A critical vulnerability has been identified in the CrushFTP file transfer server software, designated as CVE-2025-2825, which has come under active exploitation by cybercriminals. This vulnerability permits attackers to bypass authentication and gain unauthorized access to the server, earning it a severe CVSS score of 9.8. The score reflects its remote execution capability and ease of exploitation. Observed exploitation attempts followed the release of a proof of concept (PoC) exploit, prompting immediate concerns in the cybersecurity community. Initial reports identified around 1,800 vulnerable CrushFTP instances, of which the number decreased to approximately 1,512 by the end of March. Most of these exploitation attempts traced back to Asia, with a few instances from Europe and North America.
Technical and Exploitation Details
Proof of Concept and Vulnerability Impact
ProjectDiscovery, a cybersecurity firm, provided technical specifics and released a PoC on March 28. The release highlighted the potential severe impact of the vulnerability due to its low complexity and network attack vector. This detail underscored the urgency for organizations using CrushFTP to heed the warnings and upgrade their software without delay. Ben Spink, the CEO of CrushFTP, confirmed that there had been reports of customer compromises linked directly to this particular flaw. Spink emphasized the importance of immediate action to prevent further unauthorized access incidents.
CrushFTP had proactively notified its customers privately via email about the vulnerability on March 21, urging them to upgrade to version 11.3.1. However, the initial response caused some confusion due to discrepancies in the detailed information provided. The public security advisory issued later lacked comprehensive information and did not include a CVE identifier, which led to additional confusion within the user community. Rapid7, a security firm, noted inconsistencies regarding the affected versions between the private notifications and the public advisory.
CVE Assignment and Further Complications
The vulnerability was officially assigned the CVE identifier on March 26. Nonetheless, the advisory page of CrushFTP did not reference the CVE, contributing to further misunderstanding among users. As if the scenario was not complex enough, Spink stated that the true CVE for the authentication bypass was CVE-2025-31161, which had not yet been listed in the NIST or Mitre databases. This confusion stemmed from another company erroneously claiming credit and assigning a different CVE before CrushFTP made its public disclosure.
Outpost24, the cybersecurity firm responsible for discovering and reporting the vulnerability, also found itself in the crossfire of this convoluted unfolding. Ben Spink clarified the real situation, stressing the critical nature of the update for affected versions. It was initially believed that only version 11 was impacted, but further investigation revealed vulnerabilities in some version 10 releases as well.
Company Response and Future Considerations
Urgency to Update and Addressing Vulnerabilities
Ben Spink reiterated the urgency for users to upgrade their software to the latest version to protect their systems from ongoing exploitation attempts. The prominent trend of heightened attacks on file transfer products and services by various threat actors, including ransomware gangs, has raised alarms across cybersecurity networks. Spink’s statements highlighted a troubling precedent, citing a previous zero-day vulnerability in CrushFTP, CVE-2024-4040, which had come under attack the prior year. This situation underlines the importance of timely updates in ensuring software security and stability.
Spink clarified that “most” v10 versions and all v11 versions of CrushFTP were vulnerable, urging the need for immediate corrective measures. He stressed that proactive and diligent management of software updates is imperative in an era where cybersecurity threats evolve rapidly. Companies must consistently monitor for advisories and perform scheduled updates to safeguard against increasingly sophisticated attacks.
Lessons and Key Takeaways
On March 28, ProjectDiscovery, a cybersecurity firm, shared the technical details and released a Proof of Concept (PoC) that revealed the severe potential impact of a vulnerability in CrushFTP. This vulnerability’s low complexity and network attack vector highlighted the critical need for organizations using CrushFTP to act quickly and update their software. Ben Spink, CEO of CrushFTP, confirmed customer reports of compromises directly tied to this flaw and stressed the urgency of immediate measures to prevent further breaches.
CrushFTP had privately informed its customers about the vulnerability via email on March 21, urging an update to version 11.3.1. However, this initial message led to confusion due to inconsistencies in the information provided. The subsequent public security advisory was also lacking in detailed information and did not include a CVE identifier, which further added to users’ confusion. Security firm Rapid7 noted discrepancies between the versions affected as stated in the private notifications versus the public advisory, causing uncertainty within the user community about which versions were clearly impacted.