PT-2025-14795 · Gladinet · Gladinet Centrestack
Published
2025-04-03
·
Updated
2025-12-13
·
CVE-2025-30406
CVSS v2.0
10
10
Critical
| Base vector | Vector | AV:N/AC:L/Au:N/C:C/I:C/A:C |
Name of the Vulnerable Software and Affected Versions
Gladinet CentreStack versions prior to 16.4.10315.56368
Gladinet Triofox versions prior to 16.4.10317.56372
Description
Gladinet CentreStack and Triofox are affected by a deserialization vulnerability due to the use of a hardcoded machineKey in the portal configuration. This allows threat actors who know the machineKey to serialize a payload for server-side deserialization, achieving remote code execution (RCE). The vulnerability has been actively exploited in the wild since March 2025, with reports of exploitation against seven organizations and 120 endpoints. Exploitation techniques observed include PowerShell and MeshRemote, with post-exploitation activities such as enumeration of the host and Active Directory environment, reading configuration files, and downloading/executing malicious payloads in memory. The vulnerability is tracked as CVE-2025-30406 and has a CVSS score of 9.0 to 9.8. In some cases, even systems that appeared to be patched were still vulnerable due to the patch failing to rotate the machineKey.
Recommendations
Gladinet CentreStack versions prior to 16.4.10315.56368: Update to version 16.4.10315.56368 or later. Alternatively, manually delete the machineKey defined in portalweb.config.
Gladinet Triofox versions prior to 16.4.10317.56372: Update to version 16.4.10317.56372 or later.
If patching is not immediately available, manually rotate the machineKey in both rootweb.config and portalweb.config, ensuring consistency across multi-server deployments and restarting IIS after making changes.
Fix
RCE
Using Hardcoded Credentials
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Related Identifiers
BDU:2025-04968
CVE-2025-30406
Affected Products
Gladinet Centrestack
References · 162
- https://gladinetsupport.s3.us-east-1.amazonaws.com/gladinet/securityadvisory-cve-2005.pdf · Security Note, Vendor Advisory
- https://bdu.fstec.ru/vul/2025-04968 · Security Note
- https://centrestack.com/p/gce_latest_release.html · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2025-30406 · Security Note
- https://gladinetsupport.s3.us-east-1.amazonaws.com/gladinet/securityadvisory-cve-2025-triofox.pdf · Security Note
- https://t.me/aptreports/24021 · Telegram Post
- https://twitter.com/helpnetsecurity/status/1909919787762790667 · Twitter Post
- https://twitter.com/transilienceai/status/1921353132824830182 · Twitter Post
- https://twitter.com/Alevskey/status/1912047199837446189 · Twitter Post
- https://twitter.com/HuntressLabs/status/1911811736874737732 · Twitter Post
- https://twitter.com/syedaquib77/status/1910633626745569660 · Twitter Post
- https://t.me/proxy_bar/2709 · Telegram Post
- https://twitter.com/TweetThreatNews/status/1910045950447321598 · Twitter Post
- https://reddit.com/r/pwnhub/comments/1jzgsc8/critical_gladinet_vulnerability_puts · Reddit Post
- https://t.me/cveNotify/141853 · Telegram Post