Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Fortra Reveals Full Timeline of CVE-2025-10035 Exploitation

Posted on October 10, 2025October 10, 2025 By CWS

Oct 10, 2025Ravie LakshmananVulnerability / Community Safety
Fortra on Thursday revealed the outcomes of its investigation into CVE-2025-10035, a essential safety flaw in GoAnywhere Managed File Switch (MFT) that is assessed to have come beneath lively exploitation since not less than September 11, 2025.
The corporate mentioned it started its investigation on September 11 following a “potential vulnerability” reported by a buyer, uncovering “probably suspicious exercise” associated to the flaw.
That very same day, Fortra mentioned it contacted on-premises prospects who have been recognized as having their GoAnywhere admin console accessible to the general public web and that it notified legislation enforcement authorities concerning the incident.

A hotfix for variations 7.6.x, 7.7.x, and seven.8.x of the software program was made out there the following day, with full releases incorporating the patch – variations 7.6.3 and seven.8.4 – made out there on September 15. Three days later, a CVE for the vulnerability was formally printed, it added.
“The scope of the chance of this vulnerability is proscribed to prospects with an admin console uncovered to the general public web,” Fortra mentioned. “Different web-based parts of the GoAnywhere structure aren’t affected by this vulnerability.”
Nonetheless, it conceded that there are a “restricted variety of studies” of unauthorized exercise associated to CVE-2025-10035. As extra mitigations, the corporate is recommending that customers prohibit admin console entry over the web, in addition to allow monitoring and preserve software program up-to-date.
CVE-2025-10035 issues a case of deserialization vulnerability within the License Servlet that would end in command injection with out authentication. In a report earlier this week, Microsoft revealed {that a} menace it tracks as Storm-1175 has been exploiting the flaw since September 11 to deploy Medusa ransomware.

That mentioned, there may be nonetheless no readability on how the menace actors managed to acquire the personal keys wanted to use this vulnerability.
“The truth that Fortra has now opted to substantiate (of their phrases) ‘unauthorized exercise associated to CVE-2025-10035’ demonstrates but once more that the vulnerability was not theoretical and that the attacker has someway circumvented, or glad, the cryptographic necessities wanted to use this vulnerability,” watchTowr CEO and founder Benjamin Harris mentioned.

The Hacker News Tags:CVE202510035, Exploitation, Fortra, Full, Reveals, Timeline

Post navigation

Previous Post: Critical GitHub Copilot Vulnerability Let Attackers Exfiltrate Source Code From Private Repos
Next Post: RondoDox Botnet Takes ‘Exploit Shotgun’ Approach

Related Posts

Google Releases Critical Chrome Update for CVE-2025-6558 Exploit Active in the Wild The Hacker News
Over 70 Organizations Across Multiple Sectors Targeted by China-Linked Cyber Espionage Group The Hacker News
Sophos and SonicWall Patch Critical RCE Flaws Affecting Firewalls and SMA 100 Devices The Hacker News
U.S. Sanctions Funnull for $200M Romance Baiting Scams Tied to Crypto Fraud The Hacker News
HPE Issues Security Patch for StoreOnce Bug Allowing Remote Authentication Bypass The Hacker News
Oracle 0-Day, BitLocker Bypass, VMScape, WhatsApp Worm & More The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
  • Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture
  • Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
  • In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware
  • 175 Malicious npm Packages With 26,000 Downloads Attacking Technology, and Energy Companies Worldwide

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
  • Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture
  • Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
  • In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware
  • 175 Malicious npm Packages With 26,000 Downloads Attacking Technology, and Energy Companies Worldwide

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News