CVE-2025-11371 (GCVE-0-2025-11371)
Vulnerability from cvelistv5
Published
2025-10-09 16:50
Modified
2025-11-04 23:20
Summary
In the default installation and configuration of Gladinet CentreStack and TrioFox, there is an unauthenticated Local File Inclusion Flaw that allows unintended disclosure of system files. Exploitation of this vulnerability has been observed in the wild.  This issue impacts Gladinet CentreStack and Triofox: All versions prior to and including 16.7.10368.56560
Impacted products
CISA Known Exploited Vulnerability
Data from the CISA Known Exploited Vulnerabilities Catalog

Date added: 2025-11-04

Due date: 2025-11-25

Required action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Used in ransomware: Unknown

Notes: https://www.centrestack.com/p/gce_latest_release.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-11371

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-11371",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-04T04:55:24.660911Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2025-11-04",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-11371"
              },
              "type": "kev"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-552",
                "description": "CWE-552 Files or Directories Accessible to External Parties",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-04T23:20:24.439Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-11371"
          },
          {
            "tags": [
              "mitigation"
            ],
            "url": "https://www.centrestack.com/p/gce_latest_release.html"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2025-11-04T00:00:00+00:00",
            "value": "CVE-2025-11371 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "CentreStack and TrioFox",
          "vendor": "Gladinet",
          "versions": [
            {
              "lessThanOrEqual": "16.7.10368.56560",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Bryan Masters"
        },
        {
          "lang": "en",
          "type": "finder",
          "value": "James Maclachlan"
        },
        {
          "lang": "en",
          "type": "finder",
          "value": "Jai Minton"
        }
      ],
      "datePublic": "2025-10-09T13:51:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In the default installation and configuration of Gladinet CentreStack and TrioFox, there is an unauthenticated Local File Inclusion Flaw that allows unintended disclosure of system files. Exploitation of this vulnerability has been observed in the wild.\u0026nbsp;\u003cbr\u003e\u003cbr\u003eThis issue impacts Gladinet CentreStack and Triofox: All versions prior to and including\u0026nbsp;16.7.10368.56560"
            }
          ],
          "value": "In the default installation and configuration of Gladinet CentreStack and TrioFox, there is an unauthenticated Local File Inclusion Flaw that allows unintended disclosure of system files. Exploitation of this vulnerability has been observed in the wild.\u00a0\n\nThis issue impacts Gladinet CentreStack and Triofox: All versions prior to and including\u00a016.7.10368.56560"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-09T16:50:49.117Z",
        "orgId": "5dacb0b8-2277-4717-899c-254586fe4912",
        "shortName": "Huntress"
      },
      "references": [
        {
          "url": "https://www.huntress.com/blog/gladinet-centrestack-triofox-local-file-inclusion-flaw"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Gladinet CentreStack and TrioFox Local File Inclusion Flaw",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "If you currently utilize either CentreStack or TrioFox, please check your inbox for communication from Gladinet regarding a temporary mitigation while a patch is being developed.\u0026nbsp;"
            }
          ],
          "value": "If you currently utilize either CentreStack or TrioFox, please check your inbox for communication from Gladinet regarding a temporary mitigation while a patch is being developed."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "5dacb0b8-2277-4717-899c-254586fe4912",
    "assignerShortName": "Huntress",
    "cveId": "CVE-2025-11371",
    "datePublished": "2025-10-09T16:50:49.117Z",
    "dateReserved": "2025-10-06T14:00:55.234Z",
    "dateUpdated": "2025-11-04T23:20:24.439Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2",
  "vulnerability-lookup:meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2025-11371",
      "cwes": "[\"CWE-552\"]",
      "dateAdded": "2025-11-04",
      "dueDate": "2025-11-25",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://www.centrestack.com/p/gce_latest_release.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-11371",
      "product": "CentreStack and Triofox",
      "requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
      "shortDescription": "Gladinet CentreStack and Triofox contains a files or directories accessible to external parties vulnerability that allows unintended disclosure of system files.",
      "vendorProject": "Gladinet",
