Critical deserialization flaw in DELMIA Apriso MOM actively exploited
Summary
Hide ▲
Show ▼
A critical deserialization vulnerability (CVE-2025-5086) in Dassault Systèmes DELMIA Apriso Manufacturing Operations Management (MOM) software is actively exploited, with a CVSS score of 9.0. The flaw affects versions from Release 2020 through Release 2025 and allows for remote code execution (RCE). In addition to CVE-2025-5086, two more vulnerabilities (CVE-2025-6205 and CVE-2025-6204) in DELMIA Apriso have been identified and are actively exploited. CVE-2025-6205 is a critical-severity missing authorization flaw, and CVE-2025-6204 is a high-severity code injection vulnerability. Both were patched by Dassault Systèmes in early August 2025. The vulnerabilities can be chained together to create accounts with elevated privileges and place executable files into a web-served directory. The product exposes a SOAP-based message processor endpoint that accepts XML payloads for bulk employee/identity provisioning and a file upload API used by portal components but that is accessible only post-authentication. DELMIA Apriso is used in production processes for digitalizing and monitoring, and is deployed in automotive, aerospace, electronics, high-tech, and industrial machinery divisions. CISA has added these flaws to its Known Exploited Vulnerabilities (KEV) catalog, and FCEB agencies are advised to apply updates by November 18, 2025, to secure their networks. Additionally, a new vulnerability (CVE-2025-24893) in XWiki has been identified and is actively exploited. This flaw allows for arbitrary remote code execution through a request to the /bin/get/Main/SolrSearch endpoint and is being exploited in a two-stage attack chain that delivers a cryptocurrency miner. The vulnerability was reported by John Kwak of Trend Micro in May 2024 and was addressed in XWiki versions 15.10.11, 16.4.1, and 16.5.0RC1 in June 2024. Technical details on the bug emerged roughly half a year later, and an NVD advisory was published in February 2025. Numerous proof-of-concept (PoC) exploits targeting the vulnerability have been available since early 2025. CrowdSec observed the vulnerability being abused for reconnaissance earlier this year but noted a decline in activity. VulnCheck identified in-the-wild attacks exploiting CVE-2025-24893 to deploy a cryptocurrency miner. The attacks proceed in a two-pass workflow separated by at least 20 minutes: the first pass stages a downloader, and the second pass executes it. The observed traffic originates from an IP address geolocated to Vietnam that has been associated with other malicious activity. The RondoDox botnet has been observed targeting unpatched XWiki instances to exploit CVE-2025-24893. VulnCheck observed a spike in exploitation attempts, with peaks on November 7 and November 11, 2025. RondoDox is adding new exploitation vectors to rope susceptible devices into a botnet for conducting DDoS attacks using HTTP, UDP, and TCP protocols. The first RondoDox exploit was observed on November 3, 2025. Other attacks have been observed exploiting the flaw to deliver cryptocurrency miners, establish a reverse shell, and conduct general probing activity using a Nuclei template for CVE-2025-24893.
Timeline
-
15.11.2025 18:35 2 articles · 3d ago
RondoDox botnet exploits XWiki flaw to expand botnet
The article reports that the RondoDox botnet has been observed targeting unpatched XWiki instances to exploit CVE-2025-24893. VulnCheck observed a significant increase in exploitation attempts, with peaks on November 7 and November 11, 2025. RondoDox is adding new exploitation vectors to rope susceptible devices into a botnet for conducting DDoS attacks using HTTP, UDP, and TCP protocols. The first RondoDox exploit was observed on November 3, 2025. Other attacks have been observed exploiting the flaw to deliver cryptocurrency miners, establish reverse shells, and conduct general probing activities.
Show sources
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
29.10.2025 09:44 4 articles · 20d ago
XWiki eval injection flaw actively exploited to deliver cryptocurrency miner
The article confirms the active exploitation of CVE-2025-24893, detailing the CVSS score of 9.8 and the flaw's capability for arbitrary remote code execution. The vulnerability was reported by John Kwak of Trend Micro in May 2024 and addressed in XWiki versions 15.10.11, 16.4.1, and 16.5.0RC1 in June 2024. Technical details emerged roughly half a year later, and an NVD advisory was published in February 2025. Numerous PoC exploits have been available since early 2025. CrowdSec observed the vulnerability being abused for reconnaissance earlier this year but noted a decline in activity. The article also confirms that VulnCheck identified in-the-wild attacks exploiting CVE-2025-24893 to deploy a cryptocurrency miner. The attacks proceed in a two-pass workflow, with the observed traffic originating from an IP address geolocated to Vietnam that has been associated with other malicious activity. Additionally, the article reports that the RondoDox botnet is exploiting CVE-2025-24893 to expand its botnet, with a significant increase in exploitation attempts observed on November 7 and November 11, 2025. RondoDox is using this vulnerability to conduct DDoS attacks and other malicious activities. The first RondoDox exploit was observed on November 3, 2025. Other attacks have been observed exploiting the flaw to deliver cryptocurrency miners, establish reverse shells, and conduct general probing activities.
Show sources
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
28.10.2025 20:59 3 articles · 21d ago
CISA adds two new actively exploited vulnerabilities in DELMIA Apriso
The article confirms the addition of CVE-2025-6204 and CVE-2025-6205 to CISA's Known Exploited Vulnerabilities (KEV) catalog. It details the CVSS scores and the affected versions, reiterating the urgency for FCEB agencies to apply updates by November 18, 2025.
