Active Attacks Exploit Gladinet Flaw for Code Execution

Dec 26, 2025
Active Attacks Exploit Gladinet Flaw for Code Execution

A critical vulnerability rooted in the use of hard-coded cryptographic keys within Gladinet’s CentreStack and Triofox products is being actively exploited in the wild, enabling threat actors to gain unauthorized access and execute arbitrary code. Security researchers have confirmed that at least nine organizations across various sectors, including healthcare and technology, have already been targeted by these sophisticated attacks. The flaw, which allows attackers to forge access tickets and access sensitive server configuration files, creates a direct pathway for remote code execution (RCE). The core of the issue lies in a predictable key generation process that renders security tokens decryptable, effectively dismantling the authentication mechanism and exposing systems to complete takeover. This ongoing campaign highlights the severe risks associated with static secrets in enterprise-grade software and has prompted an urgent call for immediate patching and system audits.

1. The Mechanics of a Predictable Cryptosystem

The fundamental weakness originates from a specific function within the software’s code, named “GenerateSecKey(),” located in the “GladCtrl64.dll” library. This function is responsible for creating the cryptographic keys used to encrypt access tickets, which are digital tokens containing authorization data such as usernames and passwords. These tickets validate a user’s right to access the file system. However, the function is designed in such a way that it consistently returns the same 100-byte text strings every time it is called. Because these static strings are used as the basis for deriving the final cryptographic keys, the keys themselves never change. This predictability is a critical security failure, as it means any party with knowledge of this static value can reverse-engineer the encryption process for any access ticket generated by any instance of the affected software.

This design flaw has profound security implications, as it provides attackers with a master key to the system’s authentication. Armed with this knowledge, a threat actor can either decrypt a legitimately captured access ticket to view its contents or, more devastatingly, encrypt a malicious ticket of their own creation. This capability allows them to bypass all authentication checks and impersonate any user, including administrative accounts. The ultimate goal in the observed attacks is to use this forged access to read sensitive files that are normally protected, with the “web.config” file being the primary target. This configuration file contains the server’s machine key, a critical secret required to perform a ViewState deserialization attack, which is a well-known technique for achieving remote code execution on ASP.NET applications.

2. Deconstructing the Attack Vector

In the attacks observed in the wild, adversaries are leveraging this vulnerability by sending specially crafted URL requests to the “/storage/filesvr.dn” endpoint of a targeted server. These requests contain a forged access ticket that has been encrypted using the static, hard-coded keys. A key characteristic of these malicious tickets is that the username and password fields are intentionally left blank. This tactic causes the application to fall back and execute its operations under the security context of the IIS Application Pool Identity, which often possesses elevated privileges on the server. This method allows the attacker to operate without needing valid user credentials, effectively making the attack unauthenticated. The malicious request directs the server to retrieve and return the contents of the “web.config” file, which is precisely what the attacker needs to escalate the attack further.

Further analysis of the attack reveals a particularly insidious detail within the forged access tickets: the timestamp field, which normally dictates the ticket’s creation time and expiration, is set to the value “9999”. This effectively creates a ticket that never expires, granting the threat actors persistent access. They can reuse the same malicious URL indefinitely to download the server configuration or other sensitive files without needing to generate a new ticket. All observed attacks have originated from a single IP address, 147.124.216[.]205. The attackers are also chaining this new hard-coded key vulnerability with a previously disclosed flaw, CVE-2025-11371, in a multi-stage attack sequence. They first use the new exploit to obtain the machine key from the web.config file and then leverage the older vulnerability to exfiltrate the output of their subsequently executed commands.

3. Official Response and Mitigation Guidance

In response to the active exploitation, organizations utilizing Gladinet CentreStack and Triofox are strongly advised to update their instances to version 16.12.10420.56791 or newer, a patch that was released on December 8. This update remedies the hard-coded key vulnerability and prevents the attack chain. Beyond immediate patching, administrators should conduct thorough threat hunting within their environments. It is recommended to scan server logs for the specific string “vghpI7EToZUDIZDdprSubL3mTZ2”. This string is the encrypted representation of the file path to “web.config” using the compromised static key and its presence in logs is a high-confidence indicator that an attacker has attempted to exploit this vulnerability to access the server’s configuration file. Any findings should be treated as a confirmed compromise and trigger an immediate incident response process.

