Known Exploited Vulnerability
10.0
CRITICAL
CVE-2025-34028
Commvault Command Center Path Traversal Vulnerabil - [Actively Exploited]
Description

The Commvault Command Center Innovation Release allows an unauthenticated actor to upload ZIP files that represent install packages that, when expanded by the target server, are vulnerable to path traversal vulnerability that can result in Remote Code Execution via malicious JSP. This issue affects Command Center Innovation Release: 11.38.

INFO

Published Date :

April 22, 2025, 5:16 p.m.

Last Modified :

May 8, 2025, 1:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Commvault Command Center contains a path traversal vulnerability that allows a remote, unauthenticated attacker to execute arbitrary code.

Required Action :

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Notes :

https://documentation.commvault.com/securityadvisories/CV_2025_04_1.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-34028

Public PoC/Exploit Available at Github

CVE-2025-34028 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2025-34028 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Microsoft windows
1 Commvault commvault
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2025-34028.

URL Resource
https://documentation.commvault.com/securityadvisories/CV_2025_04_1.html Vendor Advisory
https://github.com/watchtowrlabs/watchTowr-vs-Commvault-PreAuth-RCE-CVE-2025-34028 Exploit
https://labs.watchtowr.com/fire-in-the-hole-were-breaching-the-vault-commvault-remote-code-execution-cve-2025-34028/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 16 hours, 22 minutes ago
0 stars 1 fork 1 watcher
Born at : May 13, 2025, 11:30 a.m. This repo has been linked 1 different CVEs too.

Proof-of-Concept (PoC) for CVE-2025-34028, a Remote Code Execution vulnerability in Commvault Command Center. This Python script scans single or multiple targets, executes commands, and reports vulnerable hosts.

cve-2025-34028

Python

Updated: 1 week ago
1 stars 1 fork 1 watcher
Born at : May 6, 2025, 4:44 p.m. This repo has been linked 1 different CVEs too.

Commvault Remote Code Execution (CVE-2025-34028) NSE

Lua

Updated: 1 week, 1 day ago
0 stars 0 fork 0 watcher
Born at : May 6, 2025, 6:16 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 days, 9 hours ago
2 stars 0 fork 0 watcher
Born at : April 29, 2025, 12:52 a.m. This repo has been linked 4 different CVEs too.

Commvault CVE-2025-34028 endpoint scanner using Nmap NSE. For ethical testing and configuration validation.

Lua

Updated: 2 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : April 24, 2025, 4:30 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 week ago
16 stars 8 fork 8 watcher
Born at : April 17, 2025, 8:16 a.m. This repo has been linked 1 different CVEs too.

None

Shell Ruby HTML JavaScript SCSS Python

Updated: 6 days, 8 hours ago
0 stars 0 fork 0 watcher
Born at : Aug. 6, 2023, 9:53 a.m. This repo has been linked 4 different CVEs too.

Community reconstruction of the legacy JSON NVD Data Feeds. This project uses and redistributes data from the NVD API but is neither endorsed nor certified by the NVD.

Shell

Updated: 6 days, 7 hours ago
154 stars 21 fork 21 watcher
Born at : May 17, 2023, 8 a.m. This repo has been linked 30 different CVEs too.

一个 CVE 漏洞预警知识库,无 exp/poc,部分包含修复方案。A knowledge base of CVE security vulnerability, no PoCs/exploits.

Updated: 1 week ago
118 stars 18 fork 18 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 165 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 6 days, 8 hours ago
564 stars 38 fork 38 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1277 different CVEs too.

EPSS & VEDAS Score Aggregator for CVEs

cve vulnerability exploit epss vedas

Updated: 1 week, 1 day ago
237 stars 34 fork 34 watcher
Born at : April 13, 2021, 4:50 a.m. This repo has been linked 137 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 2 weeks, 2 days ago
6873 stars 1158 fork 1158 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 848 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-34028 vulnerability anywhere in the article.

  • Dark Reading
Researcher Says Patched Commvault Bug Still Exploitable

Source: T.Schneider via ShutterstockCertain versions of Commvault Command Center remain open to attack via a recently disclosed maximum severity vulnerability, even in supposedly patched builds of the ... Read more

Published Date: May 06, 2025 (1 week ago)
  • security.nl
Cyberagentschap VS waarschuwt voor misbruik van kritiek Commvault-lek

Het Amerikaanse cyberagentschap CISA waarschuwt voor actief misbruik van een kritieke kwetsbaarheid in de back-upsoftware van Commvault, waardoor ongeauthenticeerde aanvallers kwetsbare servers via ee ... Read more

Published Date: May 06, 2025 (1 week ago)
  • The Hacker News
Commvault CVE-2025-34028 Added to CISA KEV After Active Exploitation Confirmed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a maximum-severity security flaw impacting Commvault Command Center to its Known Exploited Vulnerabilities (KEV) catalog, a l ... Read more

