Tuesday , June 24 2025
Sonicwall firewall

SonicWall Firewall Auth Bypass Vulnerability Exploited in Wild

A serious authentication bypass vulnerability in SonicWall firewalls, called CVE-2024-53704, is currently being exploited, according to cybersecurity firms.

The increase in attacks is due to the public release of exploit code by Bishop Fox on February 10, 2025, which raises risks for organizations with unpatched devices.

OWASP AI Testing Guide Launched to Uncover Vulns in AI Systems

OWASP has released its AI Testing Guide, a framework to help organizations find and fix vulnerabilities specific to AI systems....
Read More
OWASP AI Testing Guide Launched to Uncover Vulns in AI Systems

Axentec Launches Bangladesh’s First Locally Hosted Tier-4 Cloud Platform

In a major milestone for the country’s digital infrastructure, Axentec PLC has officially launched Axentec Cloud, Bangladesh’s first Tier-4 cloud...
Read More
Axentec Launches Bangladesh’s First Locally Hosted Tier-4 Cloud Platform

Hackers Bypass Gmail MFA With App-Specific Password Reuse

A hacking group reportedly linked to Russian government has been discovered using a new phishing method that bypasses two-factor authentication...
Read More
Hackers Bypass Gmail MFA With App-Specific Password Reuse

Russia detects first SuperCard malware attacks via NFC

Russian cybersecurity experts discovered the first local data theft attacks using a modified version of legitimate near field communication (NFC)...
Read More
Russia detects first SuperCard malware attacks via NFC

Income Property Investments exposes 170,000+ Individuals record

Cybersecurity researcher Jeremiah Fowler discovered an unsecured database with 170,360 records belonging to a real estate company. It contained personal...
Read More
Income Property Investments exposes 170,000+ Individuals record

ALERT (CVE: 2023-28771)
Zyxel Firewalls Under Attack via CVE-2023-28771 by 244 IPs

GreyNoise found attempts to exploit CVE-2023-28771, a vulnerability in Zyxel's IKE affecting UDP port 500. The attack centers around CVE-2023-28771,...
Read More
ALERT (CVE: 2023-28771)  Zyxel Firewalls Under Attack via CVE-2023-28771 by 244 IPs

CISA Flags Active Exploits in Apple iOS and TP-Link Routers

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently included two high-risk vulnerabilities in its Known Exploited Vulnerabilities (KEV)...
Read More
CISA Flags Active Exploits in Apple iOS and TP-Link Routers

10K Records Allegedly from Mac Cloud Provider’s Customers Leaked Online

SafetyDetectives’ Cybersecurity Team discovered a public post on a clear web forum in which a threat actor claimed to have...
Read More
10K Records Allegedly from Mac Cloud Provider’s Customers Leaked Online

Canada 2nd largest airlines “WestJet” investigates cyberattack disrupting internal systems

WestJet, Canada's second-largest airline, is looking into a cyberattack that has affected some internal systems during its response to the...
Read More
Canada 2nd largest airlines “WestJet” investigates cyberattack disrupting internal systems

Paraguay 7.4 Million Citizen Records Leaked on Dark Web

Resecurity found 7.4 million records of Paraguayan citizens' personal information leaked on the dark web today. Last week, cybercriminals attempted...
Read More
Paraguay 7.4 Million Citizen Records Leaked on Dark Web

CVE-2024-53704, with a CVSS score of 9.3, affects the SSL VPN authentication in SonicOS, used by SonicWall’s Gen 6, Gen 7, and TZ80 firewalls.

Attackers can take control of active VPN sessions by sending a specially designed session cookie with a base64-encoded null byte to the /cgi-bin/sslvpnclient endpoint.

Exploiting vulnerabilities can bypass multi-factor authentication (MFA), reveal private network routes, and grant unauthorized access to internal resources. It also allows attackers to disconnect legitimate user sessions.
SonicWall announced the flaw on January 7, 2025, advising users to patch it immediately. They stated there was no evidence of active exploitation at that time.

CVE-2024-53704 Exploited in Wild:

Bishop Fox’s proof of concept (PoC) published on February 10 made it easier for attackers. By February 12, Arctic Wolf noted exploitation attempts from fewer than ten different IP addresses, mainly from virtual private servers (VPS).

Security analysts believe the quick weaponization is due to the vulnerability’s severe impact and the history of ransomware groups like Akira and Fog targeting SonicWall devices.

As of February 7, more than 4,500 SonicWall SSL VPN servers exposed on the internet are still unpatched, according to Bishop Fox. The affected firmware versions include:

SonicOS 7.1.x (up to 7.1.1-7058)
SonicOS 7.1.2-7019
SonicOS 8.0.0-8035

Patched versions, including SonicOS 8.0.0-8037 and 7.1.3-7015, were released in January 2025.

The exploitation pattern is similar to past campaigns. In late 2024, Akira ransomware affiliates used hacked SonicWall VPN accounts to breach networks, usually encrypting data within hours of access.

Arctic Wolf cautions that CVE-2024-53704 may lead to ransomware attacks, credential theft, or espionage.

SonicWall and cybersecurity agencies emphasize urgent action:

Upgrade firmware to versions 8.0.0-8037 or 7.1.3-7015. If immediate patching isn’t possible, disable SSL VPN on public interfaces. Limit VPN access to trusted IP ranges and require MFA for other users. Organizations must prioritize patching due to active exploitation risks, especially given the availability of public PoC code and SonicWall’s common use in enterprise networks.

Check Also

FortiGate

Hackers retain access to patched FortiGate VPNs using symlinks

Recent incidents continue to bring this into focus with active exploitations of known vulnerabilities as …

Leave a Reply

Your email address will not be published. Required fields are marked *