Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Hackers Target ICTBroadcast Servers via Cookie Exploit to Gain Remote Shell Access

Posted on October 15, 2025October 15, 2025 By CWS

Oct 15, 2025Ravie LakshmananVulnerability / Server Safety
Cybersecurity researchers have disclosed {that a} vital safety flaw impacting ICTBroadcast, an autodialer software program from ICT Improvements, has come beneath lively exploitation within the wild.
The vulnerability, assigned the CVE identifier CVE-2025-2611 (CVSS rating: 9.3), pertains to improper enter validation that can lead to unauthenticated distant code execution as a consequence of the truth that the decision middle software unsafely passes session cookie knowledge to shell processing.
This, in flip, permits an attacker to inject shell instructions right into a session cookie that may get executed within the weak server. The safety flaw impacts ICTBroadcast variations 7.4 and under.

“Attackers are leveraging the unauthenticated command injection in ICTBroadcast by way of the BROADCAST cookie to realize distant code execution,” VulnCheck’s Jacob Baines mentioned in a Tuesday alert. “Roughly 200 on-line situations are uncovered.”
The cybersecurity agency mentioned that it detected in-the-wild exploitation on October 11, with the assaults occurring in two phases, beginning with a time-based exploit examine adopted by makes an attempt to arrange reverse shells.

To that finish, unknown menace actors have been noticed injecting a Base64-encoded command that interprets to “sleep 3” within the BROADCAST cookie in specifically crafted HTTP requests to substantiate command execution after which create reverse shells.
“The attacker used a localto[.]web URL within the mkfifo + nc payload, and likewise made connections to 143.47.53[.]106 in different payloads,” Baines famous.

It is price noting that each the usage of a localto.web hyperlink and the IP handle had been beforehand flagged by Fortinet in reference to an electronic mail marketing campaign distributing a Java-based distant entry trojan (RAT) named Ratty RAT concentrating on organizations in Spain, Italy, and Portugal.
These indicator overlaps recommend doable reuse or shared tooling, VulnCheck identified. There may be presently no info obtainable on the patch standing of the flaw. The Hacker Information has reached out to ICT Improvements for additional remark, and we’ll replace the story if we hear again.

The Hacker News Tags:Access, Cookie, Exploit, Gain, Hackers, ICTBroadcast, Remote, Servers, Shell, Target

Post navigation

Previous Post: Windows Remote Desktop Client Vulnerability Let Attackers Execute Remote Code
Next Post: Critical Veeam Backup RCE Vulnerabilities Let Attackers Execute Malicious Code Remotely

Related Posts

U.S. Sanctions Funnull for $200M Romance Baiting Scams Tied to Crypto Fraud The Hacker News
CISO’s Guide To Web Privacy Validation And Why It’s Important The Hacker News
Key Findings from the Blue Report 2025 The Hacker News
Critical 10-Year-Old Roundcube Webmail Bug Allows Authenticated Users Run Malicious Code The Hacker News
New SAP NetWeaver Bug Lets Attackers Take Over Servers Without Login The Hacker News
New Android Malware Wave Hits Banking via NFC Relay Fraud, Call Hijacking, and Root Exploits The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • TigerJack Hacks Infiltrated Developer Marketplaces with 11 Malicious VS Code Extensions
  • How Attackers Bypass Synced Passkeys
  • ICS Patch Tuesday: Fixes Announced by Siemens, Schneider, Rockwell, ABB, Phoenix Contact
  • Windows 11 And Server 2025 Will Start Caching Plaintext Credentials By Enabling WDigest Authentication
  • Windows Agere Modem Driver 0-Day Vulnerabilities Actively Exploited To Escalate Privileges

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • TigerJack Hacks Infiltrated Developer Marketplaces with 11 Malicious VS Code Extensions
  • How Attackers Bypass Synced Passkeys
  • ICS Patch Tuesday: Fixes Announced by Siemens, Schneider, Rockwell, ABB, Phoenix Contact
  • Windows 11 And Server 2025 Will Start Caching Plaintext Credentials By Enabling WDigest Authentication
  • Windows Agere Modem Driver 0-Day Vulnerabilities Actively Exploited To Escalate Privileges

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News