Critical RCE flaw in HPE OneView software patched
Summary
Hide ▲
Show ▼
Hewlett Packard Enterprise (HPE) has patched a maximum-severity remote code execution (RCE) vulnerability (CVE-2025-37164) in its OneView software, which has a CVSS score of 10.0. The flaw affects all versions before v11.00 and can be exploited by unauthenticated attackers in low-complexity attacks. The vulnerability was reported by Vietnamese security researcher Nguyen Quoc Khanh (brocked200). HPE advises immediate patching as there are no workarounds or mitigations available. HPE has not confirmed whether the vulnerability has been exploited in attacks. HPE OneView is an IT infrastructure management software that streamlines IT operations and controls all systems via a centralized dashboard interface. The hotfix must be reapplied after upgrading from version 6.60 or later to version 7.00.00, or after any HPE Synergy Composer reimaging operations. Separate hotfixes are available for the OneView virtual appliance and Synergy Composer2.
Timeline
-
18.12.2025 13:35 2 articles · 15h ago
HPE patches critical RCE flaw in OneView software
HPE has patched a maximum-severity RCE vulnerability (CVE-2025-37164) in its OneView software. The flaw affects all versions before v11.00 and can be exploited by unauthenticated attackers in low-complexity attacks. HPE advises immediate patching as there are no workarounds or mitigations available. The vulnerability was reported by Vietnamese security researcher Nguyen Quoc Khanh (brocked200). The vulnerability has a CVSS score of 10.0. HPE OneView is an IT infrastructure management software that streamlines IT operations and controls all systems via a centralized dashboard interface. The hotfix must be reapplied after upgrading from version 6.60 or later to version 7.00.00, or after any HPE Synergy Composer reimaging operations. Separate hotfixes are available for the OneView virtual appliance and Synergy Composer2.
Show sources
- HPE warns of maximum severity RCE flaw in OneView software — www.bleepingcomputer.com — 18.12.2025 13:35
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
Information Snippets
-
CVE-2025-37164 is a critical-severity RCE flaw in HPE OneView software.
First reported: 18.12.2025 13:352 sources, 2 articlesShow sources
- HPE warns of maximum severity RCE flaw in OneView software — www.bleepingcomputer.com — 18.12.2025 13:35
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
-
The vulnerability affects all OneView versions released before v11.00.
First reported: 18.12.2025 13:352 sources, 2 articlesShow sources
- HPE warns of maximum severity RCE flaw in OneView software — www.bleepingcomputer.com — 18.12.2025 13:35
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
-
Unauthenticated attackers can exploit the flaw in low-complexity attacks.
First reported: 18.12.2025 13:352 sources, 2 articlesShow sources
- HPE warns of maximum severity RCE flaw in OneView software — www.bleepingcomputer.com — 18.12.2025 13:35
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
-
HPE has not confirmed whether the vulnerability has been exploited in attacks.
First reported: 18.12.2025 13:352 sources, 2 articlesShow sources
- HPE warns of maximum severity RCE flaw in OneView software — www.bleepingcomputer.com — 18.12.2025 13:35
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
-
There are no workarounds or mitigations for the vulnerability.
First reported: 18.12.2025 13:352 sources, 2 articlesShow sources
- HPE warns of maximum severity RCE flaw in OneView software — www.bleepingcomputer.com — 18.12.2025 13:35
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
-
Admins are advised to upgrade to OneView version 11.00 or later to patch the flaw.
First reported: 18.12.2025 13:352 sources, 2 articlesShow sources
- HPE warns of maximum severity RCE flaw in OneView software — www.bleepingcomputer.com — 18.12.2025 13:35
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
-
Security hotfixes are available for versions 5.20 through 10.20.
First reported: 18.12.2025 13:352 sources, 2 articlesShow sources
- HPE warns of maximum severity RCE flaw in OneView software — www.bleepingcomputer.com — 18.12.2025 13:35
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
-
The vulnerability has a CVSS score of 10.0.
First reported: 18.12.2025 16:391 source, 1 articleShow sources
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
-
HPE OneView is an IT infrastructure management software.
First reported: 18.12.2025 16:391 source, 1 articleShow sources
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
-
The hotfix must be reapplied after upgrading from version 6.60 or later to version 7.00.00, or after any HPE Synergy Composer reimaging operations.
First reported: 18.12.2025 16:391 source, 1 articleShow sources
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
-
Separate hotfixes are available for the OneView virtual appliance and Synergy Composer2.
First reported: 18.12.2025 16:391 source, 1 articleShow sources
- HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution — thehackernews.com — 18.12.2025 16:39
Similar Happenings
Active Exploitation of Critical Microsoft WSUS Flaw
A critical vulnerability in Microsoft Windows Server Update Service (WSUS), CVE-2025-59287, is being actively exploited in the wild. This flaw, with a CVSS score of 9.8, allows attackers to drop malicious payloads and execute arbitrary commands on infected hosts. The vulnerability affects WSUS versions 3.32.x and was discovered by Eye Security and Huntress. The Cybersecurity and Infrastructure Security Agency (CISA) has ordered U.S. government agencies to patch the flaw, which was added to the Known Exploited Vulnerabilities catalog. Organizations using WSUS are advised to apply the out-of-band security updates provided by Microsoft to mitigate the risk of exploitation. The flaw was originally patched by Microsoft as part of its Patch Tuesday updates, but attackers have since weaponized it to deploy .NET executables and Base64-encoded PowerShell scripts. Shadowserver is tracking over 2,800 WSUS instances with default ports exposed online. The vulnerability is a deserialization of untrusted data flaw that allows unauthenticated attackers to achieve remote code execution with system privileges by sending malicious encrypted cookies to the GetCookie() endpoint. A compromised WSUS server could potentially be used to distribute malicious updates to the entire network of client computers, making it particularly dangerous for large enterprises. Huntress advised isolating network access to WSUS and blocking inbound traffic to TCP ports 8530 and 8531 as remediation steps. The out-of-band (OOB) security update KB5070881 for CVE-2025-59287 broke hotpatching on some Windows Server 2025 devices. Microsoft has released a new update, KB5070893, to address the issue without disrupting hotpatching. Administrators are advised to install this update to maintain hotpatching functionality.
Active Exploitation of Multiple Critical Vulnerabilities in Gladinet and TrioFox
Active exploitation of critical vulnerabilities in Gladinet's CentreStack and Triofox products continues. The zero-day vulnerability, CVE-2025-11371, is an unauthenticated local file inclusion bug that allows unintended disclosure of system files. This flaw affects all versions prior to and including 16.7.10368.56560. The vulnerability has been exploited to retrieve the machine key from the application Web.config file, enabling remote code execution via a ViewState deserialization vulnerability. Three customers have been impacted so far. A patch for the zero-day vulnerability CVE-2025-11371 is now available in CentreStack version 16.10.10408.56683. Users are advised to upgrade to this version or, if upgrading is not possible, disable the "temp" handler within the Web.config file for UploadDownloadProxy to mitigate the risk. The vendor, Gladinet, has been notified and is working on a fix. The vulnerability was detected by researchers at Huntress on September 27, 2025. The flaw was exploited to obtain a machine key and execute code remotely. The attack used an older deserialization vulnerability (CVE-2025-30406) to achieve remote code execution (RCE) through ViewState. The mitigations will impact some functionality of the platform but prevent exploitation of CVE-2025-11371. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-11371 to its Known Exploited Vulnerabilities (KEV) catalog on November 5, 2025, citing evidence of active exploitation. Federal Civilian Executive Branch (FCEB) agencies are required to apply the necessary fixes by November 25, 2025, to secure their networks. Additionally, a new critical vulnerability, CVE-2025-12480 (CVSS score: 9.8), has been discovered in Gladinet's Triofox file-sharing and remote access platform. This flaw allows attackers to bypass authentication and access configuration pages, resulting in the upload and execution of arbitrary payloads. The threat cluster tracked as UNC6485 has been exploiting this flaw since August 24, 2025. The attackers have used the built-in antivirus feature to execute malicious files and set up encrypted tunnels to command-and-control servers, leveraging remote access tools like Zoho Assist and AnyDesk for further exploitation. The vulnerability CVE-2025-12480 was discovered and reported by Mandiant on November 10. The flaw allows an attacker to gain access to initial setup pages even after setup is complete, enabling the upload and execution of arbitrary payloads. The exploitation campaign started on August 14, 2025. The attackers exploited an HTTP Host header vulnerability by spoofing localhost in requests, bypassing access controls to reach the normally restricted AdminDatabase.aspx setup page. The flaw stemmed from missing origin validation and over-reliance on the host header, allowing unauthenticated remote access to critical configuration pages. The attackers logged in using the newly created Admin account and uploaded malicious files to execute them using the built-in anti-virus feature. A new actively exploited vulnerability in Gladinet's CentreStack and Triofox products has been disclosed, stemming from the use of hard-coded cryptographic keys. This flaw affects nine organizations so far. The use of hard-coded cryptographic keys could allow threat actors to decrypt or forge access tickets, enabling them to access sensitive files like web.config that can be exploited to achieve ViewState deserialization and remote code execution. The attacks involve specially crafted URL requests to the "/storage/filesvr.dn" endpoint, with the Username and Password fields left blank, causing the application to fall back to the IIS Application Pool Identity. The timestamp field in the access ticket is set to 9999, creating a ticket that never expires, allowing threat actors to reuse the URL indefinitely to download the server configuration. Organizations using CentreStack and Triofox are advised to update to the latest version, 16.12.10420.56791, released on December 8, 2025, and scan logs for the presence of the string "vghpI7EToZUDIZDdprSubL3mTZ2," which is the encrypted representation of the web.config file path. In the event of indicators of compromise (IoCs), it is imperative to rotate the machine key by generating new keys in the IIS Manager and restarting IIS after repeating the same step for all worker nodes.
Critical deserialization flaw in GoAnywhere MFT (CVE-2025-10035) patched
The critical deserialization vulnerability (CVE-2025-10035) in GoAnywhere MFT has been actively exploited by the cybercrime group Storm-1175 in Medusa ransomware attacks since at least September 11, 2025. This flaw, rated 10.0 on the CVSS scale, allows for arbitrary command execution if the system is publicly accessible over the internet. Fortra has released patches in versions 7.8.4 and 7.6.3. The vulnerability was disclosed on September 18, 2025, but exploitation began a week earlier. The Shadowserver Foundation is monitoring over 513 GoAnywhere MFT instances exposed online, although the number of patched instances is unknown. The flaw impacts the same license code path as the earlier CVE-2023-0669, which was widely exploited by multiple ransomware and APT groups in 2023, including LockBit. The vulnerability enables an attacker to bypass signature verification by crafting a forged license response signature, allowing the deserialization of arbitrary, attacker-controlled objects. Successful exploitation could result in command injection and potential remote code execution (RCE) on the affected system. The threat actor used legitimate remote monitoring and management (RMM) tools SimpleHelp and MeshAgent to launch binaries following exploitation. The threat actor utilized RMM tools to establish command-and-control (C2) infrastructure and set up a Cloudflare tunnel for secure C2 communication. The deployment and execution of Rclone was observed in at least one victim environment during the exfiltration stage. Medusa ransomware has over 300 global victims in critical infrastructure sectors, including a confirmed attack on a US healthcare organization in early 2025. Fortra began investigating the vulnerability on September 11, 2025, following a customer report. Fortra contacted on-premises customers with publicly accessible admin consoles and notified law enforcement on September 11, 2025. A hotfix for versions 7.6.x, 7.7.x, and 7.8.x was released on September 12, 2025. Full patches for versions 7.6.3 and 7.8.4 were released on September 15, 2025. The CVE for the vulnerability was formally published on September 18, 2025. Fortra confirmed a limited number of reports of unauthorized activity related to CVE-2025-10035. Fortra recommends restricting admin console access over the internet and enabling monitoring. watchTowr CEO and founder Benjamin Harris reiterated the need for transparency from Fortra regarding the private keys used in the exploit.
Critical OS Command Injection Vulnerability in FortiSIEM (CVE-2025-25256) Exploited in the Wild
Fortinet has disclosed a critical OS command injection vulnerability in FortiSIEM, identified as CVE-2025-25256. The flaw, with a CVSS score of 9.8, allows unauthenticated attackers to execute unauthorized code or commands via crafted CLI requests. Exploit code for this vulnerability has been observed in the wild. Affected versions include FortiSIEM 6.1 through 6.7.9 and 7.0.0 through 7.3.1. Fortinet advises upgrading to the latest versions and limiting access to the phMonitor port (7900) as a workaround. Additionally, a Fortinet FortiWeb path traversal vulnerability is being actively exploited to create new administrative users on exposed devices without requiring authentication. The vulnerability was silently patched in FortiWeb version 8.0.2. The exploitation activity was first detected early last month, and Fortinet has not assigned a CVE identifier or published an advisory on its PSIRT feed. Rapid7 observed an alleged zero-day exploit targeting FortiWeb was published for sale on a popular black hat forum on November 6, 2025. The watchTowr team has released an artifact generator tool for the authentication bypass to help identify susceptible devices.
EPM Poisoning Exploit Chain in Windows RPC Enables Domain Privilege Escalation
Researchers have disclosed a now-patched vulnerability in the Windows Remote Procedure Call (RPC) protocol that could be exploited to conduct spoofing attacks and escalate privileges within a domain. The flaw, tracked as CVE-2025-49760, allows attackers to manipulate the Endpoint Mapper (EPM) to impersonate legitimate services and coerce protected processes into authenticating against malicious servers. The attack chain involves registering known interfaces of core services and exploiting delayed-start services to hijack RPC interfaces. Microsoft patched the vulnerability in July 2025. The exploit chain can lead to domain privilege escalation through an ESC8 attack, leveraging NTLM hashes and Kerberos Ticket-Granting Tickets (TGTs).