{"id":18640,"date":"2023-06-28T08:44:25","date_gmt":"2023-06-28T15:44:25","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=18640"},"modified":"2023-07-10T14:28:07","modified_gmt":"2023-07-10T21:28:07","slug":"understanding-the-risks-of-moveit-vulnerabilities","status":"publish","type":"post","link":"https:\/\/10.42.32.162\/blog\/understanding-the-risks-of-moveit-vulnerabilities\/","title":{"rendered":"Understanding the Risks of MOVEit Vulnerabilities"},"content":{"rendered":"\t\t
\n\t\t\t\t\t\t\t\t\t
\n\t\t\t\t\t\t
\n\t\t\t\t\t
\n\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t

As your technology stack continues to advance and businesses are growing at rapid speed, it is crucial to stay informed about emerging vulnerabilities that could compromise the integrity of your data and systems. The number of mass exploitations of our systems has become commonplace. Most recently in January 2023 was the mass exploitation involving GoAnywhere MFT. So far 106 organizations have confirmed<\/a> that they have been affected by the MOVEit hack including US government agencies and higher education institutions. We will shed light on the dangers posed by the three recently discovered\u00a0 MOVEit vulnerabilities, and discuss the importance of addressing them proactively, in this blog.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t

\n\t\t\t\t
\n\t\t\t

Let's take a quick look at the vulnerabilities.<\/h4>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t

MOVEit, a widely used managed file transfer (MFT) solution, has been instrumental in simplifying file transfer processes for organizations. Recent security assessments have identified potential weaknesses within MOVEit that cybercriminals are now exploiting rampantly to gain unauthorized access to sensitive information, compromising system integrity across sectors.<\/p>

A total of 2,500 exposed servers using MOVEit Transfer, a managed file transfer (MFT) solution that allows the enterprise to securely transfer files between business partners and customers, were reported, with the majority of them in the US.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t

\n\t\t\t\t
\n\t\t\t\t\t\t\t
<\/colgroup>

CVE ID<\/span><\/p><\/td>

What does it affect?<\/span><\/p><\/td>

Type of Vulnerability<\/span><\/p><\/td>

Threat Actor(s) Exploiting It<\/span><\/p><\/td><\/tr>

CVE-2023-34362<\/span><\/p><\/td>

MOVEit Transfer<\/span><\/a><\/span><\/p><\/td>

Remote Code Execution (RCE)<\/span><\/p><\/td>

Cl0p Ransomware<\/span><\/p>

TA505<\/span><\/p>

UNC4857<\/span><\/p><\/td><\/tr>

CVE-2023-35036<\/span><\/p><\/td>

MOVEit Transfer<\/span><\/a><\/span><\/p><\/td>

SQL Injection\u00a0<\/span><\/p><\/td>

Cl0p Ransomware (probable)<\/span><\/p><\/td><\/tr>

CVE-2023-35708<\/span><\/p><\/td>

MOVEit Transfer<\/span><\/a><\/span><\/p><\/td>

SQL Injection<\/span><\/p><\/td>

Cl0p Ransomware (probable)<\/span><\/p><\/td><\/tr><\/tbody><\/table><\/div>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t

\n\t\t\t\t
\n\t\t\t\t\t
\n\t\t\t
<\/div>\n\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t

What are the risks involved?<\/h4>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t