A newly discovered zero-day vulnerability in Gogs, a popular self-hosted Git service, is being actively exploited in the wild, putting more than 700 internet-facing servers at immediate risk. The security issue, tracked as CVE-2025-8110 with a severe CVSS score of 8.7, has no official patch yet. The cloud security firm Wiz uncovered the flaw while investigating a malware attack on one of its customer workloads.
This incident highlights a growing trend of attackers targeting developer tools, Git platforms, and automation systems as easy ways to gain initial access into cloud environments. With no fix available, Gogs users need to take urgent action to protect their systems.
According to the CVE description, the vulnerability is caused by improper symbolic link (symlink) handling in Gogs’ PutContents API. This weakness allows attackers to abuse the API to overwrite files anywhere on the server, leading to local code execution and potentially full system compromise.
In simple terms:
Gogs does not correctly validate symlinks, allowing attackers to trick the system into writing files outside the Git repository—something that should never happen.
What makes this flaw more concerning is that CVE-2025-8110 acts as a bypass for another major vulnerability fixed earlier, CVE-2024-55947. That earlier flaw also enabled remote code execution by letting an attacker write files to arbitrary paths on the server. Gogs attempted to patch that bug in December 2024, but the new discovery shows the fix can be sidestepped.
Wiz researchers explained that the attack method relies on Git’s inherent support for symbolic links. Because Gogs allows symlinks inside repositories and allows its API to modify files—an attacker can chain these behaviors to escape the repository boundaries.
The exploitation process works in four simple steps:
-
Create a new Git repository on the vulnerable Gogs instance.
-
Add a symbolic link inside the repository that points to a sensitive system file outside the repo.
-
Use Gogs’
PutContentsAPI to write data to the symlink. -
The system follows the link and overwrites the real system file, such as
.git/config, allowing remote command execution via manipulated SSH settings.
By altering the sshCommand inside .git/config, attackers gain the ability to execute arbitrary commands on the server—a classic remote code execution outcome.
During the investigation, Wiz discovered that the attackers deployed malware based on Supershell, a well-known open-source command-and-control (C2) framework. Supershell is frequently used by Chinese threat groups and is designed to open a reverse SSH shell directly to an attacker-controlled server, identified as 119.45.176[.]196.
Interestingly, the attackers left traces behind. They did not delete the rogue repositories created during exploitation. Many of these repositories had random 8 character names, such as:
-
IV79VAew -
Km4zoh4s
This sloppy operational behavior suggests a “smash-and-grab” attack campaign, where speed matters more to the attackers than stealth.
Wiz identified around 1,400 publicly exposed Gogs servers, and shockingly, over half around 700 show signs of compromise. The compromised systems all contained suspicious, automatically generated repositories created around July 10, 2025.
Researchers Gili Tikochinski and Yaara Shriki believe this strongly indicates a single threat actor or a coordinated group using the same exploitation toolkit.
Since there is no official fix, Gogs administrators must take urgent defensive steps:
Disable open user registration
This prevents attackers from creating malicious repositories without authentication.
Reduce or block internet exposure
Place the Gogs instance behind a VPN or restrict it to internal networks only.
Search for suspicious repositories
Check for unknown repositories with random 8-character names. Their presence is a strong sign of compromise.
Monitor SSH configurations and logs
Attackers modify .git/config to hijack SSH commands.
Wiz also reported a separate but related threat trend: attackers stealing GitHub Personal Access Tokens (PATs) and using them as high-value entry points to infiltrate cloud environments. Even a PAT with basic read-only permissions can be abused.
Using GitHub’s API, attackers can read YAML workflows and extract secret names embedded inside them. If the stolen PAT has write permissions, the situation becomes worse:
Attackers insert malicious workflows
Execute code inside the CI/CD pipeline
Exfiltrate secrets through webhook endpoints
Erase traces by modifying or deleting workflows
This technique completely bypasses GitHub Action logs, making detection difficult.
The active exploitation of CVE-2025-8110 shows once again that developer tools and Git platforms are prime targets for modern attackers. With no patch available and hundreds of systems already compromised, proactive mitigation is crucial.
Organizations using Gogs should limit exposure, conduct detailed instance audits, and enhance cloud and GitHub credential hygiene to prevent further attacks.
Interesting Article : Microsoft Patch Tuesday: 56 Bugs Fixed, Including Two Zero-Days

Pingback: Apple Fixes Actively Exploited WebKit Zero-Day Flaws Across iOS and macOS