

MassLogger Malware – Active IOCs
February 5, 2025
Multiple WordPress Plugins Vulnerabilities
February 5, 2025
MassLogger Malware – Active IOCs
February 5, 2025
Multiple WordPress Plugins Vulnerabilities
February 5, 2025Severity
High
Analysis Summary
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added four critical vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, warning that they are actively being exploited. These flaws impact Apache OFBiz, Microsoft .NET Framework, and Paessler PRTG Network Monitor, posing risks such as remote code execution, privilege escalation, and information disclosure.
CVE-2024-45195 affects Apache OFBiz, an open-source ERP system, allowing attackers to bypass authentication and execute remote code on Linux and Windows servers. This vulnerability is a bypass for previous patches (CVE-2024-32113, CVE-2024-36104, CVE-2024-38856), underscoring the importance of thorough patch implementation. Attackers exploit missing authorization checks, enabling unauthorized access and control over affected systems.
CVE-2024-29059 is an information disclosure flaw in Microsoft .NET Framework. While not directly allowing remote code execution, it exposes sensitive ObjRef URIs, which attackers can leverage for further attacks. This vulnerability provides crucial reconnaissance, making it easier to compromise systems.
Paessler PRTG Network Monitor users face two significant risks. CVE-2018-9276 is an OS command injection vulnerability that grants administrative users the ability to execute arbitrary commands, potentially compromising entire networks. CVE-2018-19410, a local file inclusion flaw, allows unauthenticated attackers to create admin-level users, making it possible to take full control of the monitoring system.
CISA’s inclusion of these vulnerabilities highlights the evolving threat landscape. Federal agencies are advised to patch affected systems by February 25, 2025, under Binding Operational Directive (BOD) 22-01. Organizations must prioritize remediation to prevent exploitation.
Impact
- Unauthorized Gain Access
- Remote Code Execution
- Sensitive Information Disclosure
- Privilege Escalation
Indicators of Compromise
CVE
CVE-2024-45195
CVE-2024-29059
CVE-2018-9276
CVE-2018-19410
Remediation
- Refer to Apache Website for patch, upgrade, or suggested workaround information.
- Use Microsoft Automatic Update to apply the appropriate patch for your system, or the Microsoft Security Update Guide to search for available patches.
- Upgrade to the latest version of PRTG, available from the Paessler Website.
- Organizations must test their assets for the vulnerability mentioned above and apply the available security patch or mitigation steps as soon as possible.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations must stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.