CVE-2025-13147: CWE-918 Server-Side Request Forgery (SSRF) in Progress MOVEit Transfer
CVE-2025-13147 is a Server-Side Request Forgery (SSRF) vulnerability affecting Progress MOVEit Transfer versions before 2024. 1. 8 and from 2025. 0. 0 before 2025. 0. 4. The flaw allows unauthenticated attackers to induce the server to make arbitrary HTTP requests, potentially accessing internal resources or services not otherwise reachable. The vulnerability has a CVSS score of 5. 3, indicating medium severity, with no known exploits in the wild as of the publication date.
AI Analysis
Technical Summary
CVE-2025-13147 is a Server-Side Request Forgery (SSRF) vulnerability identified in Progress MOVEit Transfer, a widely used managed file transfer software. The vulnerability affects versions prior to 2024.1.8 and from 2025.0.0 up to but not including 2025.0.4. SSRF vulnerabilities occur when an attacker can manipulate a server to send HTTP requests to arbitrary destinations, often internal or protected network resources that are not directly accessible externally. This particular SSRF flaw requires no authentication or user interaction, making it easier to exploit remotely. The CVSS 3.1 base score of 5.3 reflects a medium severity level, with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), and no user interaction (UI:N). The impact is primarily on confidentiality, as the attacker may gain access to sensitive internal endpoints or metadata by abusing the SSRF to query internal services. There is no direct impact on integrity or availability reported. No public exploits or active exploitation have been reported at the time of disclosure. The vulnerability is significant because MOVEit Transfer is often deployed in enterprise environments to securely transfer sensitive data, and SSRF can be a stepping stone for further attacks such as internal reconnaissance, data exfiltration, or lateral movement within a network. The absence of patches at the time of reporting means organizations must rely on compensating controls until updates are released. Network segmentation, strict egress filtering, and monitoring for anomalous outbound requests from MOVEit servers are critical interim defenses. Once patches are available, timely application is essential to mitigate the risk.
Potential Impact
For European organizations, the SSRF vulnerability in MOVEit Transfer poses a risk primarily to the confidentiality of internal network resources. Attackers could leverage this flaw to access internal services that are otherwise shielded from external access, potentially exposing sensitive data or configuration details. This could facilitate further attacks such as privilege escalation, lateral movement, or data exfiltration. Since MOVEit Transfer is commonly used by enterprises, government agencies, and critical infrastructure providers for secure file transfers, exploitation could disrupt secure communications or expose sensitive information. The lack of required authentication and user interaction increases the risk of automated scanning and exploitation attempts. Organizations in sectors such as finance, healthcare, public administration, and energy, which rely heavily on secure file transfer solutions, may face increased exposure. Additionally, the vulnerability could undermine compliance with data protection regulations like GDPR if sensitive personal data is exposed. The medium severity score suggests a moderate risk, but the potential for chained attacks elevates the importance of prompt mitigation. The absence of known exploits reduces immediate risk but should not lead to complacency.
Mitigation Recommendations
1. Apply patches promptly once Progress releases updates for MOVEit Transfer versions affected by CVE-2025-13147. 2. Until patches are available, implement strict egress filtering on MOVEit Transfer servers to restrict outbound HTTP requests to only trusted destinations, minimizing the SSRF attack surface. 3. Employ network segmentation to isolate MOVEit Transfer servers from sensitive internal systems and limit the impact of any SSRF exploitation. 4. Monitor network traffic logs and application logs for unusual or unexpected outbound requests originating from MOVEit Transfer servers, which may indicate exploitation attempts. 5. Use Web Application Firewalls (WAFs) or Intrusion Detection/Prevention Systems (IDS/IPS) to detect and block suspicious SSRF patterns targeting MOVEit Transfer. 6. Review and harden MOVEit Transfer configuration settings to disable or restrict any unnecessary URL fetching or server-side request functionalities. 7. Conduct internal security assessments and penetration testing focused on SSRF vectors to validate the effectiveness of mitigations. 8. Educate IT and security teams about the SSRF risk and ensure incident response plans include scenarios involving SSRF exploitation. 9. Coordinate with Progress support and subscribe to security advisories to receive timely updates on patches and mitigation guidance.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Sweden
CVE-2025-13147: CWE-918 Server-Side Request Forgery (SSRF) in Progress MOVEit Transfer
Description
CVE-2025-13147 is a Server-Side Request Forgery (SSRF) vulnerability affecting Progress MOVEit Transfer versions before 2024. 1. 8 and from 2025. 0. 0 before 2025. 0. 4. The flaw allows unauthenticated attackers to induce the server to make arbitrary HTTP requests, potentially accessing internal resources or services not otherwise reachable. The vulnerability has a CVSS score of 5. 3, indicating medium severity, with no known exploits in the wild as of the publication date.
