Thursday , September 19 2024
Geoserver

Hacker to exploite GeoServer Vulnerability to Deploy Malware

Researchers at Fortinet unveiled hackers to exploit GeoServer RCE vulnerability deploying malware relating to the vulnerability tracked as “CVE-2024-36401, has a CVSS score of 9.8.

The report said, for the poor design of the Open Geospatial Consortium (OGC) Web Feature Service (WFS) and Web Coverage Service (WCS) standards, the published flaw helps the unauthenticated external command execution exploit through structured attack input.

Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

On September 16, 2024, Globe Pharmaceuticals Ltd., a major pharmaceutical company in Bangladesh, was hit by a ransomware attack detected...
Read More
Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

GeoServer RCE Vulnerability:

Various threat actor took the advantages of this flaw to propagate malware in different countries and regions. GOREVERSE, a reverse proxy tool, and SideWalk, a Linux backdoor developed by APT41 are some of Malware. In addition, the malware used ChaCha20 and XOR encryption for traffic hiding and C2 communications. If hacker deploy Fast Reverse Proxy (FRP) tool it masks malicious data with legitimate traffic making.

According to the report , crypto miners connected to pools like SupportXMR and used scripts to uninstall cloud monitor agent applications and other means to deactivate security features which could harm to the affected organizations.

To counter this critical vulnerability, the original XPath expression evaluator was replaced by the “JXPathUtils.newSafeContext” function, which is considered safe.

Users are advised to take additional precautions to ensure the software to updated and patched, ensuring that there are surveillance tools in place for threats, and also making sure that access is very limited. However, all these steps are crucial in mitigating risks associated with potential exploits.

In effect, such concerns can be resolved by users before the GeoServer environments are deployed for use, consequently shielding the geospatial data infrastructure from compromise and threats as well as the functionality of that infrastructure as an open source one.

GeoServer is an open-source server for sharing geospatial data, and this open-source software server is written in Java.

It publishes data from any major spatial data source using open standards. GeoServer is designed for teamwork and allows users to share, process, and edit geospatial data.

Check Also

vmware

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote …

Leave a Reply

Your email address will not be published. Required fields are marked *