The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning regarding a significant security vulnerability in Trimble Cityworks, a GIS-centric asset management software. The vulnerability, identified as CVE-2025-0994, has a CVSS v4 score of 8.6 and is a deserialization of untrusted data bug that could lead to remote code execution. The flaw affects several versions of Cityworks, including all versions prior to 15.8.9 and those of Cityworks with Office Companion before version 23.10. CISA has noted that the flaw is being actively exploited in real-world attacks, with malicious actors targeting customers’ Microsoft Internet Information Services (IIS) web servers.
Trimble released patches for the vulnerability on January 29, 2025, but the company has reported unauthorized attempts to access specific customers’ Cityworks deployments, indicating that attackers are taking advantage of the flaw. The exploitation of this vulnerability has been observed to deploy a Rust-based loader, which then activates Cobalt Strike, as well as a Go-based remote access tool called VShell, among other unidentified payloads.
CISA’s advisory emphasizes the severity of the flaw and urges affected users to update their systems immediately to protect against these attacks.
While it is currently unclear who is behind the attacks, the widespread exploitation and the tools being used in these attacks suggest that they are part of a sophisticated campaign. The vulnerability’s exploitation is concerning, especially given that Cityworks is used by organizations to manage critical infrastructure. Attackers gaining access to these systems could potentially cause significant damage or disruption, highlighting the importance of applying the patches provided by Trimble as soon as possible.
CISA has added CVE-2025-0994 to its Known Exploited Vulnerabilities (KEV) catalog, which mandates that Federal Civilian Executive Branch (FCEB) agencies must remediate the flaw by February 28, 2025. The agency continues to encourage administrators and users to search for indicators of compromise (IoCs) and to apply the necessary patches and workarounds to mitigate the risk. The ongoing exploitation of this vulnerability serves as a reminder of the critical importance of timely software updates and the need for robust cybersecurity practices in protecting against evolving threats.