The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, signaling that both are being actively exploited in the wild by malicious actors. The flaws, CVE-2025-11371 in Gladinet products and CVE-2025-48703 in CWP (Control Web Panel), pose a significant risk to organizations. The Gladinet flaw allows external parties to access files and directories, while the CWP bug enables OS command injection. In accordance with Binding Operational Directive (BOD) 22-01, Federal Civilian Executive Branch (FCEB) agencies are required to remediate these vulnerabilities by the specified deadline. CISA strongly advises all public and private sector organizations to prioritize patching these flaws to mitigate their exposure to ongoing attacks.
CVE-2025-11371 - Gladinet CentreStack/Triofox: This vulnerability is categorized as "Files or Directories Accessible to External Parties." It allows an unauthorized attacker to access sensitive information stored on the affected systems, which could be leveraged for further attacks or lead to a data breach.
CVE-2025-48703 - CWP (Control Web Panel): This is a critical OS command injection vulnerability. An attacker who successfully exploits this flaw can execute arbitrary commands on the underlying operating system with the privileges of the web server application. This could lead to a full system compromise, allowing the attacker to install malware, steal data, or pivot to other systems on the network.
CISA has confirmed that both CVE-2025-11371 and CVE-2025-48703 are being actively exploited in the wild. The addition to the KEV catalog serves as an urgent notification to all organizations that these are not theoretical risks but are being used in current attacks. The specific threat actors or campaigns exploiting these vulnerabilities have not been disclosed by CISA.
Active exploitation of these vulnerabilities presents an immediate and severe risk. The OS command injection in CWP (CVE-2025-48703) is particularly dangerous, as it can provide an attacker with a direct foothold into a server, bypassing other security controls. This is a common vector for deploying web shells, crypto miners, or ransomware. The information disclosure flaw in Gladinet (CVE-2025-11371) can expose sensitive corporate data, user credentials, or configuration details that could facilitate more complex, targeted attacks.
| Type | Value | Description |
|---|---|---|
| url_pattern | `?= | or?;&` |
| process_name | sh, bash, powershell.exe |
Suspicious child processes spawned by the web server process (e.g., httpd, apache2, nginx). |
| log_source | Web Server Access Logs | Source for detecting anomalous URL patterns related to command injection. |
|, ;, &&, $()) which are indicative of command injection attempts (T1059.004 - Command and Scripting Interpreter: Unix Shell).whoami, id, uname).The primary mitigation is to apply the security updates provided by Gladinet and CWP immediately. This eliminates the attack surface.
Mapped D3FEND Techniques:
Use a Web Application Firewall (WAF) to filter malicious requests containing command injection patterns before they reach the vulnerable application.
Mapped D3FEND Techniques:
Given that both CVE-2025-11371 and CVE-2025-48703 are in CISA's KEV catalog, applying the relevant software updates is the most critical and effective defensive action. Organizations must treat this as an emergency change. Asset management systems should be used to rapidly identify all internet-facing instances of Gladinet CentreStack/Triofox and CWP. The patches from the respective vendors should be deployed immediately, following any necessary but expedited testing. The urgency is dictated by the confirmed active exploitation; any delay leaves the organization's perimeter vulnerable to compromise. Verification scans should be performed post-deployment to confirm successful remediation.
As a primary defense against the command injection vulnerability in CWP (CVE-2025-48703), organizations should leverage a Web Application Firewall (WAF) for inbound traffic filtering. The WAF should be configured with a strict ruleset that specifically inspects for and blocks common OS command injection payloads. This includes filtering for shell metacharacters (;, |, ), command substitution syntax ($(), ``), and common shell commands (/bin/sh, wget, curl`) within URL parameters and POST bodies. While this serves as an excellent compensating control if patching is delayed, it should be used in conjunction with patching for a defense-in-depth posture, as attackers may discover ways to bypass WAF rules.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats