Cyber Security News

Oracle WebLogic Vulnerability Actively Exploited in Cyber Attacks – CISA

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning regarding the active exploitation of critical vulnerabilities in various software, particularly spotlighting an unspecified vulnerability in Oracle WebLogic Server.

This announcement comes as part of CISA’s efforts to enhance cybersecurity across federal agencies and beyond, with three new vulnerabilities added to their Known Exploited Vulnerabilities Catalog.

CVE-2020-2883: Oracle WebLogic Server Unspecified Vulnerability

Among the vulnerabilities listed, CVE-2020-2883 stands out as a significant threat to users of the Oracle WebLogic Server.

The vulnerability remains unspecified but has been identified as a vector for potential cyber-attacks. Organizations utilizing WebLogic are strongly urged to implement mitigation strategies immediately to safeguard their systems.

CVE-2024-41713: Mitel MiCollab Path Traversal Vulnerability

Another critical entry in CISA’s catalog is CVE-2024-41713, which affects the Mitel MiCollab application.

This path traversal vulnerability allows unauthorized access to sensitive files, enabling potential data breaches if not properly addressed. Organizations using MiCollab are encouraged to prioritize updates and patches that mitigate this vulnerability.

CVE-2024-55550: Mitel MiCollab Path Traversal Vulnerability

Similar to CVE-2024-41713, CVE-2024-55550 also highlights a path traversal vulnerability in Mitel MiCollab.

The active exploitation of both vulnerabilities poses considerable risks to enterprise integrity and data security. Users should refer to vendor communications for remediation guidance.

CISA emphasizes the urgency of addressing these vulnerabilities, as they are frequently targeted by malicious cyber actors.

The Binding Operational Directive (BOD) 22-01 mandates that Federal Civilian Executive Branch (FCEB) agencies remediate identified vulnerabilities promptly to protect against ongoing threats.

Although BOD 22-01 primarily applies to federal agencies, CISA strongly encourages all organizations to prioritize the timely remediation of vulnerabilities listed in the Known Exploited Vulnerabilities Catalog as part of their cybersecurity framework.

The identification and active exploitation of these vulnerabilities underscore the need for robust cybersecurity measures.

 By actively managing vulnerabilities, organizations can significantly reduce their risk profile and safeguard sensitive information against potential cyber threats.

ANY.RUN Threat Intelligence Lookup - Extract Millions of IOC's for Interactive Malware Analysis: Try for Free



Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Gravy Analytics Hit by Cyberattack, Hackers Allegedly Stole data

Gravy Analytics, a prominent player in location intelligence, has reportedly fallen victim to a significant…

3 minutes ago

Chrome Security Update – Patch for Multiple Security Vulnerabilities

Google has released an update for its Chrome web browser, advancing to version 131.0.6778.264/.265 for…

29 minutes ago

How Nation-State Actors and Organised Hackers Involving in Their Ways of Cyber Attacks

The distinction between nation-state actors and organized cybercriminals is becoming increasingly blurred. Both groups now…

2 hours ago

Washington State Filed Lawsuit Against T-Mobile Massive Data Breach

Washington State Attorney General Bob Ferguson filed a consumer protection lawsuit against T-Mobile for its…

5 hours ago

Stalwart – All-in-One Open-Source Secure Mail Server with JMAP, IMAP4, POP3, and SMTP

Stalwart is an innovative open-source mail server solution that supports JMAP, IMAP4, POP3, and SMTP,…

6 hours ago

PriveShield – Advanced Privacy Protection with Browser Profile Isolation

A browser extension named PRIVESHIELD automatically creates isolated profiles to group websites based on browsing…

6 hours ago