Tuesday, March 25, 2025
Homecyber securityOver 400 IPs Actively Exploiting Multiple SSRF Vulnerabilities in the Wild

Over 400 IPs Actively Exploiting Multiple SSRF Vulnerabilities in the Wild

Published on

SIEM as a Service

Follow Us on Google News

A recent surge in Server-Side Request Forgery (SSRF) exploitation has been detected by GreyNoise, highlighting the ongoing threat posed by these vulnerabilities.

GreyNoise observed a coordinated increase in SSRF attacks, with at least 400 unique IPs actively exploiting multiple SSRF-related CVEs simultaneously.

This pattern suggests structured exploitation, possibly involving automation or pre-compromise intelligence gathering, rather than the typical noise from botnets.

SSRF Exploitation Trends and Implications

SSRF vulnerabilities are particularly appealing to attackers because they can be used for cloud exploitation, network reconnaissance, and pivoting.

By exploiting SSRF, attackers can access internal metadata APIs in cloud services, map internal networks, locate vulnerable services, and steal cloud credentials.

The recent surge in SSRF exploitation is reminiscent of historical breaches, such as the 2019 Capital One breach, where SSRF vulnerabilities played a critical role in exposing over 100 million records.

SSRF Vulnerabilities
Data from March 9, 2025

The targeted CVEs include vulnerabilities in widely used platforms like the Zimbra Collaboration Suite, GitLab CE/EE, VMware Workspace ONE UEM, and VMware vCenter, among others.

Notably, many of the same IPs are targeting multiple SSRF vulnerabilities, indicating a strategic approach rather than focusing on a single known vulnerability.

The top countries receiving SSRF exploitation attempts during this surge were the United States, Germany, Singapore, India, and Japan, with Israel seeing activity as early as January.

Recommendations for Defenders

According to the Report, To mitigate these threats, organizations should take immediate action.

This includes patching and hardening affected systems by reviewing and applying patches for the targeted CVEs.

Restricting outbound access from internal applications to only necessary endpoints can also help limit the potential damage.

Additionally, setting up alerts for unexpected outbound requests can aid in early detection of SSRF exploitation attempts.

Utilizing services like GreyNoise to block malicious IPs associated with these CVEs is also recommended.

By taking these proactive measures, organizations can significantly reduce their exposure to SSRF attacks.

Are you from SOC/DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN -> Start Now for Free. 

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

New Phishing Campaign Targets Mac Users to Steal Login Credentials

A sophisticated phishing campaign, recently identified by LayerX Labs, has shifted its focus from...

CAPE from Cuckoo v1 Enables Malware Analysis in a Secure Isolated Sandbox Environment

CAPE, derived from Cuckoo v1, is a sophisticated malware sandbox designed to execute malicious...

Multistage Info-Stealer SnakeKeylogger Targets Individuals and Businesses to Steal Login Credentials

SnakeKeylogger, a sophisticated multistage malware, has emerged as a significant threat to both individuals...

New Malware Targets Android Users by Abusing Cross-Platform Framework for Evasion

A recent discovery by the McAfee Mobile Research Team has highlighted a new wave...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

New Phishing Campaign Targets Mac Users to Steal Login Credentials

A sophisticated phishing campaign, recently identified by LayerX Labs, has shifted its focus from...

CAPE from Cuckoo v1 Enables Malware Analysis in a Secure Isolated Sandbox Environment

CAPE, derived from Cuckoo v1, is a sophisticated malware sandbox designed to execute malicious...

Multistage Info-Stealer SnakeKeylogger Targets Individuals and Businesses to Steal Login Credentials

SnakeKeylogger, a sophisticated multistage malware, has emerged as a significant threat to both individuals...