Headline
Medusa Ransomware Exploiting GoAnywhere MFT Flaw, Confirms Microsoft
Latest reports suggest the critical GoAnywhere MFT vulnerability (CVE-2025-10035, CVSS 10.0) is actively exploited by the Medusa ransomware gang for unauthenticated RCE. Patch immediately.
A CVSS 10.0 deserialization vulnerability in Fortra’s GoAnywhere Managed File Transfer (MFT) solution is now being actively exploited by the Medusa ransomware group, according to a latest update from Microsoft.
The flaw, reported on September 25 by Hackread.com, is a dangerous deserialization vulnerability residing in the MFT’s License Servlet. This allows an attacker to achieve unauthenticated Remote Code Execution (RCE) and full system takeover.
By forging a license response signature, an attacker can bypass security checks, forcing the software to execute malicious code. This high-risk RCE capability makes all internet-exposed GoAnywhere instances highly vulnerable.
****The Exploitation Timeline and Independent Confirmation****
Although Fortra published an alert and patch on September 18, 2025, security researchers from watchTowr Labs found exploitation activity dating back to September 10, 2025, eight days before Fortra’s public advisory.
Detailed post-exploitation analysis from watchTowr Labs shows a consistent pattern: After achieving RCE, attackers established persistence by creating a covert administrative account named ‘admin-go’.
They then moved laterally by dropping binaries for legitimate Remote Monitoring and Management (RMM) tools like SimpleHelp and MeshAgent. The watchTowr team also suggested that Fortra’s advisory section on “Am I Impacted?” was a veiled method to share signs of compromise without fully admitting to the in-the-wild exploitation.
****Medusa Ransomware Confirmed****
The risk escalated significantly with an October 6, 2025, update from Microsoft Threat Intelligence. Microsoft confirmed that a cybercriminal group they track as Storm-1175, a known affiliate of Medusa ransomware, was observed actively targeting organisations starting on September 11, 2025.
In detailing this multi-stage attack, Microsoft confirmed the vulnerability exploitation led to command injection, system discovery, the use of RMM tools for persistent access, and ultimately, the successful deployment of Medusa ransomware in at least one compromised environment. Attackers were also observed using data transfer tools like Rclone for data exfiltration and setting up Cloudflare tunnels for secure Command and Control (C2).
“Just weeks after we confirmed evidence of in-the-wild exploitation of CVE-2025-10035, Microsoft has now linked the attacks to a known Medusa ransomware affiliate, confirming what we feared,” said watchTowr CEO and Founder, Benjamin Harris. Harris stressed that organisations using GoAnywhere MFT “have effectively been under silent assault since at least September 11, with little clarity from Fortra.”
****Immediate Action Required****
Fortra has urgently advised customers to upgrade to the patched versions: version 7.8.4 or the Sustain Release 7.6.3. The vulnerability’s severe nature has led to its addition to the CISA Known Exploited Vulnerabilities (KEV) Catalogue.
All organisations with exposed systems must apply the patch immediately to prevent future attacks. Given the confirmed exploitation activity, a full forensic review is necessary for systems that were exposed to determine if an initial compromise occurred before the update was applied.
Related news
Every week, the cyber world reminds us that silence doesn’t mean safety. Attacks often begin quietly — one unpatched flaw, one overlooked credential, one backup left unencrypted. By the time alarms sound, the damage is done. This week’s edition looks at how attackers are changing the game — linking different flaws, working together across borders, and even turning trusted tools into weapons.
Fortra on Thursday revealed the results of its investigation into CVE-2025-10035, a critical security flaw in GoAnywhere Managed File Transfer (MFT) that's assessed to have come under active exploitation since at least September 11, 2025. The company said it began its investigation on September 11 following a "potential vulnerability" reported by a customer, uncovering "potentially suspicious
Microsoft on Monday attributed a threat actor it tracks as Storm-1175 to the exploitation of a critical security flaw in Fortra GoAnywhere software to facilitate the deployment of Medusa ransomware. The vulnerability is CVE-2025-10035 (CVSS score: 10.0), a critical deserialization bug that could result in command injection without authentication. It was addressed in version 7.8.4, or the Sustain
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a critical security flaw impacting the Sudo command-line utility for Linux and Unix-like operating systems to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerability in question is CVE-2025-32463 (CVSS score: 9.3), which affects Sudo versions prior to
Cybersecurity company watchTowr Labs has disclosed that it has "credible evidence" of active exploitation of the recently disclosed security flaw in Fortra GoAnywhere Managed File Transfer (MFT) software as early as September 10, 2025, a whole week before it was publicly disclosed. "This is not 'just' a CVSS 10.0 flaw in a solution long favored by APT groups and ransomware operators – it is a
Urgent warning for Fortra GoAnywhere MFT users. A CVSS 10.0 deserialization vulnerability (CVE-2025-10035) in the License Servlet allows command injection. Patch to v7.8.4 immediately to prevent system takeover.
The security landscape now moves at a pace no patch cycle can match. Attackers aren’t waiting for quarterly updates or monthly fixes—they adapt within hours, blending fresh techniques with old, forgotten flaws to create new openings. A vulnerability closed yesterday can become the blueprint for tomorrow’s breach. This week’s recap explores the trends driving that constant churn: how threat
Fortra has disclosed details of a critical security flaw in GoAnywhere Managed File Transfer (MFT) software that could result in the execution of arbitrary commands. The vulnerability, tracked as CVE-2025-10035, carries a CVSS score of 10.0, indicating maximum severity. "A deserialization vulnerability in the License Servlet of Fortra's GoAnywhere MFT allows an actor with a validly forged