AI DevwWrld Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

SQL injection vulnerability affects MOVEit Transfer: A security appeal

Progress software confirms a serious risk for organizations. Researchers and security professionals investigate the impact of the incident

This pill is also available in Italian language

The Progress Software company recently updated a security advisory confirming the existence of a SQL Injection vulnerability in the MOVEit Transfer web application. Although a CVE number has not yet been assigned, this vulnerability could allow an unauthenticated attacker to gain unauthorized access to the application database. According to the information provided, an attacker could be able to infer information about the structure and contents of the database, as well as execute SQL statements that could alter or delete elements of the database. This could happen regardless of the database engine used, which could be MySQL, Microsoft SQL Server or Azure SQL. The vulnerability affects all versions of MOVEit Transfer.

Prevention and remedy measures

The security advisory also includes links to updated versions of the application that contain the bug fix, as well as indicators of compromise (IoCs) - such as scripts, webshells, C2 IP addresses, user accounts - and more detailed system cleanup recommendations . Recommended measures include disabling all HTTP and HTTPS traffic to the MOVEit Transfer environment, deleting unauthorized files and user accounts, resetting credentials, and installing patch or updating the installation to a corrected version. Finally, after enabling HTTP and HTTPS traffic, you should verify that the cleanup was successful and no rogue accounts remain. In case the cleaning was not effective, it would be necessary to repeat the procedure.

The survey of researchers and sources of information


Several researchers from Huntress, TrustedSec and Rapid7 analyzed the webshell/backdoor, released YARA signatures and SIGMA rules to detect IoCs and look for suspicious files, and shared more technical information about the attacks. This information could be useful for security personnel to further investigate possible intrusions. Additionally, a Reddit thread provides recent information and additional details, apparently contributed by sysadmins and security professionals from some of the compromised organizations.

The impact of vulnerability

The exact number of organizations affected by the incident is not yet known, but Rapid7 reports that its managed services teams have observed this vulnerability being exploited in multiple customer environments. John Hammond, threat hunter and researcher at Huntress, reported that while fewer than ten organizations in their partner network use MOVEit Transfer software, Shodan suggests that there are over 2,500 publicly accessible servers on the Internet. However, only one of their organizations experienced a full attack with all indicators of compromise. Most of these Internet-facing servers are located in the United States. Kevin Beaumont, a security researcher, reports that the intrusions began several weeks ago and that he has received reports of "multiple incidents at various organizations". According to Beaumont, the preparations for the attack would have lasted weeks, if not months. The incident would also affect MOVEit's SaaS offering (MOVEit Cloud), which Progress Software would later disable. At present, there have been no reported ransom demands from the attackers to return the stolen information.

Follow us on Telegram for more pills like this

06/04/2023 11:22

Editorial AI

Complementary pills

CISA and FBI warn about sql injection vulnerabilitiesPreventive measures and mitigation strategies against one of the most serious cybersecurity risks

Ransomware Clop affects the main global legal companies: the risk is massive data theftLinked to Clop, attackers exploited MOVEit software vulnerabilities, strike during Memorial Day holiday

Dublin airport staff data breach: global implicationsCybersecurity breach at Aon exposes salary data for nearly 2,000 airport employees, including agencies and companies in the US and UK

Russian group Clop attacks US government agenciesThe Clop emerges as a possible leading actor. The group, active since 2018, targets organizations affected by a specific vulnerability

Last pills

Large-scale data leak for Dell: impacts and responsesData of 49 million users exposed: IT security and privacy concerns

Microsoft strengthens cybersecurityNew policies and accountability measures to strengthen cybersecurity at Microsoft

"Emerging Threat: Social Media Platforms Vulnerable to New Exploit"New critical exploit discovered that threatens the security of millions of users of social platforms

Critical VPN flaw discovered: the TunnelVision attackA new type of DHCP attack threatens the security of VPN networks by exposing user data