Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CISA Adds Gladinet and CWP Flaws to KEV Catalog Amid Active Exploitation Evidence

0
Low
Exploitweb
Published: Wed Nov 05 2025 (11/05/2025, 06:12:00 UTC)
Source: The Hacker News

Description

Two critical vulnerabilities affecting Gladinet CentreStack/Triofox and Control Web Panel (CWP) have been added to CISA's Known Exploited Vulnerabilities catalog due to evidence of active exploitation. CVE-2025-11371 (CVSS 7. 5) allows unauthorized disclosure of system files in Gladinet products, with attackers observed running reconnaissance commands via Base64-encoded payloads. CVE-2025-48703 (CVSS 9. 0) is an unauthenticated OS command injection in CWP enabling remote code execution through shell metacharacters in a file manager parameter. While active exploitation of CVE-2025-11371 is confirmed, CVE-2025-48703 exploitation is not yet publicly observed but poses a severe risk due to its unauthenticated RCE nature. Federal agencies must patch these flaws by November 25, 2025. European organizations using these products face significant risks including data exposure and full system compromise. Immediate patching, network segmentation, and monitoring for suspicious activity are critical to mitigate these threats.

AI-Powered Analysis

AILast updated: 11/05/2025, 12:09:45 UTC

Technical Analysis

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two significant vulnerabilities impacting Gladinet CentreStack/Triofox and Control Web Panel (CWP) to its Known Exploited Vulnerabilities (KEV) catalog following evidence of active exploitation. CVE-2025-11371 is a vulnerability in Gladinet products that exposes files or directories accessible to external parties, potentially leading to unintended disclosure of sensitive system files. Huntress security researchers observed threat actors exploiting this flaw by sending Base64-encoded payloads to execute reconnaissance commands such as 'ipconfig /all', indicating active reconnaissance and potential preparation for further attacks. This vulnerability has a CVSS score of 7.5, reflecting its high impact on confidentiality. CVE-2025-48703 is a critical operating system command injection vulnerability in Control Web Panel (formerly CentOS Web Panel). It allows unauthenticated remote attackers to execute arbitrary commands on the server by injecting shell metacharacters into the 't_total' parameter of a filemanager 'changePerm' request. This vulnerability was responsibly disclosed and patched in version 0.9.8.1205, but no public exploitation reports exist yet. However, the flaw's nature—unauthenticated remote code execution—makes it extremely dangerous, with a CVSS score of 9.0. The vulnerability enables attackers who know a valid username to execute commands without authentication, posing a severe risk to affected systems. The addition of these vulnerabilities to the KEV catalog mandates Federal Civilian Executive Branch agencies to remediate by November 25, 2025. The vulnerabilities affect web-facing software commonly used for file sharing and web hosting management, increasing the attack surface. The active exploitation of CVE-2025-11371 and the potential for rapid exploitation of CVE-2025-48703 necessitate urgent attention. The report also references other high-severity WordPress plugin vulnerabilities, underscoring a broader trend of web application exploitation. The technical details highlight the exploitation methods, including command injection via shell metacharacters and reconnaissance commands encoded in Base64, emphasizing the sophistication of threat actors. Organizations using Gladinet or CWP should prioritize patching, monitor for anomalous command execution, and restrict access to management interfaces to mitigate risks.

Potential Impact

European organizations using Gladinet CentreStack, Triofox, or Control Web Panel face significant risks from these vulnerabilities. CVE-2025-11371 can lead to unauthorized disclosure of sensitive system files, potentially exposing configuration data, credentials, or other critical information that could facilitate further attacks. The active exploitation of this flaw indicates attackers are already targeting affected systems, increasing the likelihood of data breaches or lateral movement within networks. CVE-2025-48703 presents an even more severe threat as it allows unauthenticated remote code execution, enabling attackers to fully compromise affected servers, deploy malware, exfiltrate data, or disrupt services. This could result in loss of confidentiality, integrity, and availability of critical systems. For European organizations, the impact includes potential regulatory consequences under GDPR due to data breaches, operational disruptions, reputational damage, and financial losses. The vulnerabilities affect web-facing applications, which are often exposed to the internet, increasing the attack surface. Additionally, the presence of these flaws in widely used management panels and file-sharing solutions means that sectors such as government, healthcare, finance, and critical infrastructure could be targeted. The requirement for federal agencies to patch by a specific deadline underscores the urgency and severity of these threats. Failure to remediate promptly could lead to widespread exploitation campaigns targeting European entities, especially those with similar software deployments or supply chain connections.

Mitigation Recommendations

1. Immediate patching: Organizations must apply the latest security patches for Gladinet CentreStack, Triofox, and Control Web Panel (CWP) to remediate CVE-2025-11371 and CVE-2025-48703. For CWP, ensure version 0.9.8.1205 or later is deployed. 2. Access restriction: Limit access to management interfaces and file-sharing portals to trusted IP addresses or VPNs to reduce exposure to unauthenticated attacks. 3. Network segmentation: Isolate affected systems from critical network segments to contain potential breaches and limit lateral movement. 4. Monitoring and detection: Implement enhanced logging and monitoring for suspicious activities, such as unusual command executions, Base64-encoded payloads, or unexpected file access patterns. 5. Credential management: Enforce strong authentication mechanisms and regularly audit user accounts to prevent unauthorized access, especially since CWP requires only a valid username for exploitation. 6. Incident response readiness: Prepare for potential incidents by developing and testing response plans specific to web application compromises and remote code execution scenarios. 7. Vendor communication: Stay updated with vendor advisories and security bulletins for any additional patches or mitigation guidance. 8. Web application firewall (WAF): Deploy or update WAF rules to detect and block exploitation attempts targeting these vulnerabilities, particularly command injection payloads. 9. User education: Train administrators on secure configuration and the risks associated with exposed management interfaces. 10. Backup and recovery: Maintain secure, tested backups of critical systems to enable rapid recovery in case of compromise.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/11/cisa-adds-gladinet-and-cwp-flaws-to-kev.html","fetched":true,"fetchedAt":"2025-11-05T12:08:31.403Z","wordCount":1016}

Threat ID: 690b3e49eb4434bb4f893736

Added to database: 11/5/2025, 12:08:41 PM

Last enriched: 11/5/2025, 12:09:45 PM

Last updated: 11/5/2025, 2:17:02 PM

Views: 3

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats