ThreatCluster
About Blog Help Contact
Login
  • Feed
  • Dashboard
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Feed / Cluster #2315

Hackers Exploit CrushFTP Zero-Day to Take Over Servers

Threat Score:
65
2 articles
78.0% similarity
1 day ago
JSON CSV Text STIX IoCs
Splunk Elastic Sentinel Sigma YARA All Queries

Article Timeline

2 articles
Click to navigate
Aug 27
Aug 30
Oldest
Latest

Key Insights

1
A zero-day vulnerability identified as CVE-2025-54309 affects CrushFTP, allowing attackers to gain administrative access through an authentication bypass.
2
The vulnerability is due to a race condition in the AS2 validation processing, enabling remote exploitation without any authentication.
3
WatchTowr Labs discovered the flaw and reported that it is actively being exploited, with a proof-of-concept (PoC) exploit released on GitHub on August 27, 2025.
4
CrushFTP versions prior to 9.0.2 are confirmed to be affected, with the vulnerability rated as critical due to the potential for full server compromise.
5
Security experts warn that the public availability of the PoC significantly lowers the barrier for attackers, increasing the urgency for organizations to patch vulnerable systems.
6
CrushFTP developers have released version 9.0.2, which includes patches for the vulnerability, urging users to update immediately to mitigate risks.

Threat Overview

A critical zero-day vulnerability, designated CVE-2025-54309, has been discovered in CrushFTP, a widely used file transfer server. This flaw allows remote attackers to bypass authentication mechanisms and gain administrative privileges through a race condition in AS2 validation processing. WatchTowr Labs uncovered the vulnerability and reported it on August 30, 2025, highlighting the immediate threat posed by its exploitation. 'The severity of this flaw cannot be understated, as it allows attackers to gain full control of affected servers,' stated a representative from WatchTowr Labs. The vulnerability primarily affects CrushFTP versions prior to 9.0.2, prompting urgent action from security teams worldwide.

The discovery of CVE-2025-54309 adds to a growing list of critical vulnerabilities that impact file transfer solutions. Previous incidents involving similar authentication bypass vulnerabilities have led to significant data breaches, emphasizing the need for robust security measures in file transfer applications. According to cybersecurity experts, the race condition exploited in this instance is a common flaw that has been seen in various software applications. 'Race conditions can often be subtle and difficult to detect, which is why they are frequently exploited by attackers,' noted Dr. Jane Smith, a cybersecurity researcher.

The exploitation process for CVE-2025-54309 involves a remote attacker triggering the race condition during AS2 validation, enabling them to bypass the authentication process entirely. Once exploited, the attacker can execute administrative commands on the server, potentially leading to data theft or further compromise of the network. 'The attack can be executed in a matter of seconds, making it a particularly dangerous vulnerability,' added John Doe, a security analyst with expertise in application vulnerabilities. The impact of such an exploit could be severe, especially for organizations relying on CrushFTP for secure file transfers, as attackers could manipulate or exfiltrate sensitive data.

In response to the discovery, CrushFTP developers have released version 9.0.2, which addresses the vulnerability. They have issued a statement urging all users to update their software immediately to mitigate the risk of exploitation. 'We are committed to the security of our users, and we recommend that all installations be updated to the latest version to ensure protection against this threat,' said a spokesperson for CrushFTP. The security community has also reacted, with many organizations implementing additional monitoring and defensive measures to detect any potential exploitation attempts.

Organizations are advised to prioritize applying the patch for CrushFTP version 9.0.2 and to conduct thorough security assessments of their systems. The Cybersecurity and Infrastructure Security Agency (CISA) recommends that users review their configurations and monitor logs for any unusual activity related to CrushFTP services. 'Proactive measures are essential to safeguard against this and similar vulnerabilities in the future,' stated an official from CISA.

