CISA Alerts: Active Exploitation of SysAid Vulnerabilities Allows Remote File Access and SSRF

Jul 23, 2025
Vulnerability / Software Security

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two security flaws affecting SysAid IT support software to its Known Exploited Vulnerabilities (KEV) catalog due to evidence of active exploitation. The vulnerabilities are as follows:

  • CVE-2025-2775 (CVSS score: 9.3): This vulnerability involves improper restrictions on XML external entity (XXE) references in the Checkin processing functionality, enabling potential administrator account takeover and file read access.

  • CVE-2025-2776 (CVSS score: 9.3): Similar to the first, this flaw also concerns improper restrictions on XXE references, but it affects the Server URL processing functionality, leading to possible administrator account takeover and file read access.

Both vulnerabilities were disclosed by watchTowr Labs researchers Sina Kheirkhah and Jake Knott in May, along with CVE-2025-2777 (CVSS score: 9.3), which pertains to a pre-authenticated XXE vulnerability within the /lshw endpoint. SysAid has since addressed these issues in their on-premises software.

CISA Alerts: Vulnerabilities in SysAid Software Under Active Attack

On July 23, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) unveiled critical vulnerabilities affecting SysAid, a popular IT support software, highlighting their presence in the agency’s Known Exploited Vulnerabilities (KEV) catalog due to signs of active exploitation. The two notable vulnerabilities, both carrying a CVSS score of 9.3, expose significant risks to systems utilizing the software.

The first flaw, designated CVE-2025-2775, pertains to an improper restriction of XML external entity (XXE) references within the Checkin processing functionality. This vulnerability enables adversaries to commandeer administrator accounts and access sensitive files. The second vulnerability, CVE-2025-2776, similarly relates to XXE references, specifically within the Server URL processing function, and poses parallel risks, allowing unauthorized administrator access and file reading capabilities.

These vulnerabilities were initially reported by researchers from watchTowr Labs, Sina Kheirkhah and Jake Knott, who identified them alongside another CVE, CVE-2025-2777, in May. The latter vulnerability is a pre-authenticated XXE found within the /lshw endpoint, also scoring a 9.3 on the CVSS scale. In response to the revelations, SysAid has implemented updates aimed at mitigating these security issues, reinforcing the urgent need for end-users to apply the latest patches.

The exploits primarily target businesses utilizing SysAid’s IT support solutions, putting organizations at risk for data breaches and unauthorized access. As the vulnerabilities are actively being exploited, there is an immediate concern for businesses based in the United States that may rely on this software for their IT operations.

From a tactical perspective, attackers may employ various techniques as outlined in the MITRE ATT&CK framework. Techniques such as initial access could be facilitated through the exploitation of these vulnerabilities, while privilege escalation might occur once adversaries gain access to administrative accounts. Furthermore, persistence strategies could enable attackers to maintain access after initial infiltration.

Security professionals and business owners are urged to remain vigilant and ensure systems are updated promptly to guard against potential threats. In the evolving landscape of cyber risks, understanding and addressing vulnerabilities like those present in SysAid is vital for maintaining the integrity and security of organizational data.

Source link