CRITICAL WARNING: A high-severity unpatched zero-day vulnerability,
CVE-2025-8110, in the Gogs self-hosted Git service is under active exploitation. Security researchers at Wiz have discovered over 700 internet-accessible instances that have already been compromised. The vulnerability allows an unauthenticated attacker to achieve remote code execution by overwriting arbitrary files, enabling them to gain SSH access to the underlying server. A patch is not yet available. Organizations using Gogs are urged to take immediate action to mitigate this threat.
CVE-2025-8110 is a file overwrite vulnerability in the file update API of the Gogs service, stemming from improper handling of symbolic links. It has been assigned a CVSS score of 8.7 (High).
This vulnerability is a bypass of a previously patched RCE flaw, CVE-2024-55947, which was addressed in late 2024. The new exploit allows a remote, unauthenticated attacker to write a file to an arbitrary path on the server. The primary exploitation path observed in the wild involves attackers using this flaw to write their own public key to the .ssh/authorized_keys file of a user running the Gogs service. This grants them persistent SSH access to the server.
The vulnerability is being actively exploited in the wild. The campaign appears to be a "smash-and-grab" operation focused on compromising as many servers as possible. The attackers are deploying a malware payload based on Supershell, an open-source command-and-control (C2) framework often associated with Chinese hacking groups. This payload establishes a reverse SSH shell, giving the attackers persistent remote access.
The impact of this vulnerability is critical. Successful exploitation provides an attacker with remote code execution capabilities, typically with the privileges of the user account running the Gogs service. By gaining SSH access, attackers can:
.ssh/authorized_keys file for all users, especially the user running the Gogs service, for any unfamiliar or unauthorized public keys.../).CVE-2025-8110 may not exist yet, identifying all Gogs deployments is the first step..ssh/authorized_keys to alert on any unauthorized modifications. This is a direct application of D3FEND System File Analysis.As there is no patch available at the time of this report, mitigation actions are critical.
The most effective mitigation is to remove the Gogs service from public internet access or restrict access to a minimal set of trusted IPs.
Mapped D3FEND Techniques:
Monitor for and apply the security patch from the Gogs project as soon as it becomes available.
Mapped D3FEND Techniques:

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats