Wing FTP Server Vulnerability Actively Exploited - 2000+ Servers Exposed Online

Security researchers have confirmed active exploitation of a critical vulnerability in Wing FTP Server, just one day after technical details were publicly disclosed. Organizations operating Wing FTP Server installations should prioritize upgrading to version 7.4.4 or later, conduct thorough security assessments of their file transfer infrastructure, and implement additional monitoring to detect potential compromise indicators. Security researchers at Huntress created a proof-of-concept exploit demonstrating how the vulnerability can be leveraged to achieve arbitrary code execution as root on Linux systems or SYSTEM on Windows. Wing FTP Server version 7.4.4, released on May 14, 2025, addresses CVE-2025-47812 along with two other security vulnerabilities (CVE-2025-47813 and a path disclosure issue). The vulnerability was first disclosed by security researcher Julien Ahrens on June 30, 2025, following a responsible disclosure to Wing FTP that resulted in version 7.4.4 being released on May 14, 2025. Huntress researchers documented active exploitation beginning July 1, 2025, with threat actors targeting a customer’s Wing FTP Server installation. The vulnerability combines a null byte injection flaw with Lua code injection, allowing attackers to bypass authentication checks and inject arbitrary commands into server session files. Organizations using Wing FTP Server for file transfer operations include major corporations such as Airbus, Reuters, and the U.S. Air Force, indicating the potential for significant impact across critical infrastructure sectors. The combination of maximum severity rating, active exploitation, and widespread internet exposure makes this vulnerability a significant threat to organizational security posture. The Shadowserver Foundation has identified around 2,000 IPs running exposed Wing FTP Server instances, though specific vulnerability checks have not been conducted on all identified systems. The vulnerability affects all major operating systems supported by Wing FTP Server, including Windows, Linux, and macOS. However, exploitation attempts began immediately after the technical write-up became public, with Huntress security researchers observing the first attacks on July 1, 2025. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. When the server processes these corrupted session files, the injected Lua code executes with elevated privileges, granting attackers complete control over the system. According to data from Censys, approximately 8,103 publicly accessible devices are running Wing FTP Server worldwide, with 5,004 of these systems exposing their web interfaces to the internet. Given the software’s widespread deployment in enterprise environments for secure file transfer operations, the security community has issued urgent recommendations for immediate patching. CVE-2025-47812 stems from improper handling of null bytes in Wing FTP Server’s web interface, specifically in the loginok.html endpoint that processes authentication requests.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 14 Jul 2025 17:15:16 +0000


Cyber News related to Wing FTP Server Vulnerability Actively Exploited - 2000+ Servers Exposed Online

Wing FTP Server Vulnerability Actively Exploited - 2000+ Servers Exposed Online - Security researchers have confirmed active exploitation of a critical vulnerability in Wing FTP Server, just one day after technical details were publicly disclosed. Organizations operating Wing FTP Server installations should prioritize upgrading to ...
14 hours ago Cybersecuritynews.com CVE-2025-47812
Check Point released hotfix for actively exploited VPN zero-day - MUST READ. Check Point released hotfix for actively exploited VPN zero-day. Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. Apple ...
1 year ago Securityaffairs.com CVE-2024-23222 CVE-2023-22515 CVE-2023-40044 CVE-2023-20109
Hackers are exploiting critical RCE flaw in Wing FTP Server - Hackers have started to exploit a critical remote code execution vulnerability in Wing FTP Server just one day after technical details on the flaw became public. The attacker sent malformed login requests with null-byte-injected ...
2 days ago Bleepingcomputer.com CVE-2025-47812
New MOVEit Transfer critical bug is actively exploited - MUST READ. New MOVEit Transfer critical bug is actively exploited. CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. PoC ...
1 year ago Securityaffairs.com CVE-2020-3259 CVE-2023-22515 CVE-2023-40044 CVE-2023-20109 Rocke
Teaching Digital Literacy and Online Safety - It is crucial for educators to prioritize teaching online safety to ensure that students are equipped with the necessary skills to protect themselves online. This article aims to explore the importance of teaching digital literacy and online safety, ...
1 year ago Securityzap.com
Wing Security unveils automated protection against AI-SaaS risks - Wing Security unveils an automatic advanced approach to counter the evolving risks of Intellectual Property and data leakage into GenAI applications. Amidst the growing adoption of GenAI, and the many SaaS applications powered by GenAI, Wing brings ...
1 year ago Helpnetsecurity.com
Role of Parents in Teaching Online Safety - In today's digital landscape, where children are increasingly exposed to the vast world of the internet, the role of parents in teaching online safety has become paramount. Parents should have regular conversations with their kids about the ...
1 year ago Securityzap.com
Cybersecurity for Homeschooling Parents: A Guide - With the increased reliance on technology and online tools, homeschooling parents must also address the pressing issue of cybersecurity. Whether it's securing tech tools, teaching safe online practices, or accessing valuable resources, this guide ...
1 year ago Securityzap.com
Wing FTP Server Vulnerability Let Attackers Take Full Server Control - This remote code execution (RCE) flaw exploits improper NULL byte handling in the server’s authentication mechanism, enabling attackers to inject arbitrary Lua code and execute system commands with elevated privileges. Additionally, ...
1 week ago Cybersecuritynews.com CVE-2025-47812
An Age-by-Age Guide to Online Safety for Kids - Although the access to information, entertainment, and connection it offers is vital to modern life, safeguarding kids' online safety is crucial for their wellbeing, development, and future success in an increasingly digital world. In the following ...
1 year ago Cyberdefensemagazine.com
newsletter Round 473 by Pierluigi Paganini - Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Microsoft fixed two zero-day bugs exploited in malware attacks. HTTP/2 CONTINUATION Flood technique can be exploited in DoS attacks. BianLian group exploits ...
1 year ago Securityaffairs.com CVE-2020-3259 CVE-2023-46747 CVE-2023-46748 CVE-2023-22515 APT29 Rocke BianLian
Sav-Rx data breach impacted over 2.8 million individuals - Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks. Microsoft fixed two zero-day bugs exploited in malware ...
1 year ago Securityaffairs.com CVE-2020-3259 CVE-2023-22515 APT29 BianLian
Protecting Children Online: A Parent's Guide - It's easy to imagine a world in which our children are exposed to inappropriate content, cyberbullying, or even malicious online predators. In order to protect our children from these dangers, it is necessary to create an environment at home that ...
1 year ago Securityzap.com
Safeguarding Children and Vulnerable Groups Online Strategies for Enhancing Online Safety in Digital Communities - As the younger generations get more involved with these online communities, they can also be targets for cyberbullies, hackers, scammers, online predators, and much worse. As the internet landscape continues to evolve, online forums and group chat ...
1 year ago Cyberdefensemagazine.com
Online Learning Security Best Practices - The rapid increase in remote learning has raised security concerns surrounding online learning platforms. The security of online learning platforms involves implementing robust measures to protect against unauthorized access and data breaches. By ...
1 year ago Securityzap.com
Digital Citizenship Lessons for Students - This article aims to emphasize the significance of digital citizenship lessons for students, focusing on three key aspects: the definition and scope of digital citizenship, online etiquette, and safe online behavior. By equipping students with ...
1 year ago Securityzap.com
Over 1,200 SAP NetWeaver servers vulnerable to actively exploited flaw - Researchers reported that the threat actors are utilizing webshells with names like, "cache.jsp" and "helper.jsp." Howver, Nextron Research says they are also using random names, making it more difficult to find vulnerable Netweaver ...
2 months ago Bleepingcomputer.com CVE-2025-31324
Online Assessment Security Best Practices for Educators - In today's digital age, online assessment security has become a critical concern for educators. As online learning and remote testing continue to gain popularity, it is imperative for educators to implement best practices that uphold the integrity ...
1 year ago Securityzap.com
North Korean Kimsuky used a new Linux backdoor in recent attacks - Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw. Threat actors exploited Palo Alto Pan-OS issue to deploy a Python Backdoor. Microsoft fixed two zero-day bugs exploited in malware attacks. HTTP/2 ...
1 year ago Securityaffairs.com CVE-2022-38028 CVE-2020-3259 CVE-2023-22515 APT28 APT29 BianLian
Impact of Remote Work and Cloud Migrations on Security Perimeters - Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Microsoft fixed two zero-day bugs exploited in malware attacks. HTTP/2 CONTINUATION Flood technique can be exploited in DoS attacks. BianLian group exploits ...
1 year ago Securityaffairs.com CVE-2020-3259 CVE-2023-22515 CVE-2023-40044 APT29 BianLian
Healthcare firm WebTPA data breach impacted 2.5M individuals - Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. CISA adds GitLab flaw to its Known Exploited Vulnerabilities catalog. Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach ...
1 year ago Securityaffairs.com CVE-2020-3259 CVE-2023-22515 APT29 BianLian
Safe shopping this sales season - Whether it's to avoid queuing, save time or simply to avoid the frustration from going to the shop and not finding what you were looking for, online shopping is the most popular shopping method in today's society. That's why we want to give you some ...
1 year ago Pandasecurity.com
newsletter Round 474 by Pierluigi Paganini - Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Microsoft fixed two zero-day bugs exploited in malware attacks. HTTP/2 CONTINUATION Flood technique can be exploited in DoS attacks. Critical Fortinet's ...
1 year ago Securityaffairs.com CVE-2020-3259 CVE-2023-49103 CVE-2023-22515 APT28 APT29 BianLian
Secure Online Shopping: Tips for Smart Homeowners - Secure shopping online is a prudent practice for homeowners. Researching the store and its reviews is an important step in ensuring a secure online shopping experience. Taking these steps before making an online purchase can help ensure a secure ...
1 year ago Securityzap.com Meow
Protecting Student Privacy Online - In the rapidly evolving world of online education, the protection of student privacy has emerged as a critical concern. This article delves into the privacy risks associated with online education and highlights the significance of complying with ...
1 year ago Securityzap.com

Latest Cyber News


Cyber Trends (last 7 days)