Published Date: May 05, 2025 (1 week, 1 day ago)
  • TheCyberThrone
CISA adds Yii Framework and Commvault bugs to KEV Catalog

The Cybersecurity and Infrastructure Security Agency (CISA) has expanded its Known Exploited Vulnerabilities (KEV) Catalog, identifying two high-risk security flaws actively exploited in the wild. The ... Read more

Published Date: May 03, 2025 (1 week, 3 days ago)
  • Daily CyberSecurity
Commvault Updates Security Advisory After Nation-State Threat Actor Activity in Azure

Commvault has issued a crucial update to its March 7, 2025, security advisory following the detection of continued activity by a nation-state threat actor within its Azure environment. Although the in ... Read more

Published Date: Apr 30, 2025 (1 week, 6 days ago)
  • The Cyber Express
Ukraine Reports 48% Jump in Cyber Incidents in H2 2024, but 77% Drop in High-Severity Incidents

In Ukraine, cyber warfare is no longer just code and servers. It’s frontline infrastructure, psychological warfare, and kinetic attacks rolled into one. According to the Computer Emergency Response Te ... Read more

Published Date: Apr 30, 2025 (1 week, 6 days ago)
  • Help Net Security
CISA warns about actively exploited Broadcom, Commvault vulnerabilities

The Cybersecurity and Infrastructure Security Agency (CISA) has added three new flaws to its Known Exploited Vulnerabilities catalog on Monday, affecting Commvault (CVE-2025-3928), Active! Mail (CVE-2 ... Read more

Published Date: Apr 29, 2025 (2 weeks ago)
  • Help Net Security
Critical SAP NetWeaver flaw exploited by suspected initial access broker (CVE-2025-31324)

CVE-2025-31324, a critical vulnerability in the SAP NetWeaver platform, is being actively exploited by attackers to upload malicious webshells to enable unauthorized file uploads and code execution. T ... Read more

Published Date: Apr 28, 2025 (2 weeks, 1 day ago)
  • Help Net Security
Week in review: MITRE ATT&CK v17.0 released, PoC for Erlang/OTP SSH bug is public

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Released: MITRE ATT&CK v17.0, now with ESXi attack TTPs MITRE has released the latest version of its A ... Read more

Published Date: Apr 27, 2025 (2 weeks, 2 days ago)
  • Hackread - Latest Cybersecurity, Hacking News, Tech, AI & Crypto
Critical Commvault Flaw Allows Full System Takeover – Update NOW

Enterprises using Commvault Innovation Release are urged to patch immediately against CVE-2025-34028. This critical flaw allows attackers to run code remotely and gain full control. A severe security ... Read more

Published Date: Apr 25, 2025 (2 weeks, 4 days ago)
  • TheCyberThrone
CVE-2025-34028 impacts Commvault Command Center

CVE-2025-34028 is a critical path traversal vulnerability affecting the Commvault Command Center Innovation Release. This flaw allows unauthenticated remote attackers to upload malicious ZIP files, wh ... Read more

Published Date: Apr 25, 2025 (2 weeks, 4 days ago)
  • The Cyber Express
Critical Commvault Flaw Rated 10/10: CSA Urges Immediate Patching

The Cyber Security Agency of Singapore (CSA) has warned users about a critical vulnerability affecting the Commvault Command Center. This Commvault vulnerability, identified as CVE-2025-34028, has bee ... Read more

Published Date: Apr 25, 2025 (2 weeks, 4 days ago)
  • Help Net Security
Rack Ruby vulnerability could reveal secrets to attackers (CVE-2025-27610)

Researchers have uncovered three serious vulnerabilities in Rack, a server interface used by most Ruby web app frameworks (Ruby on Rails, Sinatra, Hanami, Roda, and others). Two of the flaws – CVE-202 ... Read more

Published Date: Apr 25, 2025 (2 weeks, 4 days ago)
  • Dark Reading
Max-Severity Commvault Bug Alarms Researchers

Source: T. Schneider via ShutterstockSecurity researchers have raised concerns about a maximum severity bug in certain versions of Commvault's Command Center that enables an unauthenticated remote att ... Read more

Published Date: Apr 24, 2025 (2 weeks, 5 days ago)
  • Help Net Security
Critical Commvault RCE vulnerability fixed, PoC available (CVE-2025-34028)

If your organization is using Commvault Command Center for your data protection, backup creation, configuration and restoration needs, you should check whether your on-premise installation has been up ... Read more

Published Date: Apr 24, 2025 (2 weeks, 5 days ago)
  • Cyber Security News
Commvault RCE Vulnerability Let Attackers Breach Vault – PoC Released

A critical pre-authenticated Remote Code Execution (RCE) vulnerability affecting Commvault’s backup and data protection platform. The vulnerability, tracked as CVE-2025-34028, could allow attackers to ... Read more

Published Date: Apr 24, 2025 (2 weeks, 5 days ago)
  • security.nl
Commvault back-upserver via kritiek path traversal-lek over te nemen