      "vulnerabilityName": "Gladinet CentreStack and Triofox Files or Directories Accessible to External Parties Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2025-11371\",\"sourceIdentifier\":\"5dacb0b8-2277-4717-899c-254586fe4912\",\"published\":\"2025-10-09T17:15:58.507\",\"lastModified\":\"2025-11-05T14:32:00.610\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the default installation and configuration of Gladinet CentreStack and TrioFox, there is an unauthenticated Local File Inclusion Flaw that allows unintended disclosure of system files. Exploitation of this vulnerability has been observed in the wild.\u00a0\\n\\nThis issue impacts Gladinet CentreStack and Triofox: All versions prior to and including\u00a016.7.10368.56560\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"cisaExploitAdd\":\"2025-11-04\",\"cisaActionDue\":\"2025-11-25\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Gladinet CentreStack and Triofox Files or Directories Accessible to External Parties Vulnerability\",\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-552\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gladinet:centrestack:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.10.10408.56683\",\"matchCriteriaId\":\"E558139A-6A80-4BAA-8786-15E5AFCA9C37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gladinet:triofox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.7.10368.56560\",\"matchCriteriaId\":\"A8D9B616-FF33-4FF0-A97C-4C0B134E7B40\"}]}]}],\"references\":[{\"url\":\"https://www.huntress.com/blog/gladinet-centrestack-triofox-local-file-inclusion-flaw\",\"source\":\"5dacb0b8-2277-4717-899c-254586fe4912\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.centrestack.com/p/gce_latest_release.html\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-11371\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"US Government Resource\"]}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-11371\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-11-04T04:55:24.660911Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2025-11-04\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-11371\"}}}], \"references\": [{\"url\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-11371\", \"tags\": [\"government-resource\"]}, {\"url\": \"https://www.centrestack.com/p/gce_latest_release.html\", \"tags\": [\"mitigation\"]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-552\", \"description\": \"CWE-552 Files or Directories Accessible to External Parties\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-10-09T19:16:17.783Z\"}, \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-11-04T00:00:00+00:00\", \"value\": \"CVE-2025-11371 added to CISA KEV\"}]}], \"cna\": {\"title\": \"Gladinet CentreStack and TrioFox Local File Inclusion Flaw\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Bryan Masters\"}, {\"lang\": \"en\", \"type\": \"finder\", \"value\": \"James Maclachlan\"}, {\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Jai Minton\"}], \"affected\": [{\"vendor\": \"Gladinet\", \"product\": \"CentreStack and TrioFox\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"16.7.10368.56560\"}], \"defaultStatus\": \"affected\"}], \"datePublic\": \"2025-10-09T13:51:00.000Z\", \"references\": [{\"url\": \"https://www.huntress.com/blog/gladinet-centrestack-triofox-local-file-inclusion-flaw\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"If you currently utilize either CentreStack or TrioFox, please check your inbox for communication from Gladinet regarding a temporary mitigation while a patch is being developed.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"If you currently utilize either CentreStack or TrioFox, please check your inbox for communication from Gladinet regarding a temporary mitigation while a patch is being developed.\u0026nbsp;\", \"base64\": false}]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the default installation and configuration of Gladinet CentreStack and TrioFox, there is an unauthenticated Local File Inclusion Flaw that allows unintended disclosure of system files. Exploitation of this vulnerability has been observed in the wild.\\u00a0\\n\\nThis issue impacts Gladinet CentreStack and Triofox: All versions prior to and including\\u00a016.7.10368.56560\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"In the default installation and configuration of Gladinet CentreStack and TrioFox, there is an unauthenticated Local File Inclusion Flaw that allows unintended disclosure of system files. Exploitation of this vulnerability has been observed in the wild.\u0026nbsp;\u003cbr\u003e\u003cbr\u003eThis issue impacts Gladinet CentreStack and Triofox: All versions prior to and including\u0026nbsp;16.7.10368.56560\", \"base64\": false}]}], \"providerMetadata\": {\"orgId\": \"5dacb0b8-2277-4717-899c-254586fe4912\", \"shortName\": \"Huntress\", \"dateUpdated\": \"2025-10-09T16:50:49.117Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2025-11371\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-04T23:20:24.439Z\", \"dateReserved\": \"2025-10-06T14:00:55.234Z\", \"assignerOrgId\": \"5dacb0b8-2277-4717-899c-254586fe4912\", \"datePublished\": \"2025-10-09T16:50:49.117Z\", \"assignerShortName\": \"Huntress\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.2"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…