Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-30406 - Critical Gladinet CentreStack & Triofox Vulnerability Exploited In The Wild

0
Medium
Published: Tue Apr 15 2025 (04/15/2025, 03:39:42 UTC)
Source: AlienVault OTX

Description

CVE-2025-30406 is a critical vulnerability affecting Gladinet CentreStack and Triofox versions below 16. 4. 10315. 56368 and 16. 4. 10317. 56372, respectively. The flaw stems from hardcoded cryptographic keys used to protect ASP. NET ViewState, allowing attackers to craft malicious payloads that enable remote code execution without authentication or user interaction. Exploitation leads to immediate system compromise and potential privilege escalation.

AI-Powered Analysis

AILast updated: 10/28/2025, 19:24:45 UTC

Technical Analysis

CVE-2025-30406 is a critical security vulnerability found in Gladinet CentreStack and Triofox software versions prior to 16.4.10315.56368 and 16.4.10317.56372, respectively. The root cause is the presence of hardcoded cryptographic keys within configuration files that protect the ASP.NET ViewState mechanism, which preserves page and control state between HTTP requests. Because these keys are static and predictable, attackers can craft malicious ViewState payloads that the server accepts as valid, bypassing cryptographic protections. This flaw enables unauthenticated remote code execution (RCE) on vulnerable servers without requiring any user interaction, leading to immediate system compromise. Exploitation can also result in privilege escalation, granting attackers elevated access rights. Post-exploitation activities observed include downloading malicious DLLs, lateral movement within networks, and installing remote access tools such as MeshCentral to maintain persistent control. The vulnerability primarily affects internet-facing servers running these enterprise file sharing and synchronization platforms. Attackers exploit the ASP.NET ViewState by abusing weak cryptographic protections due to hardcoded keys, undermining confidentiality and integrity and enabling arbitrary code injection. Mitigation involves applying vendor patches or upgrading to fixed versions. If patches are unavailable, replacing the hardcoded machineKey cryptographic keys with unique, strong keys invalidates the existing keys and prevents exploitation. Additional defensive measures include network segmentation, restricting internet exposure, monitoring for malicious file hashes and suspicious domains (e.g., rtb.mftadsrvr.com), and hardening ASP.NET configurations by disabling ViewState if not required or enabling strong MAC validation. Given active exploitation and severe impact, organizations must prioritize remediation and monitoring to prevent compromise and lateral movement.

Potential Impact

For European organizations, CVE-2025-30406 presents a significant threat, particularly for enterprises relying on Gladinet CentreStack and Triofox for file sharing and synchronization. Successful exploitation can lead to full system compromise, unauthorized access to sensitive corporate data, and potential data breaches. The ability to execute remote code and escalate privileges facilitates malware deployment, lateral movement, and persistent access, disrupting business operations and damaging organizational reputation. Sectors such as finance, healthcare, and government are especially vulnerable due to strict data protection regulations like GDPR; breaches could result in severe legal and financial penalties. The use of remote access tools like MeshCentral post-exploitation increases risks of long-term espionage or sabotage. The attack surface is heightened for organizations with internet-facing servers or hybrid cloud deployments. Detection is complicated by hardcoded keys allowing stealthy intrusions without obvious signs. Overall, the vulnerability threatens confidentiality, integrity, and availability of critical systems within European enterprises, necessitating urgent mitigation and monitoring.

Mitigation Recommendations

1. Immediately apply vendor patches or upgrade to versions 16.4.10315.56368 (CentreStack) and 16.4.10317.56372 (Triofox) or later to remediate the vulnerability. 2. Replace hardcoded machineKey cryptographic keys with unique, strong keys to invalidate existing keys and prevent ViewState tampering. 3. Segment networks to isolate servers running CentreStack and Triofox, restricting access to necessary services and trusted IPs only. 4. Minimize or eliminate direct internet exposure of vulnerable servers by implementing reverse proxies, VPNs, or zero-trust access models. 5. Configure intrusion detection/prevention and endpoint detection tools to monitor for known malicious file hashes and suspicious domains such as rtb.mftadsrvr.com. 6. Harden ASP.NET configurations by disabling ViewState if not required or enabling strong MAC validation with robust cryptographic keys. 7. Conduct forensic investigations if compromise is suspected, focusing on lateral movement and persistence mechanisms including MeshCentral installations. 8. Educate IT and security teams on this vulnerability and exploitation techniques to enhance detection and response. 9. Ensure reliable backup and recovery procedures are in place to enable rapid restoration in case of ransomware or destructive attacks following exploitation.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.huntress.com/blog/cve-2025-30406-critical-gladinet-centrestack-triofox-vulnerability-exploited-in-the-wild"]
Adversary

Indicators of Compromise

Cve

ValueDescriptionCopy
cveCVE-2025-30406

Hash

ValueDescriptionCopy
hash30981d4082b58704d12a376c3cbb12fecb8a36c2bce64666315e26aef21e75c2
hash48b006cb17e75ecdb707dc40dd654f449b94abe49f97a808b35cabca1c5fabbf

Domain

ValueDescriptionCopy
domainrtb.mftadsrvr.com

Threat ID: 682c992c7960f6956616aa45

Added to database: 5/20/2025, 3:01:00 PM

Last enriched: 10/28/2025, 7:24:45 PM

Last updated: 11/22/2025, 4:46:58 PM

Views: 68

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats