Many organizations continue to be vulnerable to a zero-day flaw in Fortra's GoAnywhere Managed File Transfer system, tracked as CVE-2023-0669, despite widespread exploitation by the Clop ransomware gang since February, reports The Record, a news site by cybersecurity firm Recorded Future.
Despite a 46% drop in exposed GoAnywhere admin panels since the emergence of a patch, such panels remained in 179 hosts more than two months after the zero-day vulnerability's disclosure, 30% of which continued to be unpatched, a report from Censys revealed.
"A single vulnerable instance has the potential to serve as a gateway to a data breach that could potentially impact millions of individuals," said Censys security researcher Himaja Motheram.
ALPHV/BlackCat ransomware has also been reported by security firm At-Bay to have leveraged the vulnerability to compromise an unnamed U.S.-based firm in February.
"Executing a ransomware attack by targeting the GoAnywhere MFT vulnerability is extremely easy with the exfiltration of data near certain, and the fast delivery of the payload also guaranteed," said At-Bay.
Officials at the City of Augusta, Georgia, have been noted by Mayor Garnett Johnson to have not communicated with the BlackByte ransomware operation that took credit for a cyberattack against the city that commenced on May 21, according to The Record, a news site by cybersecurity firm Recorded Future.
Attacks exploiting a zero-day in the MOVEit Transfer file transfer app to compromise various servers and facilitate data exfiltration efforts have been admitted by the Clop ransomware operation, also known as Lace Tempest, TA505, and FIN11, after the intrusions have been attributed to the group by Microsoft, reports BleepingComputer.
University of Waterloo in Canada has disclosed that its on-campus Microsoft Exchange servers have been impacted by an averted ransomware attack on May 30, according to The Record, a news site by cybersecurity firm Recorded Future.