Welcome to this week’s Focus Friday, where we examine three high‑profile vulnerabilities through a Third‑Party Risk Management (TPRM) lens. Today, we’ll dive into the critical remote code execution flaw in Ivanti Connect Secure As cyber threats continue to evolve in scope and complexity, Third-Party Risk Management (TPRM) teams are increasingly challenged to respond to emerging vulnerabilities with speed and precision. In this week’s Focus Friday, we examine two critical security issues—one affecting Adobe ColdFusion and the other targeting the Beego framework for Go. Both vulnerabilities expose organizations to serious risks, including remote code execution (RCE), access control bypass, and session hijacking.
We break down each incident from a TPRM perspective, highlighting the specific technical risks, vendor remediation recommendations, and key questions TPRM professionals should ask. Additionally, we demonstrate how Black Kite’s FocusTags™ help organizations identify affected vendors quickly and take meaningful action without wasting time on broad-based questionnaires or assumptions.

Filtered view of companies with Adobe ColdFusion FocusTag™ on the Black Kite platform.
A large set of critical vulnerabilities was recently identified in Adobe ColdFusion, affecting versions 2021, 2023, and 2025. These flaws, including CVE-2025-24446, CVE-2025-24447, CVE-2025-30281 through CVE-2025-30290, span multiple attack categories such as arbitrary file system read, remote code execution (RCE), OS command injection, access control bypass, and improper authentication. The CVSS scores for these vulnerabilities range from 7.5 to 9.8, and their EPSS scores indicate active risk, with some as high as 1.44%.
These vulnerabilities stem from insecure deserialization, improper input validation, access control weaknesses, and failure to sanitize user-supplied input.

Adobe ColdFusion Critical Vulnerabilities Details Table
While no exploitation has been observed in the wild yet, and these CVEs are not currently listed in CISA’s Known Exploited Vulnerabilities (KEV) catalog, the public disclosure on April 8, 2025, along with multiple critical CVSS scores and high EPSS predictions, raises serious concerns.
TPRM professionals must be particularly cautious when it comes to ColdFusion deployments, as these vulnerabilities directly impact critical business applications hosted on ColdFusion platforms. Exploitation could lead to unauthorized file access, arbitrary code execution, or full system compromise—potentially exposing sensitive client data or internal business logic.
Adobe ColdFusion is frequently used in enterprise and government environments. The presence of deserialization vulnerabilities and OS-level command injection significantly increases the risk of lateral movement, persistent access, and data exfiltration within third-party ecosystems. Additionally, since these issues affect all ColdFusion versions prior to the latest updates, unpatched systems are common in unmanaged or aging vendor environments.
To assess vendor exposure, TPRM professionals should consider asking:
Vendors using ColdFusion should take the following technical steps to address these vulnerabilities:
Black Kite published the Adobe ColdFusion FocusTag™ on April 11, 2025, to help organizations identify at-risk vendors rapidly. Using internet-wide scanning, subdomain fingerprinting, and exposed asset detection, Black Kite identifies vendors that host ColdFusion installations vulnerable to the disclosed CVEs.
TPRM teams can use this FocusTag™ to immediately narrow down the list of potentially impacted vendors, enabling fast risk prioritization, informed questioning, and effective outreach. By providing visibility into external-facing infrastructure and the likelihood of exposure, Black Kite simplifies complex supply chain risk monitoring in real time.

Black Kite’s Adobe ColdFusion FocusTagTM details critical insights on the event for TPRM professionals.
CVE-2025-30223 is a critical Cross-Site Scripting (XSS) vulnerability discovered in the Beego web framework for Go, affecting all versions up to and including v2.3.5. The issue resides in the RenderForm() function, which dynamically generates HTML form fields. This function improperly handles user-supplied input and outputs it as raw HTML using template.HTML, bypassing Go’s built-in HTML escaping mechanisms.
The underlying problem originates from a helper function, renderFormField(), which uses fmt.Sprintf() to construct form input fields with values such as label, name, and value directly injected into the HTML structure. Since no HTML escaping is applied to these values, attackers can inject JavaScript payloads into form fields. This makes it possible to exploit the vulnerability through:
With a CVSS score of 9.3, the vulnerability poses significant risk, especially in applications where user-generated content is displayed to others. Although this CVE is not listed in CISA’s KEV catalog as of now, a public proof-of-concept (PoC) was made available in early April 2025, demonstrating how JavaScript payloads can be rendered and executed in real-world browser sessions.
Beego is a widely adopted Go framework, popular among SaaS and platform providers due to its performance and simplicity. Applications that use RenderForm() with user-controlled inputs are highly susceptible to exploitation. This vulnerability is especially problematic for TPRM because:
Vendors using Beego without proper patching or escaping mechanisms expose their customers to client-side threats that are difficult to detect from the backend. Moreover, XSS vulnerabilities often serve as an entry point for further attacks, including credential stuffing, business logic abuse, or malware injection.
To assess the exposure of vendors using the Beego framework, consider asking the following:
Organizations using vulnerable Beego versions should take immediate actions:
Black Kite published the FocusTag™ for the Beego XSS vulnerability (CVE-2025-30223) on April 11, 2025. This tag identifies vendors whose exposed applications may be using vulnerable versions of the Beego framework. By analyzing HTML source code, script libraries, and domain-level fingerprints, Black Kite provides asset-specific intelligence such as affected subdomains or externally facing interfaces.
With the tag’s VERY HIGH confidence level, TPRM professionals can quickly pinpoint which vendors require immediate outreach. The FocusTag™ streamlines due diligence by narrowing down the scope of concern, enabling organizations to conduct targeted assessments instead of issuing blanket questionnaires.

Black Kite’s Beego FocusTagTM details critical insights on the event for TPRM professionals.
The rise of exploitable software supply chain vulnerabilities—such as those in Adobe ColdFusion and Beego—demands a smarter, more targeted approach to Third-Party Risk Management. Black Kite’s FocusTags™ deliver that precision by equipping organizations with real-time, asset-level intelligence tied to the latest threats. Here’s how these tags empower TPRM teams:
FocusTags™ are more than alerts—they are operational tools built to support agile, scalable risk management strategies. Whether responding to deserialization flaws in ColdFusion or XSS vectors in Beego, Black Kite’s platform ensures TPRM professionals are equipped with the right insights, right when they need them.
Every week, we delve into the realms of critical vulnerabilities and their implications from a Third-Party Risk Management (TPRM) perspective. This series is dedicated to shedding light on pressing cybersecurity threats, offering in-depth analyses, and providing actionable insights.
https://helpx.adobe.com/security/products/coldfusion/apsb25-15.html
https://thehackernews.com/2025/04/adobe-patches-11-critical-coldfusion.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24446
https://nvd.nist.gov/vuln/detail/CVE-2025-24447
https://nvd.nist.gov/vuln/detail/CVE-2025-30281
https://nvd.nist.gov/vuln/detail/CVE-2025-30282
https://nvd.nist.gov/vuln/detail/CVE-2025-30284
https://nvd.nist.gov/vuln/detail/CVE-2025-30285
https://nvd.nist.gov/vuln/detail/CVE-2025-30286
https://nvd.nist.gov/vuln/detail/CVE-2025-30287
https://nvd.nist.gov/vuln/detail/CVE-2025-30288
https://nvd.nist.gov/vuln/detail/CVE-2025-30289
https://nvd.nist.gov/vuln/detail/CVE-2025-30290
https://nvd.nist.gov/vuln/detail/CVE-2025-30223
https://github.com/beego/beego/security/advisories/GHSA-2j42-h78h-q4fg
https://gist.github.com/thevilledev/8fd0cab3f098320aa9daab04be59fd2b