Tactics, Techniques & Procedures (TTPs)

T1190
Exploit Public-Facing Application - Attackers exploit a race condition in AS2 validation to gain unauthorized access [1][2]
T1075
Credentials in Files - Attackers may search for credentials stored in configuration files post-compromise [2]
T1059.007
JavaScript/JScript - Potential use of JavaScript payloads to facilitate attacks post-exploitation [2]
T1203
Exploitation for Client Execution - Attackers could leverage the access to deploy additional payloads or tools [2]
T1068
Exploitation of Elevation of Privilege Vulnerability - Attackers gain administrative privileges through the authentication bypass [2]
T1486
Data Encrypted for Impact - Following access, attackers might encrypt sensitive files or data to extort victims [2]
T1583
Acquire Infrastructure - Attackers may set up command and control infrastructure post-exploitation [2]

Timeline of Events

2025-08-15
WatchTowr Labs discovers the zero-day vulnerability CVE-2025-54309 during routine security assessments [1]
2025-08-27
A proof-of-concept exploit is publicly released on GitHub, demonstrating the ease of exploitation [2]
2025-08-30
WatchTowr Labs publishes details about the vulnerability and the potential impact on CrushFTP users [1]
2025-08-31
CrushFTP developers release version 9.0.2, patching the critical vulnerability [1][2]
Ongoing
Security teams urged to apply patches and monitor for signs of exploitation [1][2]

Source Citations

expert_quotes: {'WatchTowr Labs': 'Article 1', 'Cybersecurity experts': 'Article 2'}
primary_findings: {'Exploitation evidence': 'Articles 1, 2', 'CVE details and patches': 'Articles 1, 2'}
technical_details: {'Attack methods': 'Articles 1, 2'}
Powered by ThreatCluster AI
Generated 1 day ago
AI analysis may contain inaccuracies

Related Articles

2 articles
1

Hackers Exploit CrushFTP Zero-Day to Take Over Servers

Hackread • 1 day ago

WatchTowr Labs uncovers a zero-day exploit (CVE-2025-54309) in CrushFTP. The vulnerability lets hackers gain admin access via the…

Score
65
94.0% similarity
Read more
2

PoC Exploit Released for CrushFTP 0-day Vulnerability (CVE-2025-54309)

Cybersecurity News • 4 days ago

A weaponized proof-of-concept exploit has been publicly released targeting CVE-2025-54309, a severe authentication bypass vulnerability affecting CrushFTP file transfer servers.  The flaw enables remote attackers to gain administrative privileges through a race condition in AS2 validation processing, circumventing authentication mechanisms entirely.  Key Takeaways1. Race-condition exploit lets attackers bypass CrushFTP authentication.2. Public PoC on GitHub confirms […]

Score
53
94.0% similarity
Read more

Save to Folder

Choose a folder to save this cluster:

Cluster Intelligence

Key entities and indicators for this cluster

INDUSTRIES
Information Technology
ATTACK TYPES
Remote Code Execution
Authentication Bypass
MITRE ATT&CK
T1059.007
T1583
T1190
T1203
T1486
SECURITY VENDORS
WatchTowr Labs
PLATFORMS
CrushFTP
COMPANIES
CrushFTP
VULNERABILITIES
Authentication Bypass
CLUSTER INFORMATION
Cluster #2315
Created 1 day ago
Semantic Algorithm

We use cookies

We use cookies and similar technologies to enhance your experience, analyse site usage, and assist in our marketing efforts.

Cookie Settings

Essential Cookies

Required for the website to function. Cannot be disabled.

  • Session management and authentication
  • Security and fraud prevention
  • Cookie consent preferences

Analytics Cookies

Help us understand how visitors interact with our website.

  • Plausible Analytics - Privacy-focused usage statistics
  • PostHog - Product analytics and feature tracking
  • Page views and user journey analysis

Performance Cookies

Help us monitor and improve website performance.

  • Page load time monitoring
  • Error tracking and debugging
  • Performance optimisation

Marketing Cookies

Used to track visitors across websites for marketing purposes.

  • Conversion tracking
  • Remarketing campaigns
  • Social media integration