Security
Headlines
HeadlinesLatestCVEs

Headline

Critical CVSS 10 Flaw in GoAnywhere File Transfer Threatens 20,000 Systems

Urgent warning for Fortra GoAnywhere MFT users. A CVSS 10.0 deserialization vulnerability (CVE-2025-10035) in the License Servlet allows command injection. Patch to v7.8.4 immediately to prevent system takeover.

HackRead
#vulnerability#intel#auth

Thousands of companies using Fortra’s GoAnywhere Managed File Transfer (MFT) solution are facing an immediate threat of full system takeover. The issue, officially labelled CVE-2025-10035 and published on September 18, 2025, carries the maximum risk score of 10.0, meaning criminals could gain complete control of systems designed to handle sensitive organisational data.

****What’s the Risk?****

This critical problem is rooted in Fortra’s GoAnywhere MFT’s License Servlet, a component that deals with license checks. It is essentially a deserialization vulnerability. To put it simply, MFT solutions are used by businesses to safely and reliably move large amounts of electronic data (like customer records/financial information) between systems. The software converts complex data into a simple format for transfer (serialisation) and then converts it back (deserialization).

The flaw allows a malicious person to trick the software during the reversal (deserialization) process by using a “validly forged license response signature” to load a harmful object, Fortra’s advisory explains. This can lead to command injection, letting an attacker run their own code on the system.

For your information, GoAnywhere MFT is a high-security solution that automates and protects data exchange for enterprises, including Fortune 500 deployments. So, this flaw may let an attacker seize the entire file transfer infrastructure, risking highly sensitive corporate and government data.

According to long technical analysis from watchTowr Labs, shared with Hackread.com, highlighted the gravity of the situation, noting that there are “over 20,000 instances exposed to the Internet. A playground APT groups dream about.”

Source: watchTowr Labs

Their analysis points to a significant mystery: despite the perfect CVSS 10.0 score, exploiting the bug appears difficult on paper due to a required signature verification check. Yet, the high score, combined with the vendor deleting and updating advisories, suggests the threat is very real as “no vendor assigns a CVSS 10 to a purely theoretical bug.”

This isn’t the first time we’ve seen this; back in 2023, a similar pre-authentication command injection flaw (CVE-2023-0669) in the same product was widely exploited by the cl0p ransomware gang.

****Immediate Action Needed to Protect Data****

The good news is that Fortra has released updates in version 7.8.4 and Sustain Release 7.6.3 to fix the flaw. Organisations are strongly urged to upgrade to one of these patched versions right away.

It is worth noting that this attack relies on the system being directly connected to the public internet, a situation common for these kinds of software. Therefore, as an additional safeguard, administrators should immediately ensure the GoAnywhere Admin Console is not open to the public. Limiting access by placing the service behind a firewall or a VPN is a vital first step, along with monitoring system logs for any unusual activity.

Ryan Dewhurst, a threat intelligence expert at watchTowr, considers this extremely serious, saying, “This issue is almost certain to be weaponised for in-the-wild exploitation soon.”

“The newly disclosed vulnerability in Fortra’s GoAnywhere MFT solution impacts the same license code path in the Admin Console as the earlier CVE-2023-0669, which was widely exploited by multiple ransomware and APT groups in 2023, including LockBit, he emphasised.

“With thousands of GoAnywhere MFT instances exposed to the Internet, this issue is almost certain to be weaponised for in-the-wild exploitation soon, Ryan warned.

“While Fortra notes exploitation requires external exposure, these systems are generally Internet-facing by design, so organisations should assume they are vulnerable. Organisations should apply the official patches immediately and take steps to restrict external access to the Admin Console,” Dewhurst noted in his comments shared with Hackread.com.

Related news

⚡ Weekly Recap: Chrome 0-Day, AI Hacking Tools, DDR5 Bit-Flips, npm Worm & More

The security landscape now moves at a pace no patch cycle can match. Attackers aren’t waiting for quarterly updates or monthly fixes—they adapt within hours, blending fresh techniques with old, forgotten flaws to create new openings. A vulnerability closed yesterday can become the blueprint for tomorrow’s breach. This week’s recap explores the trends driving that constant churn: how threat

Fortra Releases Critical Patch for CVSS 10.0 GoAnywhere MFT Vulnerability

Fortra has disclosed details of a critical security flaw in GoAnywhere Managed File Transfer (MFT) software that could result in the execution of arbitrary commands. The vulnerability, tracked as CVE-2025-10035, carries a CVSS score of 10.0, indicating maximum severity. "A deserialization vulnerability in the License Servlet of Fortra's GoAnywhere MFT allows an actor with a validly forged

Feds Warn of North Korean Cyberattacks on US Critical Infrastructure

The Andariel group is targeting critical defense, aerospace, nuclear, and engineering companies for data theft, the FBI, NSA, and others said.

Inside the ransomware playbook: Analyzing attack chains and mapping common TTPs

Based on a comprehensive review of more than a dozen prominent ransomware groups, we identified several commonalities in TTPs, along with several notable differences and outliers.

Fortra Sheds Light on GoAnywhere MFT Zero-Day Exploit Used in Ransomware Attacks

Fortra, the company behind Cobalt Strike, shed light on a zero-day remote code execution (RCE) vulnerability in its GoAnywhere MFT tool that has come under active exploitation by ransomware actors to steal sensitive data. The high-severity flaw, tracked as CVE-2023-0669 (CVSS score: 7.2), concerns a case of pre-authenticated command injection that could be abused to achieve code execution. The

Goanywhere Encryption Helper 7.1.1 Remote Code Execution

Goanywhere Encryption Helper version 7.1.1 suffers from a remote code execution vulnerability.

Rubrik is latest victim of the Clop ransomware zero-day campaign

Categories: News Categories: Ransomware Tags: Rubrik Tags: GoAnywhere MFT Tags: Fortra Tags: Clop ransomware Tags: Clop Tags: ransomware Tags: CVE-2023-0669 Tags: zero-day Rubrik, a cloud data management company, has revealed that Clop made use of an infamous GoAnywhere flaw. (Read more...) The post Rubrik is latest victim of the Clop ransomware zero-day campaign appeared first on Malwarebytes Labs.

Threat Source newsletter (Feb. 23, 2023) — Social media sites are making extra security a paid

App-based multi-factor authentication — which is still free on Twitter — is safer than SMS MFA. So in theory, forcing people to pay for it would make them less likely to use it and switch to the free option.

U.S. Cybersecurity Agency CISA Adds Three New Vulnerabilities in KEV Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added three security flaws to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The list of shortcomings is as follows - CVE-2022-47986 (CVSS score: 9.8) - IBM Aspera Faspex Code Execution Vulnerability CVE-2022-41223 (CVSS score: 6.8) - Mitel MiVoice Connect Code Injection

CISA Warns of Active Attacks Exploiting Fortra MFT, TerraMaster NAS, and Intel Driver Flaws

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added three flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active abuse in the wild. Included among the three is CVE-2022-24990, a bug affecting TerraMaster network-attached storage (TNAS) devices that could lead to unauthenticated remote code execution with the highest privileges. Details

Fortra GoAnywhere MFT Unsafe Deserialization Remote Code Execution

This Metasploit module exploits an object deserialization vulnerability in Fortra GoAnywhere MFT.

CVE-2023-0669: Customer Portal

Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.

HackRead: Latest News

Living Security Unveils HRMCon 2025 Speakers as Report Finds Firms Detect Just 19% of Human Risk