CVE-2025-34028

Commvault Command Center Innovation Release Unathenticated Path Traversal

Basic Information

CVE State
PUBLISHED
Reserved Date
April 15, 2025
Published Date
April 22, 2025
Last Updated
April 25, 2025
Vendor
Commvault
Product
Command Center Innovation Release
Description
A path traversal vulnerability in Commvault Command Center Innovation Release allows an unauthenticated actor to upload ZIP files, which, when expanded by the target server, result in Remote Code Execution. This issue affects Command Center Innovation Release: 11.38.

CVSS Scores

CVSS v3.1

10.0 - CRITICAL

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H

EPSS Score

Score
43.62% (Percentile: 97.33%) as of 2025-05-04

SSVC Information

Exploitation
none
Automatable
Yes
Technical Impact
total

Exploit Status

Exploited in the Wild
Yes (added 2025-05-02 00:00:00 UTC) Source
Proof of Concept Available
Yes (added 2025-04-17 08:16:58 UTC) Source

Known Exploited Vulnerability Information

Source Added Date
CISA 2025-05-02 00:00:00 UTC

Recent Mentions

CISA Adds Two Known Exploited Vulnerabilities to Catalog

Source: All CISA Advisories • Published: 2025-05-02 12:00:00 UTC

CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2025-34028 Commvault Command Center Path Traversal Vulnerability CVE-2024-58136 Yiiframework Yii Improper Protection of Alternate Path Vulnerability These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information. Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
As we pack our bags and prepare for the adult-er version of BlackHat (that apparently doesn’t require us to print out stolen mailspoolz to hand to people at their talks), we want to tell you about a recent adventure - a heist, if you will.No heist story

Critical Commvault Command Center Flaw Enables Attackers to Execute Code Remotely

Source: TheHackerNews • Published: 2025-04-24 10:00:00 UTC

A critical security flaw has been disclosed in the Commvault Command Center that could allow arbitrary code execution on affected installations. The vulnerability, tracked as CVE-2025-34028, carries a CVSS score of 9.0 out of a maximum of 10.0. "A critical security vulnerability has been identified in the Command Center installation, allowing remote attackers to execute arbitrary code without

Scanner Integrations

Potential Proof of Concepts

Warning: These PoCs have not been tested and could contain malware. Use at your own risk.

watchtowrlabs/watchTowr-vs-Commvault-PreAuth-RCE-CVE-2025-34028

Type: github • Created: 2025-04-17 08:16:58 UTC • Stars: 10