Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

CISA Adds Erlang SSH and Roundcube Flaws to Known Exploited Vulnerabilities Catalog

Posted on June 10, 2025June 10, 2025 By CWS

Jun 10, 2025Ravie LakshmananVulnerability / Cyber Assaults
The U.S. Cybersecurity and Infrastructure Safety Company (CISA) on Monday added two essential safety flaws impacting Erlang/Open Telecom Platform (OTP) SSH and Roundcube to its Recognized Exploited Vulnerabilities (KEV) catalog, primarily based on proof of energetic exploitation.
The vulnerabilities in query are listed beneath –

CVE-2025-32433 (CVSS rating: 10.0) – A lacking authentication for a essential operate vulnerability within the Erlang/OTP SSH server that might enable an attacker to execute arbitrary instructions with out legitimate credentials, probably resulting in unauthenticated distant code execution. (Mounted in April 2025 in variations OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20)
CVE-2024-42009 (CVSS rating: 9.3) – A cross-site scripting (XSS) vulnerability in RoundCube Webmail that might enable a distant attacker to steal and ship emails of a sufferer by way of a crafted e mail message by benefiting from a desanitization challenge in program/actions/mail/present.php. (Mounted in August 2024 in variations 1.6.8 and 1.5.8)

There are at the moment no particulars on how the 2 vulnerabilities are exploited within the wild, and by whom. Final month, ESET revealed that the Russia-linked risk actor generally known as APT28 exploited a number of XSS flaws in Roundcube, Horde, MDaemon, and Zimbra to focus on governmental entities and protection corporations in Jap Europe. It is not clear if the abuse of CVE-2024-42009 is expounded to this exercise or one thing else.
In keeping with knowledge from Censys, there are 340 uncovered Erlang servers, though it bears noting that not all situations are essentially prone to the flaw. The general public disclosure of CVE-2025-32433 has been rapidly adopted by the discharge of a number of proof-of-concept (PoC) exploits for it.
In mild of energetic exploitation, Federal Civilian Government Department (FCEB) businesses are required to use the required fixes by June 30, 2025, for optimum safety.
The event comes as Patchstack flagged an unpatched account takeover vulnerability within the PayU CommercePro plugin for WordPress (CVE-2025-31022, CVSS rating: 9.8) that allows an attacker to grab management of any person of a website with none authentication.

This will have severe penalties when the attacker is ready to hijack an administrator account, letting them take over the location and carry out malicious actions. The vulnerability impacts variations 3.8.5 and earlier than. The plugin has over 5,000 energetic installations.
The issue has to do with a operate referred to as “update_cart_data(),” which, in flip, is invoked from an endpoint named “/payu/v1/get-shipping-cost” that checks if a offered e mail deal with exists, and in that case, processes the e-commerce order for checkout.

However as a result of the endpoint checks for a legitimate token linked to a hard-coded e mail deal with (“commerce.professional@payu[.]in”) and there exists one other REST API to generate an authentication token for a given e mail (“/payu/v1/generate-user-token”), an attacker may exploit this conduct to acquire the token comparable to “commerce.professional@payu[.]in” and ship a request to “/payu/v1/get-shipping-cost” and hijack any account.
Customers are suggested to deactivate and delete the plugin till a patch for the vulnerability is made out there.
“It’s crucial to make sure that the unauthenticated REST API endpoints are usually not overly permissive and supply extra entry to the customers,” Patchstack mentioned. “Additionally, hard-coding delicate or dynamic data similar to e mail addresses to make use of it for different circumstances contained in the codebase shouldn’t be beneficial.”

Discovered this text fascinating? Observe us on Twitter  and LinkedIn to learn extra unique content material we submit.

The Hacker News Tags:Adds, Catalog, CISA, Erlang, Exploited, Flaws, Roundcube, SSH, Vulnerabilities

Post navigation

Previous Post: Google Vulnerability Let Attackers Access Any Google User Phone Number
Next Post: Sensata Technologies Hit by Ransomware Attack

Related Posts

300 Servers and €3.5M Seized as Europol Strikes Ransomware Networks Worldwide The Hacker News
Meta Disrupts Influence Ops Targeting Romania, Azerbaijan, and Taiwan with Fake Personas The Hacker News
New Chrome Vulnerability Enables Cross-Origin Data Leak via Loader Referrer Policy The Hacker News
Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program The Hacker News
New EDDIESTEALER Malware Bypasses Chrome’s App-Bound Encryption to Steal Browser Data The Hacker News
Initial Access Brokers Target Brazil Execs via NF-e Spam and Legit RMM Trials The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How Scammers Are Using AI to Steal College Financial Aid
  • How to Choose a Secure Email Provider
  • Blockchain Security – Protecting Decentralized Applications
  • Indian Authorities Dismantled Cybercriminals That Impersonate as Microsoft Tech Support
  • Code Execution Flaws Haunt Adobe Acrobat Reader, Adobe Commerce

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • June 2025
  • May 2025

Recent Posts

  • How Scammers Are Using AI to Steal College Financial Aid
  • How to Choose a Secure Email Provider
  • Blockchain Security – Protecting Decentralized Applications
  • Indian Authorities Dismantled Cybercriminals That Impersonate as Microsoft Tech Support
  • Code Execution Flaws Haunt Adobe Acrobat Reader, Adobe Commerce

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News