

Rewterz Threat Advisory – CVE-2023-6000 – WordPress Looking Forward Software Popup Builder Plugin Vulnerability Exploit in the Wild
March 11, 2024
Rewterz Threat Advisory – CVE-2024-25951 – Dell iDRAC8 Vulnerability
March 11, 2024
Rewterz Threat Advisory – CVE-2023-6000 – WordPress Looking Forward Software Popup Builder Plugin Vulnerability Exploit in the Wild
March 11, 2024
Rewterz Threat Advisory – CVE-2024-25951 – Dell iDRAC8 Vulnerability
March 11, 2024Severity
High
Analysis Summary
A threat actor claims to have leaked the stolen customer data of almost 3,800 users on a dark web forum from the massive Okta Data Breach that occurred in September 2023.
Okta is an identity access management vendor that suffered a security breach in the fall of 2023, leading to the exposure of sensitive data of 3.8 thousand customer support users. Okta’s chief security officer later released an explanation in November that an unauthorized user ran a report on 28th September that contained users’ data on Okta’s customer support system.

The recently leaked data includes a variety of sensitive information, such as user ID, name, username, company name and title, address, time zone ID, phone numbers of office and home, email addresses, security parameter, account status, notes, roles, groups, and even last login information.
Users who have elevated privileges are recommended to employ phishing-resistant multi-factor authentication (MFA). All users should stay vigilant about potential phishing attempts that could occur through emails or text messages in which threat actors may pretend to be colleagues or IT support by leveraging the leaked data.
Additionally, it is recommended to make use of an identity risk engine for monitoring user authentication behavior to allow the Incident Response team to be able to effectively address security events. Cybersecurity experts emphasize the importance of following the best practices that include user training, re-authentication of new IP addresses, and session timeouts for all Okta users.
Impact
- Information Exposure
- Sensitive Data Theft
Remediation
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Okta suggests considering the use of phishing-resistant authenticators to further enhance security. These types of authenticators are designed to resist phishing attempts and provide additional protection against social engineering attacks.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations need to stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.
- Prohibit password sharing and do not use the same password for multiple platforms, servers, or networks.
- Restrict installation of untrusted 3rd party applications.