CISA Alerts on Active Exploitation of Commvault Web Server Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding a critical security flaw in the Commvault Web Server, tracked as CVE-2025-3928.

This vulnerability, which has already been exploited in the wild, seriously threatens organizations relying on Commvault’s widely used data protection and backup solutions.

CVE-2025-3928: Exploitation and Impact

The flaw allows remote, authenticated attackers to create and execute webshells on affected Commvault Web Servers, potentially leading to full system compromise.

Attackers do not need administrative privileges- any authenticated user with access to the exposed environment could exploit the vulnerability.

This could result in unauthorized access, data theft, and the deployment of additional malicious payloads.

While there is no current evidence linking this vulnerability to active ransomware campaigns, the use of webshells is a common tactic among ransomware operators, raising concerns about future exploitation.

Scope and Affected Versions

The vulnerability affects both Windows and Linux installations of the Commvault Web Server in the following versions:

  • 11.36.0 – 11.36.45 (fixed in 11.36.46)
  • 11.32.0 – 11.32.88 (fixed in 11.32.89)
  • 11.28.0 – 11.28.140 (fixed in 11.28.141)
  • 11.20.0 – 11.20.216 (fixed in 11.20.217)

Commvault has released patches for all supported versions, and CISA has set a remediation deadline of May 17, 2025, for federal agencies and strongly encourages private sector organizations to act immediately.

CISA’s Recommendations

  • Apply Commvault’s security patches or mitigation instructions as soon as possible.
  • Follow guidance under Binding Operational Directive (BOD) 22-01 to ensure cloud service security protocols are current.
  • If patches are unavailable, discontinue use of vulnerable servers until a fix is in place.
  • Audit system access, monitor for indicators of compromise, and review system logs for suspicious activity.

Risk Factor Table: CVE-2025-3928

Risk FactorDetails
CVE IdentifierCVE-2025-3928
CVSS Score8.7–8.8 (High)
Attack VectorRemote, authenticated access (no admin rights required)
Affected PlatformsWindows, Linux (Commvault Web Server)
Affected Versions11.36.0–11.36.45, 11.32.0–11.32.88, 11.28.0–11.28.140, 11.20.0–11.20.216
Fixed Versions11.36.46, 11.32.89, 11.28.141, 11.20.217
Exploitation StatusActively exploited in the wild
Potential ImpactFull system compromise, data theft, webshell deployment, further malware installation
Patch AvailabilityYes (from Commvault)
Remediation DeadlineMay 17, 2025 (for federal agencies)

Security analysts emphasize that attackers move quickly to exploit newly disclosed vulnerabilities.

Organizations are urged to prioritize patching, monitor for suspicious activity, and ensure all Commvault environments are secured without delay.

Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant updates

AnuPriya
AnuPriya
Any Priya is a cybersecurity reporter at Cyber Press, specializing in cyber attacks, dark web monitoring, data breaches, vulnerabilities, and malware. She delivers in-depth analysis on emerging threats and digital security trends.

Recent Articles

Related Stories

LEAVE A REPLY

Please enter your comment!
Please enter your name here