Een kritieke kwetsbaarheid in de back-upsoftware van Commvault maakt het mogelijk voor ongeauthenticeerde aanvallers om op afstand kwetsbare servers via een zip-bestand over te nemen. De impact van he ... Read more

Published Date: Apr 24, 2025 (2 weeks, 5 days ago)
  • The Hacker News
Critical Commvault Command Center Flaw Enables Attackers to Execute Code Remotely

Data Breach / Vulnerability A critical security flaw has been disclosed in the Commvault Command Center that could allow arbitrary code execution on affected installations. The vulnerability, tracked ... Read more

Published Date: Apr 24, 2025 (2 weeks, 5 days ago)
  • Cyber Security News
Critical Commvault RCE Vulnerability Lets Remote Attackers Execute Arbitrary Code

A significant security vulnerability (CVE-2025-34028) has been discovered in Commvault Command Center Innovation Release, enabling unauthenticated attackers to execute arbitrary code remotely. The vul ... Read more

Published Date: Apr 24, 2025 (2 weeks, 6 days ago)
  • Daily CyberSecurity
CVE-2025-32965: Backdoor in xrpl.js SDK Puts Crypto Wallets at Risk

Aikido Intel has issued an urgent alert after detecting a backdoor in multiple versions of xrpl.js, the official SDK for the XRP Ledger, marking one of the most severe supply chain attacks to hit the ... Read more

Published Date: Apr 24, 2025 (2 weeks, 6 days ago)
  • Daily CyberSecurity
CVE-2025-34028: Critical RCE Flaw in Commvault Command Center Scores CVSS 10

Commvault has disclosed a critical vulnerability affecting its Command Center, identified as CVE-2025-34028, with the maximum CVSS score of 10.0. The flaw allows unauthenticated remote attackers to ex ... Read more

Published Date: Apr 24, 2025 (2 weeks, 6 days ago)

The following table lists the changes that have been made to the CVE-2025-34028 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    May. 08, 2025

    Action Type Old Value New Value
    Added CWE CWE-306
    Changed CPE Configuration AND OR *cpe:2.3:a:commvault:commvault:*:*:*:*:*:*:*:* versions from (including) 11.38.0 up to (excluding) 11.38.20 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:commvault:commvault:*:*:*:*:*:*:*:* versions from (including) 11.38.0 up to (including) 11.38.19 *cpe:2.3:a:commvault:commvault:11.38.20:-:*:*:*:*:*:* *cpe:2.3:a:commvault:commvault:11.38.25:-:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added Reference Type VulnCheck: https://github.com/watchtowrlabs/watchTowr-vs-Commvault-PreAuth-RCE-CVE-2025-34028 Types: Exploit
    Added Reference Type VulnCheck: https://labs.watchtowr.com/fire-in-the-hole-were-breaching-the-vault-commvault-remote-code-execution-cve-2025-34028/ Types: Third Party Advisory
  • CVE Modified by [email protected]

    May. 07, 2025

    Action Type Old Value New Value
    Changed Description A path traversal vulnerability in Commvault Command Center Innovation Release allows an unauthenticated actor to upload ZIP files, which, when expanded by the target server, result in Remote Code Execution. This issue affects Command Center Innovation Release: 11.38. The Commvault Command Center Innovation Release allows an unauthenticated actor to upload ZIP files that represent install packages that, when expanded by the target server, are vulnerable to path traversal vulnerability that can result in Remote Code Execution via malicious JSP. This issue affects Command Center Innovation Release: 11.38.
    Added CWE CWE-306
    Added Reference https://github.com/watchtowrlabs/watchTowr-vs-Commvault-PreAuth-RCE-CVE-2025-34028
    Added Reference https://labs.watchtowr.com/fire-in-the-hole-were-breaching-the-vault-commvault-remote-code-execution-cve-2025-34028/
  • Initial Analysis by [email protected]

    May. 06, 2025

    Action Type Old Value New Value
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CWE CWE-22
    Added CPE Configuration AND OR *cpe:2.3:a:commvault:commvault:*:*:*:*:*:*:*:* versions from (including) 11.38.0 up to (excluding) 11.38.20 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added Reference Type VulnCheck: https://documentation.commvault.com/securityadvisories/CV_2025_04_1.html Types: Vendor Advisory
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    May. 03, 2025

    Action Type Old Value New Value
    Added Date Added 2025-05-02
    Added Due Date 2025-05-23
    Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
    Added Vulnerability Name Commvault Command Center Path Traversal Vulnerability
  • New CVE Received by [email protected]

    Apr. 22, 2025

    Action Type Old Value New Value
    Added Description A path traversal vulnerability in Commvault Command Center Innovation Release allows an unauthenticated actor to upload ZIP files, which, when expanded by the target server, result in Remote Code Execution. This issue affects Command Center Innovation Release: 11.38.
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H
    Added CWE CWE-22
    Added Reference https://documentation.commvault.com/securityadvisories/CV_2025_04_1.html
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
© cvefeed.io
Latest DB Update: May. 14, 2025 7:49