Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Samsung Patches CVE-2025-4632 Used to Deploy Mirai Botnet via MagicINFO 9 Exploit

Posted on May 14, 2025May 14, 2025 By CWS

Could 14, 2025Ravie LakshmananVulnerability / Malware
Samsung has launched software program updates to handle a essential safety flaw in MagicINFO 9 Server that has been actively exploited within the wild.
The vulnerability, tracked as CVE-2025-4632 (CVSS rating: 9.8), has been described as a path traversal flaw.
“Improper limitation of a pathname to a restricted listing vulnerability in Samsung MagicINFO 9 Server model earlier than 21.1052 permits attackers to write down arbitrary recordsdata as system authority,” based on an advisory for the flaw.

It is price noting that CVE-2025-4632 is a patch bypass for CVE-2024-7399, one other path traversal flaw in the identical product that was patched by Samsung in August 2024.
CVE-2025-4632 has since been exploited within the wild shortly after the discharge of a proof-of-concept (PoC) by SSD Disclosure on April 30, 2025, in some situations to even deploy the Mirai botnet.
Whereas it was initially assumed that the assaults have been concentrating on CVE-2024-7399, cybersecurity firm Huntress first revealed the existence of an unpatched vulnerability final week after discovering indicators of exploitation even on MagicINFO 9 Server situations working the most recent model (21.1050).
In a follow-up report revealed on Could 9, Huntress revealed that three separate incidents that concerned the exploitation of CVE-2025-4632, with unidentified actors working an an identical set of instructions to obtain further payloads like “srvany.exe” and “companies.exe” on two hosts and executing reconnaissance instructions on the third.
Customers of the Samsung MagicINFO 9 Server are really helpful to use the most recent fixes as quickly as doable to safeguard in opposition to potential threats.

“We’ve verified that MagicINFO 9 21.1052.0 does mitigate the unique concern raised in CVE-2025-4632,” Jamie Levy, director of adversary ways at Huntress, informed The Hacker Information.
“Any machine that has variations v8 – v9 21.1050.0 will nonetheless be affected by this vulnerability. We have additionally found that upgrading from MagicINFO v8 to v9 21.1052.0 just isn’t as easy since you need to first improve to 21.1050.0 earlier than making use of the ultimate patch.”

Discovered this text fascinating? Observe us on Twitter  and LinkedIn to learn extra unique content material we put up.

The Hacker News Tags:Botnet, CVE20254632, Deploy, Exploit, MagicINFO, Mirai, Patches, Samsung

Post navigation

Previous Post: BianLian and RansomExx Exploit SAP NetWeaver Flaw to Deploy PipeMagic Trojan
Next Post: Hackers Exploit Software Flaws within Hours Forcing Urgent Push for Faster Patches

Related Posts

Beyond Vulnerability Management – Can You CVE What I CVE? The Hacker News
Microsoft Fixes 78 Flaws, 5 Zero-Days Exploited; CVSS 10 Bug Impacts Azure DevOps Server The Hacker News
CTM360 Identifies Surge in Phishing Attacks Targeting Meta Business Users The Hacker News
New Chrome Vulnerability Enables Cross-Origin Data Leak via Loader Referrer Policy The Hacker News
Researchers Uncover Malware in Fake Discord PyPI Package Downloaded 11,500+ Times The Hacker News
Why CTEM is the Winning Bet for CISOs in 2025 The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Remove Malware From Your PC
  • How to Recover From a Data Breach
  • BreachRx Lands $15 Million as Investors Bet on Breach-Workflow Software
  • Printer Company Procolored Served Infected Software for Months
  • RVTools Official Site Hacked to Deliver Bumblebee Malware via Trojanized Installer

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • May 2025

Recent Posts

  • How to Remove Malware From Your PC
  • How to Recover From a Data Breach
  • BreachRx Lands $15 Million as Investors Bet on Breach-Workflow Software
  • Printer Company Procolored Served Infected Software for Months
  • RVTools Official Site Hacked to Deliver Bumblebee Malware via Trojanized Installer

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News