Monday , March 17 2025

1,000 Organizations, 60 Million Individuals Impacted by MOVEit Hack

Reportedly, the Russian-speaking Cl0p ransomware group has executed the MOVEit campaign, affecting approximately 1,000 organizations and 60 million individuals.

It is important to highlight that these numbers encompass both entities that are directly and indirectly affected. For example, numerous organizations and millions of individuals had their information compromised through PBI, a research services provider for the pension and financial sectors.

AWS SNS misused for Data Exfiltration and Phishing

A recent report from Elastic reveals that threat actors misuse Amazon Web Services (AWS) Simple Notification Service (SNS) for malicious...
Read More
AWS SNS misused for Data Exfiltration and Phishing

Researcher found non protected database form ESHYFT containig 86000 records

Cybersecurity researcher Jeremiah Fowler found and reported a non-password-protected database with over 86,000 records belonging to ESHYFT, a New Jersey-based...
Read More
Researcher found non protected database form ESHYFT containig 86000 records

CVE-2024-55591 and CVE-2025-24472
New SuperBlack ransomware exploits Fortinet flaws

Forescout Research- Vedere Labs identified a series of intrusion based on two Fortinet vulnerabilities which began with the exploitation of...
Read More
CVE-2024-55591 and CVE-2025-24472  New SuperBlack ransomware exploits Fortinet flaws

CVE-2025-25291 & CVE-2025-25292
Attention! GitLab Patched Critical Authentication Bypass Flaws

GitLab has released versions 17.9.2, 17.8.5, and 17.7.7 for its Community and Enterprise Editions to fix security vulnerabilities, including a...
Read More
CVE-2025-25291 & CVE-2025-25292  Attention! GitLab Patched Critical Authentication Bypass Flaws

CVE-2025-20138
Cisco released High Security Alert for IOS XR Software

Cisco has issued a security advisory for a high-severity vulnerability in its IOS XR Software, labeled CVE-2025-20138, with a CVSS...
Read More
CVE-2025-20138  Cisco released High Security Alert for IOS XR Software

400+ IPs Exploiting Multiple SSRF Vulnerabilities

GreyNoise warns of a coordinated increase in the exploitation of Server-Side Request Forgery (SSRF) vulnerabilities across various platforms. "At least...
Read More
400+ IPs Exploiting Multiple SSRF Vulnerabilities

NVIDIA has released update for NVIDIA Riva

NVIDIA has released a software update for Riva to fix security vulnerabilities that could allow privilege escalation, data tampering, denial...
Read More
NVIDIA has released update for NVIDIA Riva

CVE-2025-24201
Apple fixes 0-day exploited in “extremely sophisticated attack”

On Tuesday, Apple fixed a critical zero-day vulnerability affecting nearly all supported iPhones and iPads. The company noted that it...
Read More
CVE-2025-24201  Apple fixes 0-day exploited in “extremely sophisticated attack”

Microsoft’s March 2025 updates fix 7 zero-day, 57 flaws

Microsoft's March 2025 Patch Tuesday update fixes 57 flaws, including seven zero-day exploits, six of which are actively being exploited....
Read More
Microsoft’s March 2025 updates fix 7 zero-day, 57 flaws

Ballista Botnet infects 6000 Unpatched TP-Link Routers

Cato CRTL team said, a new botnet campaign dubbed Ballista target the unpatched TP-Link Archer routers. CVE-2023-1389 is a serious...
Read More
Ballista Botnet infects 6000 Unpatched TP-Link Routers

ALSO READ:

Google Workspace: New account security, DLP capabilities announced

Cybersecurity firm Emsisoft reported that as of August 24, they had identified a staggering number of 988 victims, affecting approximately 59,200,000 individuals.

The following organizations, including Maximus, Pôle Emploi, the Louisiana Office of Motor Vehicles, the Colorado Department of Health Care Policy and Financing, the Oregon Department of Transportation, the Teachers Insurance and Annuity Association of US, Genworth, PH Tech, Milliman Solutions, and Wilton Reassurance Company, are among those that may have compromised the personal information of over one million individuals.

Resecurity has confirmed that the number of organizations affected by the MOVEit hack is indeed substantial. On August 23rd, the organization reported its awareness of 963 public and private sector organizations worldwide that have fallen victim to this breach.

Cl0p, the group behind this campaign, is expected to make an astounding $100 million. To make matters worse, they have now escalated their tactics by leaking the data of those who have refused to pay.

According to Resecurity, on August 14 and 15, cybercriminals reportedly leaked approximately 1 Tb of data that they had allegedly stolen from 16 victims. The entities affected by this cyber attack comprise UCLA, Siemens Energy, Cognizant, as well as prominent cybersecurity companies such as Norton LifeLock and Netscout.

The data has been exposed via torrents on the surface web, making it considerably simpler for anyone to acquire the pilfered files. According to both Emsisoft and Resecurity, over 80% of the impacted organizations are based in the United States.

The MOVEit campaign used a security vulnerability in the MOVEit Transfer software. The vulnerability allowed attackers to access transferred files without authentication.

Check Also

Falcon Sensor

Sleeping Beauty
Researchers Bypassed CrowdStrike Falcon Sensor partially

SEC Consult researchers found a vulnerability in CrowdStrike’s Falcon Sensor, enabling attackers to evade detection …

Leave a Reply

Your email address will not be published. Required fields are marked *