Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Recent Langflow Vulnerability Exploited by Flodrix Botnet

Posted on June 17, 2025June 17, 2025 By CWS

Menace actors have been exploiting a lately patched Langflow vulnerability to ensnare units within the Flodrix botnet, Development Micro warned on Tuesday.

The flaw, tracked as CVE-2025-3248, began making headlines in early Could, after the cybersecurity company CISA added it to its Identified Exploited Vulnerabilities (KEV) catalog.

The existence of the vulnerability, which might be exploited by a distant and unauthenticated attacker for arbitrary code execution, got here to gentle in early April, after a patch was rolled out with the discharge of Langflow 1.3.0. 

Technical particulars and proof-of-concept (PoC) exploits began rising roughly one week later. 

Langflow is a well-liked low-code improvement platform designed for the creation and deployment of AI brokers and workflows. It has greater than 70,000 stars on GitHub.

When CISA added CVE-2025-3248 to its KEV catalog, no data was out there on the assaults exploiting the vulnerability. 

Development Micro has now revealed that the safety gap has been exploited in Flodrix botnet assaults. Particularly, attackers scanned the web for weak Langflow situations after which leveraged one of many publicly out there PoC exploits to attain shell entry on the system and run varied instructions for reconnaissance functions.

The risk actor then downloaded and executed the Flodrix malware on the compromised techniques. As soon as up and working, the malware establishes a connection to its C&C server and waits for instructions from its operator. The Flodrix botnet is especially used to conduct DDoS assaults. Commercial. Scroll to proceed studying.

In line with Development Micro, the malware utilized in these assaults is an evolution of the LeetHozer malware analyzed by Chinese language safety agency Qihoo 360 again in 2020. 

Whereas there are a number of similarities to LeetHozer, there are additionally some variations, together with completely different response headers, a number of configuration choices, new DDoS assault varieties, and extra layers of obfuscation.

“This variant employs a number of stealth methods, together with self-deletion and artifact elimination, to attenuate forensic traces and hinder detection. It additionally makes use of string obfuscation to hide command-and-control (C&C) server addresses and different essential indicators, complicating evaluation efforts,” Development Micro mentioned.

Menace intelligence agency GreyNoise has seen greater than 370 IP addresses making an attempt to use CVE-2025-3248 over the previous month, with the latest makes an attempt seen by the corporate on June 12. 

On the time of writing, the Censys search engine reveals greater than 1,600 internet-exposed Langflow situations, however it’s unclear what number of of them are literally weak to assaults.

Associated: Mirai Botnets Exploiting Wazuh Safety Platform Vulnerability

Associated: DanaBot Botnet Disrupted, 16 Suspects Charged

Associated: US Publicizes Botnet Takedown, Prices In opposition to Russian Directors

Security Week News Tags:Botnet, Exploited, Flodrix, Langflow, Vulnerability

Post navigation

Previous Post: TP-Link Router Flaw CVE-2023-33538 Under Active Exploit, CISA Issues Immediate Alert
Next Post: New Flodrix Botnet Variant Exploits Langflow AI Server RCE Bug to Launch DDoS Attacks

Related Posts

Guardz Banks $56M Series B for All-in-One SMB Security Security Week News
Why Scamming Can’t Be Stopped—But It Can Be Managed Security Week News
Suspected DoppelPaymer Ransomware Group Member Arrested Security Week News
Hackers Stole 300,000 Crash Reports From Texas Department of Transportation Security Week News
Valarian Bags $20M Seed Capital for ‘Isolation-First’ Infrastructure Tech Security Week News
Code Execution Flaws Haunt Adobe Acrobat Reader, Adobe Commerce Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Detect Rogue Wi-Fi Hotspots
  • New ClickFix Malware Variant ‘LightPerlGirl’ Targets Users in Stealthy Hack
  • Google Chrome Zero-Day CVE-2025-2783 Exploited by TaxOff to Deploy Trinper Backdoor
  • LangSmith Bug Could Expose OpenAI Keys and User Data via Malicious Agents
  • BeyondTrust Tools RCE Vulnerability Let Attackers Execute Arbitrary Code

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • June 2025
  • May 2025

Recent Posts

  • How to Detect Rogue Wi-Fi Hotspots
  • New ClickFix Malware Variant ‘LightPerlGirl’ Targets Users in Stealthy Hack
  • Google Chrome Zero-Day CVE-2025-2783 Exploited by TaxOff to Deploy Trinper Backdoor
  • LangSmith Bug Could Expose OpenAI Keys and User Data via Malicious Agents
  • BeyondTrust Tools RCE Vulnerability Let Attackers Execute Arbitrary Code

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News