Close Menu
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

SHADOW#REACTOR Campaign Uses Text-Only Staging to Deploy Remcos RAT

January 13, 2026

CISA Flags Actively Exploited Gogs Vulnerability With No Patch

January 13, 2026

RustFS Flaw, Iranian Ops, WebUI RCE, Cloud Leaks, and 12 More Stories

January 13, 2026
Facebook X (Twitter) Instagram
Tuesday, January 13
Facebook X (Twitter) Instagram Pinterest Vimeo
Cyberwire Daily
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice
Cyberwire Daily
Home»Cyber Security»CISA Flags Actively Exploited Gogs Vulnerability With No Patch
Cyber Security

CISA Flags Actively Exploited Gogs Vulnerability With No Patch

Team-CWDBy Team-CWDJanuary 13, 2026No Comments2 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email


A high-severity security flaw affecting the self-hosted Git service Gogs is being actively exploited, prompting a warning from the US Cybersecurity and Infrastructure Security Agency (CISA).

The issue has now been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog, signaling confirmed attacks in real-world environments.

Tracked as CVE-2025-8110 and rated 8.7 on the CVSS v4.0 scale, the vulnerability stems from improper handling of symbolic links in Gogs’ PutContents API.

The flaw allows authenticated users to overwrite files outside a repository, which can lead directly to remote code execution (RCE).

Exploitation at Scale

The vulnerability was uncovered by Wiz researchers while investigating a malware infection on a customer’s system. Their analysis revealed that attackers were abusing the flaw as a zero-day, bypassing protections introduced last year for a similar issue, CVE-2024-55947.

By committing a symbolic link inside a repository and then writing to it through the API, attackers can force the underlying operating system to overwrite sensitive files elsewhere on the server. One common target is the Git configuration file, where modifying the sshCommand setting can grant arbitrary code execution.

Wiz reported identifying more than 700 compromised Gogs instances. Data from Censys suggests 1602 Gogs servers are currently exposed to the internet, with the highest concentrations in China, the US and Germany.

Ongoing Risk

There is currently no official patch available for CVE-2025-8110, although code changes addressing the issue have been submitted to the project’s main branch. 

One maintainer indicated that once new images are built, both the latest and next-latest Gogs releases will include a fix.

Read more on Git service security: Misconfigured Git Configurations Targeted in Emeraldwhale Attack

In the meantime, attackers continue to exploit the flaw. Wiz observed multiple waves of activity beginning in July 2025, with malware payloads linked to the Supershell command-and-control (C2) framework deployed across affected servers.

Recommended Mitigations

CISA has directed Federal Civilian Executive Branch agencies to apply mitigations by February 2 2026. For other organizations running Gogs, researchers recommend immediate defensive steps:

  • Disable open registration if it is not required

  • Restrict access to Gogs servers using a VPN or IP allow-list

  • Monitor for repositories with random eight-character names or unusual API usage

The vulnerability affects Gogs versions up to 0.13.3 and can be exploited on any system running those releases. Until a patch is widely available, administrators are urged to assume exposed instances are at high risk and act accordingly.



Source

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleRustFS Flaw, Iranian Ops, WebUI RCE, Cloud Leaks, and 12 More Stories
Next Article SHADOW#REACTOR Campaign Uses Text-Only Staging to Deploy Remcos RAT
Team-CWD
  • Website

Related Posts

Cyber Security

WEF: Deepfake Face-Swapping Tools Are Creating Critical Risks

January 9, 2026
Cyber Security

GoBruteforcer Botnet Targets Linux Servers

January 8, 2026
Cyber Security

Inside the Chip: Rethinking Cybersecurity from the Ground Up

January 8, 2026
Add A Comment
Leave A Reply Cancel Reply

Latest News

North Korean Hackers Turn JSON Services into Covert Malware Delivery Channels

November 24, 202521 Views

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202517 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views

Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted

September 11, 20255 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Most Popular

North Korean Hackers Turn JSON Services into Covert Malware Delivery Channels

November 24, 202521 Views

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202517 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views
Our Picks

What are brushing scams and how do I stay safe?

December 24, 2025

It’s all fun and games until someone gets hacked

September 26, 2025

Find your weak spots before attackers do

November 21, 2025

Subscribe to Updates

Get the latest news from cyberwiredaily.com

Facebook X (Twitter) Instagram Pinterest
  • Home
  • Contact
  • Privacy Policy
  • Terms of Use
  • California Consumer Privacy Act (CCPA)
© 2026 All rights reserved.

Type above and press Enter to search. Press Esc to cancel.