Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

251 Amazon-Hosted IPs Used in Exploit Scan Targeting ColdFusion, Struts, and Elasticsearch

Posted on May 28, 2025May 28, 2025 By CWS

Might 28, 2025Ravie LakshmananNetwork Safety / Vulnerability

Cybersecurity researchers have disclosed particulars of a coordinated cloud-based scanning exercise that focused 75 distinct “publicity factors” earlier this month.
The exercise, noticed by GreyNoise on Might 8, 2025, concerned as many as 251 malicious IP addresses which might be all geolocated to Japan and hosted by Amazon.
“These IPs triggered 75 distinct behaviors, together with CVE exploits, misconfiguration probes, and recon exercise,” the menace intelligence agency stated. “All IPs had been silent earlier than and after the surge, indicating momentary infrastructure rental for a single operation.”

The scanning efforts have been discovered to have focused a big selection of applied sciences from Adobe ColdFusion, Apache Struts, Apache Tomcat, Drupal, Elasticsearch, and Oracle WebLogic, amongst others.
The opportunistic operation ranged from exploitation makes an attempt for recognized CVEs to probes for misconfigurations and different weak factors in net infrastructure, indicating that the menace actors had been wanting indiscriminately for any vulnerable system

Adobe ColdFusion — CVE-2018-15961 (Distant code execution)
Apache Struts — CVE-2017-5638 (OGNL injection)
Atlassian Confluence — CVE-2022-26134 (OGNL Injection)
Bash — CVE-2014-6271 (Shellshock)
Elasticsearch — CVE-2015-1427 (Groovy sandbox bypass and distant code execution)
CGI script scanning
Setting variable publicity
Git config crawlers
Shell add checks, and
WordPress creator checks

An attention-grabbing facet is that the broad-spectrum scan was lively solely on Might 8, with no noticeable change within the exercise earlier than or after the date.
GreyNoise stated 295 IP addresses had been scanned for CVE-2018-15961, 265 IPs for Apache Struts, and 260 IPs for CVE-2015-1427. Out of those, 262 IPs overlapped between ColdFusion and Struts and 251 IPs overlapped throughout all of the three vulnerability scans.
“This degree of overlap factors to a single operator or toolset deployed throughout many momentary IPs — an more and more widespread sample in opportunistic however orchestral scanning,” GreyNoise stated.
To mitigate the exercise, organizations are required to dam the malicious IP addresses instantly, though it bears noting that follow-up exploitation might emanate from totally different infrastructures.

Discovered this text attention-grabbing? Comply with us on Twitter  and LinkedIn to learn extra unique content material we submit.

The Hacker News Tags:AmazonHosted, ColdFusion, Elasticsearch, Exploit, IPs, Scan, Struts, Targeting

Post navigation

Previous Post: Apple Blocks $9 Billion in Fraud Over 5 Years Amid Rising App Store Threats
Next Post: $223 Million Stolen in Cetus Protocol Hack

Related Posts

Chinese Hackers Target Taiwan’s Semiconductor Sector with Cobalt Strike, Custom Backdoors The Hacker News
Over 70 Malicious npm and VS Code Packages Found Stealing Data and Crypto The Hacker News
Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency The Hacker News
Europol Shuts Down Six DDoS-for-Hire Services Used in Global Attacks The Hacker News
Malicious npm Packages Infect 3,200+ Cursor Users With Backdoor, Steal Credentials The Hacker News
Czech Republic Blames China-Linked APT31 Hackers for 2022 Cyberattack The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Key Administrator of World’s Most Popular Dark Web Cybercrime Platform Arrested
  • New ZuRu Malware Variant Weaponizes Termius SSH Client to Attack macOS Users
  • Threat Actor Mimo Targets Magento and Docker to Deploy Crypto Miners and Proxyware
  • How Businesses Prevent Credential Theft with Early Phishing Detection
  • Silicon Valley Engineer Pleads Guilty to Stealing Missile Detection Data for China

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Key Administrator of World’s Most Popular Dark Web Cybercrime Platform Arrested
  • New ZuRu Malware Variant Weaponizes Termius SSH Client to Attack macOS Users
  • Threat Actor Mimo Targets Magento and Docker to Deploy Crypto Miners and Proxyware
  • How Businesses Prevent Credential Theft with Early Phishing Detection
  • Silicon Valley Engineer Pleads Guilty to Stealing Missile Detection Data for China

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News