If any indicators of compromise (IoCs) are detected, it is imperative to rotate the machine key to invalidate any keys the attacker may have stolen. This critical remediation step involves several actions. First, navigate to the CentreStack installation folder, typically located at C:\Program Files (x86)\Gladinet Cloud Enterprise\root, and create a backup of the existing web.config file. Next, open the Internet Information Services (IIS) Manager, go to Sites -> Default Web Site, and double-click the “Machine Key” option within the ASP.NET section. In the right-hand pane, click “Generate Keys” to create new, cryptographically random keys, and then click “Apply” to save these changes directly to the root\web.config file. Finally, this process must be repeated for all worker nodes in a clustered environment, followed by a restart of IIS to ensure the new keys take effect across the entire application.

4. A Pattern of Exploitation

This incident marks the third significant vulnerability in CentreStack and Triofox to come under active exploitation since the beginning of the year, following the disclosure of CVE-2025-30406 and CVE-2025-11371. The consistent targeting of this software suite suggests that threat actors have developed a deep familiarity with its architecture and are actively probing it for weaknesses. According to Anna Pham, a senior hunt and response analyst, there is strong circumstantial evidence to suggest that a single threat actor or group may be responsible for the campaign targeting all three vulnerabilities. The coordinated nature of the attacks, particularly the way the flaws are chained together into a single, orchestrated workflow, points toward a pre-built exploitation strategy.

The threat actor’s methodology demonstrates a high level of sophistication. By chaining the new hard-coded key flaw with CVE-2025-11371, which is used for output exfiltration after achieving RCE, the attacker shows a clear and practiced understanding of how to maximize the impact of each vulnerability. This is not the work of an opportunistic actor using a simple public exploit; rather, it suggests a dedicated adversary who has invested time into researching and weaponizing Gladinet’s security weaknesses. This pattern of behavior indicates that whoever is behind these attacks possesses deep knowledge of the software’s history and is methodically leveraging its flaws. The failure to retrieve the output of the code execution in some observed cases suggests the attack is still being refined, but the core intrusion and execution capabilities have been proven effective.

5. Federal Scrutiny and Lasting Implications

In recognition of the severity and active exploitation of this flaw, the vulnerability was officially assigned the identifier CVE-2025-14611 with a CVSS score of 7.1. Following this, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) took the significant step of adding it to its Known Exploited Vulnerabilities (KEV) catalog. This action serves as a federal directive, mandating that all federal civilian executive branch agencies apply the necessary patches and remediate the vulnerability by January 5, 2026. CISA’s advisory noted that the hardcoded keys degraded security for any public-facing endpoints and could lead to arbitrary local file inclusion through a specially crafted, unauthenticated request.

This series of events highlighted a persistent and dangerous practice in software development: the use of static, hard-coded secrets. The successful exploitation of CVE-2025-14611 served as a stark reminder that such predictable cryptographic schemes create a fragile security model that, once broken, can lead to widespread compromise. The incident underscored the critical importance of implementing robust, dynamic key generation and management systems in all applications, especially those intended for enterprise environments. The rapid response from security researchers and the subsequent federal mandate emphasized a growing intolerance for such fundamental security flaws and reinforced the need for continuous vigilance and proactive security audits to protect against attackers who have become adept at identifying and weaponizing them.

Trending

Subscribe to Newsletter

Stay informed about the latest news, developments, and solutions in data security and management.

Invalid Email Address
Invalid Email Address

We'll Be Sending You Our Best Soon

You’re all set to receive our content directly in your inbox.

Something went wrong, please try again later

Subscribe to Newsletter

Stay informed about the latest news, developments, and solutions in data security and management.

Invalid Email Address
Invalid Email Address

We'll Be Sending You Our Best Soon

You’re all set to receive our content directly in your inbox.

Something went wrong, please try again later