A ransomware Clop has breached 130 organizations with its GoAnywhere zero-day attack.

With the threat-intelligence one-click notification feature, TAC Security’s product ESOF VMDR stops the exploitation of GoAnywhere MFT vulnerability by Cl0p. Our product VMDR detects the assets that are affected by it alone with their architectures and provides the remediations for that.

The Cl0p ransomware group has claimed that it stole data from hundreds of organizations by exploiting a zero-day RCE vulnerability in the GoAnywhere MFT secure file transfer tool. It is the same group that recently made news with its Linux variant. 

About the attack

The Cl0p group has informed bleeping computers to steal data from over 130 organizations in just ten days by exploiting the CVE-2023-0669 bug.

  • The group can take control of unpatched GoAnywhere MFT instances by using the administrative console accessible from the internet.
  • According to the claim, hackers could move through a victim’s network and deploy ransomware to encrypt their systems.
  • Despite this, there was only a theft of documents stored on compromised GoAnywhere MFT servers.

Alerts

  • The CISA added the GoAnywhere MFT bug to its Known Exploited Vulnerabilities Catalog, ordering federal agencies to patch their systems until March 3. The CISA said in a release that this is not just a one-off issue; organizations should go for better security of their systems.
  • GoAnywhere MFT has disclosed active exploitation of the vulnerability( CVE-2023-0669) in their secure file transfer tool, and PoC exploits were also released online around the same time.

ESOF VMDR secures your systems by remediating these vulnerabilities

A troubling aspect of this exploit is its opportunistic nature. Thus, organizations will be affected by it a lot, but with ESOF VMDR, they can save themselves. TAC Security product ESOF VMDR detects the assets affected by the vulnerabilities and also its remediation to the complete system. 

ESOF VMDR has a one-click notification feature that allows the system to get an idea of any possible Zero-day Risk (which includes CVE-2023-0669) associated with the assets present in your complete IT Stack. 

To know more about ESOF VMDR. Download its Datasheet Now!Visit tacsecurity.com for more information.

Total
0
Shares
Related Posts
Read More

ESOF Insight Feature

  When preparing ourselves with the requisite responses and alleviation procedures, we solely depend upon the software system’s…
Read More

Importance of Secure Applications

Security for applications has become one of the most important aspects that developers must guarantee and companies must…

Data Sheet – ESOF Prediction Solution Brief

CASA

VAPT

Survey Report

The Future of Risk
and Vulnerability Management!

Switch to Next Generation
Vulnerability Management - ESOF

Contact Us

    Download Case Study

    Download Case Study

    Download Case Study

    Download Case Study

    Download Case Study

    Data Sheet – ESOF AppSec

    Data Sheet – ESOF VMP

    Data Sheet – ESOF VMDR

    Total
    0
    Share