Description

A critical security vulnerability, identified as CVE-2025-2825, has been discovered in CrushFTP, a widely used secure file transfer solution relied upon by enterprises and government agencies. With a CVSS severity score of 9.8, this flaw allows unauthenticated remote attackers to gain system access through specially crafted HTTP requests. The vulnerability affects CrushFTP versions 10.0.0–10.8.3 and 11.0.0–11.3.0. Although no active exploitation has been reported so far, the flaw could allow unauthorized individuals to access sensitive data or administrative functions. To mitigate this risk, CrushFTP developers have released a security patch and strongly advise users to update their systems immediately. Secure file transfer solutions like CrushFTP have become prime targets for cybercriminals, particularly ransomware groups seeking to exploit vulnerabilities for data theft. Attackers have previously taken advantage of security weaknesses in similar platforms, including MOVEit Transfer, GoAnywhere MFT, and Accellion FTA, leading to widespread data breaches. In April 2024, CrushFTP addressed CVE-2024-4040, a zero-day vulnerability that was actively exploited to bypass virtual file system (VFS) protections and download system files. Given this history, there is concern that CVE-2025-2825 could soon be leveraged for malicious purposes if left unpatched. However, organizations utilizing CrushFTP’s DMZ feature can minimize potential damage by isolating public-facing services from critical backend systems. To mitigate the risks associated with CVE-2025-2825, organizations should promptly update CrushFTP to the latest patched version. Administrators should also review firewall configurations, enforce multi-factor authentication (MFA), and ensure proper segmentation of publicly accessible services. Continuous monitoring of access logs and HTTP request activity is recommended to detect potential exploitation attempts. As cyber threats targeting secure file transfer solutions continue to rise, maintaining a proactive approach to patch management and implementing strong security measures are essential to preventing unauthorized access and data breaches.