Close Menu
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

What's Hot

Securing the Use of AI in App Development

June 1, 2025

New Linux Flaws Allow Password Hash Theft via Core Dumps in Ubuntu, RHEL, Fedora

May 31, 2025

Weekly Cybertech Roundup: Highlights of the Week

May 31, 2025
Facebook X (Twitter) Instagram
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance
The CISO Brief
Home » SonicWall SMA 1000 series appliances left exposed on the internet
Vulnerabilities

SonicWall SMA 1000 series appliances left exposed on the internet

Staff WriterBy Staff WriterFebruary 14, 2025Updated:May 17, 2025No Comments2 Mins Read4 Views
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest WhatsApp Email


Nearly 3,700 SonicWall SMA 1000 series VPNs are exposed to the internet after disclosure of a recently discovered critical vulnerability, researchers at Censys said Monday in a blog post. 

SonicWall on Friday confirmed that a remote code execution vulnerability was under active exploitation by attackers. The vulnerability, listed as CVE-2025-23006, allows an attacker with access to the appliance’s internal interface to take over the device, according to a post on X from Microsoft Threat Intelligence, which initially discovered and reported the flaw. 

However, researchers from Shadowserver told Cybersecurity Dive Monday they only see about 180 exposed and potentially vulnerable SonicWall SMA 1000 series VPNs. 

SonicWall previously warned that appliances running the vulnerable firmware versions with administrative access to web-based Appliance Management and Central management consoles were especially at risk if they are exposed to the public internet.

Microsoft Threat Intelligence last week published evidence of threat activity targeting the vulnerability, and SonicWall on Friday confirmed that attackers were exploiting it. It is not immediately known what type of post-exploitation activity is taking place nor has any information on victims been disclosed.

The current cyberattack campaign marks the latest in a series of security issues related to SonicWall appliances, which have been targeted by a number of financially motivated threat groups over the years. 

Prior vulnerabilities, including CVE-2021-20016 and CVE-2021-20028 have been weaponized by a variety of attackers, including UNC2447, HelloKitty and Five Hands ransomware groups, according to Censys. 

A spokesperson for SonicWall was not immediately available for comment.



Source link

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleWhite House says at least 8 US telecom firms, dozens of nations impacted by China hacking campaign
Next Article FBI tells telecom firms to boost security following wide-ranging Chinese hacking campaign
Avatar photo
Staff Writer
  • Website

John Marcelli is a staff writer for the CISO Brief, with a passion for exploring and writing about the ever-evolving world of technology. From emerging trends to in-depth reviews of the latest gadgets, John stays at the forefront of innovation, delivering engaging content that informs and inspires readers. When he's not writing, he enjoys experimenting with new tech tools and diving into the digital landscape.

Related Posts

Senate Democrats Push for CSRB Reinstatement

May 30, 2025

CFOs Under Attack: The Rise of Targeted Spearphishing

May 30, 2025

ConnectWise Alerts on Nation-State Hacker Threats

May 30, 2025
Leave A Reply Cancel Reply

Latest Posts

New Linux Flaws Allow Password Hash Theft via Core Dumps in Ubuntu, RHEL, Fedora

May 31, 20250 Views

U.S. DoJ Strikes Back: Seizes 4 Cybercrime Domains in Global Crackdown

May 31, 20250 Views

Germany Exposes Conti Ransomware and TrickBot Mastermind

May 30, 20250 Views

U.S. Sanctions $200M Romance Scam Linked to Crypto Fraud

May 30, 20250 Views
Don't Miss

Big Risks for Malicious Code, Vulns

By Staff WriterFebruary 14, 2025

Attackers are finding more and more ways to post malicious projects to Hugging Face and…

North Korea’s Kimsuky Attacks Rivals’ Trusted Platforms

February 19, 2025

Deepwatch Acquires Dassana to Boost Cyber Resilience With AI

February 18, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to The CISO Brief, your trusted source for the latest news, expert insights, and developments in the cybersecurity world.

In today’s rapidly evolving digital landscape, staying informed about cyber threats, innovations, and industry trends is critical for professionals and organizations alike. At The CISO Brief, we are committed to providing timely, accurate, and insightful content that helps security leaders navigate the complexities of cybersecurity.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

Securing the Use of AI in App Development

June 1, 2025

New Linux Flaws Allow Password Hash Theft via Core Dumps in Ubuntu, RHEL, Fedora

May 31, 2025

Weekly Cybertech Roundup: Highlights of the Week

May 31, 2025
Most Popular

Attackers lodge backdoors into Ivanti Connect Secure devices

February 15, 20255 Views

SonicWall SMA 1000 series appliances left exposed on the internet

February 14, 20254 Views

Big Risks for Malicious Code, Vulns

February 14, 20254 Views
© 2025 thecisobrief. Designed by thecisobrief.
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.