AI-Powered Analysis
Technical Analysis
CVE-2025-13147 is a Server-Side Request Forgery (SSRF) vulnerability identified in Progress MOVEit Transfer, a widely used managed file transfer software. The vulnerability affects versions prior to 2024.1.8 and from 2025.0.0 up to but not including 2025.0.4. SSRF vulnerabilities occur when an attacker can manipulate a server to send HTTP requests to arbitrary destinations, often internal or protected network resources that are not directly accessible externally. This particular SSRF flaw requires no authentication or user interaction, making it easier to exploit remotely. The CVSS 3.1 base score of 5.3 reflects a medium severity level, with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), and no user interaction (UI:N). The impact is primarily on confidentiality, as the attacker may gain access to sensitive internal endpoints or metadata by abusing the SSRF to query internal services. There is no direct impact on integrity or availability reported. No public exploits or active exploitation have been reported at the time of disclosure. The vulnerability is significant because MOVEit Transfer is often deployed in enterprise environments to securely transfer sensitive data, and SSRF can be a stepping stone for further attacks such as internal reconnaissance, data exfiltration, or lateral movement within a network. The absence of patches at the time of reporting means organizations must rely on compensating controls until updates are released. Network segmentation, strict egress filtering, and monitoring for anomalous outbound requests from MOVEit servers are critical interim defenses. Once patches are available, timely application is essential to mitigate the risk.
Potential Impact
For European organizations, the SSRF vulnerability in MOVEit Transfer poses a risk primarily to the confidentiality of internal network resources. Attackers could leverage this flaw to access internal services that are otherwise shielded from external access, potentially exposing sensitive data or configuration details. This could facilitate further attacks such as privilege escalation, lateral movement, or data exfiltration. Since MOVEit Transfer is commonly used by enterprises, government agencies, and critical infrastructure providers for secure file transfers, exploitation could disrupt secure communications or expose sensitive information. The lack of required authentication and user interaction increases the risk of automated scanning and exploitation attempts. Organizations in sectors such as finance, healthcare, public administration, and energy, which rely heavily on secure file transfer solutions, may face increased exposure. Additionally, the vulnerability could undermine compliance with data protection regulations like GDPR if sensitive personal data is exposed. The medium severity score suggests a moderate risk, but the potential for chained attacks elevates the importance of prompt mitigation. The absence of known exploits reduces immediate risk but should not lead to complacency.
Mitigation Recommendations
1. Apply patches promptly once Progress releases updates for MOVEit Transfer versions affected by CVE-2025-13147. 2. Until patches are available, implement strict egress filtering on MOVEit Transfer servers to restrict outbound HTTP requests to only trusted destinations, minimizing the SSRF attack surface. 3. Employ network segmentation to isolate MOVEit Transfer servers from sensitive internal systems and limit the impact of any SSRF exploitation. 4. Monitor network traffic logs and application logs for unusual or unexpected outbound requests originating from MOVEit Transfer servers, which may indicate exploitation attempts. 5. Use Web Application Firewalls (WAFs) or Intrusion Detection/Prevention Systems (IDS/IPS) to detect and block suspicious SSRF patterns targeting MOVEit Transfer. 6. Review and harden MOVEit Transfer configuration settings to disable or restrict any unnecessary URL fetching or server-side request functionalities. 7. Conduct internal security assessments and penetration testing focused on SSRF vectors to validate the effectiveness of mitigations. 8. Educate IT and security teams about the SSRF risk and ensure incident response plans include scenarios involving SSRF exploitation. 9. Coordinate with Progress support and subscribe to security advisories to receive timely updates on patches and mitigation guidance.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- ProgressSoftware
- Date Reserved
- 2025-11-13T20:06:29.891Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 691e2f504e81ab18fb499ac7
Added to database: 11/19/2025, 8:57:52 PM
Last enriched: 11/26/2025, 9:17:21 PM
Last updated: 1/7/2026, 5:22:38 AM
Views: 448
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-0650: CWE-306 Missing Authentication for Critical Function in OpenFlagr Flagr
CriticalCVE-2025-15474: CWE-770 Allocation of Resources Without Limits or Throttling in AuntyFey AuntyFey Smart Combination Lock
MediumCVE-2025-14468: CWE-352 Cross-Site Request Forgery (CSRF) in mohammed_kaludi AMP for WP – Accelerated Mobile Pages
MediumCVE-2025-9611: CWE-749 Exposed Dangerous Method or Function in Microsoft Playwright
HighCVE-2026-22162
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.