Show sources
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
12.09.2025 14:03 4 articles · 2mo ago
Critical deserialization flaw in DELMIA Apriso MOM actively exploited
The article confirms the active exploitation of CVE-2025-5086, detailing the CVSS score of 9.0 and the affected versions from Release 2020 through Release 2025. It also reiterates the flaw's capability for remote code execution (RCE) and the urgency for FCEB agencies to apply updates by November 18, 2025.
Show sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning — thehackernews.com — 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability — www.bleepingcomputer.com — 12.09.2025 19:19
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
Information Snippets
-
CVE-2025-5086 is a deserialization of untrusted data vulnerability in DELMIA Apriso MOM software.
First reported: 12.09.2025 14:032 sources, 4 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning — thehackernews.com — 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability — www.bleepingcomputer.com — 12.09.2025 19:19
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
The flaw has a CVSS score of 9.0 and affects versions from Release 2020 through Release 2025.
First reported: 12.09.2025 14:032 sources, 4 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning — thehackernews.com — 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability — www.bleepingcomputer.com — 12.09.2025 19:19
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
The vulnerability allows for remote code execution (RCE).
First reported: 12.09.2025 14:032 sources, 4 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning — thehackernews.com — 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability — www.bleepingcomputer.com — 12.09.2025 19:19
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
Exploitation attempts originate from the IP address 156.244.33[.]162, geolocated to Mexico.
First reported: 12.09.2025 14:032 sources, 2 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning — thehackernews.com — 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability — www.bleepingcomputer.com — 12.09.2025 19:19
-
The attacks involve sending an HTTP request to the /apriso/WebServices/FlexNetOperationsService.svc/Invoke endpoint with a Base64-encoded payload.
First reported: 12.09.2025 14:032 sources, 3 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning — thehackernews.com — 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability — www.bleepingcomputer.com — 12.09.2025 19:19
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
The payload decodes to a GZIP-compressed Windows executable, fwitxz01.dll.
First reported: 12.09.2025 14:031 source, 1 articleShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning — thehackernews.com — 12.09.2025 14:03
-
The DLL is flagged as Trojan.MSIL.Zapchast.gen, a malicious program designed to spy on user activities.
First reported: 12.09.2025 14:031 source, 1 articleShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning — thehackernews.com — 12.09.2025 14:03
-
The malware collects and exfiltrates information via email, FTP, and HTTP.
First reported: 12.09.2025 14:031 source, 1 articleShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning — thehackernews.com — 12.09.2025 14:03
-
Zapchast variants have been distributed via phishing emails with malicious attachments for over a decade.
First reported: 12.09.2025 14:031 source, 1 articleShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning — thehackernews.com — 12.09.2025 14:03
-
FCEB agencies are advised to apply updates by October 2, 2025, to secure their networks.
First reported: 12.09.2025 14:032 sources, 3 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning — thehackernews.com — 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability — www.bleepingcomputer.com — 12.09.2025 19:19
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
-
DELMIA Apriso is used in production processes for digitalizing and monitoring, and is deployed in automotive, aerospace, electronics, high-tech, and industrial machinery divisions.
First reported: 12.09.2025 19:191 source, 2 articlesShow sources
- CISA warns of actively exploited Dassault RCE vulnerability — www.bleepingcomputer.com — 12.09.2025 19:19
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
-
The flaw is actively exploited via malicious SOAP requests to vulnerable endpoints, loading and executing a Base64-encoded, GZIP-compressed .NET executable embedded in the XML.
First reported: 12.09.2025 19:191 source, 1 articleShow sources
- CISA warns of actively exploited Dassault RCE vulnerability — www.bleepingcomputer.com — 12.09.2025 19:19
-
The malicious requests were observed originating from the IP 156.244.33[.]162, likely associated with automated scans.
First reported: 12.09.2025 19:191 source, 1 articleShow sources
- CISA warns of actively exploited Dassault RCE vulnerability — www.bleepingcomputer.com — 12.09.2025 19:19
-
The actual payload is a Windows executable tagged as malicious by Hybrid Analysis and flagged only by one engine in VirusTotal.
First reported: 12.09.2025 19:191 source, 1 articleShow sources
- CISA warns of actively exploited Dassault RCE vulnerability — www.bleepingcomputer.com — 12.09.2025 19:19
-
CVE-2025-6205 is a critical-severity missing authorization security flaw in DELMIA Apriso that can allow unauthenticated threat actors to remotely gain privileged access to an unpatched application.
First reported: 28.10.2025 20:593 sources, 3 articlesShow sources
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
CVE-2025-6204 is a high-severity code injection vulnerability in DELMIA Apriso that lets attackers with high privileges execute arbitrary code on vulnerable systems.
First reported: 28.10.2025 20:593 sources, 3 articlesShow sources
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
Dassault Systèmes patched CVE-2025-6205 and CVE-2025-6204 in early August 2025.
First reported: 28.10.2025 20:593 sources, 3 articlesShow sources
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
CISA flagged CVE-2025-6205 and CVE-2025-6204 as exploited in the wild and added them to its Known Exploited Vulnerabilities (KEV) Catalog.
First reported: 28.10.2025 20:593 sources, 3 articlesShow sources
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
FCEB agencies must secure their networks within three weeks, by November 18, 2025, as mandated by BOD 22-01.
First reported: 28.10.2025 20:593 sources, 3 articlesShow sources
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
CISA urged all IT admins and network defenders to prioritize patching the flaws as soon as possible.
First reported: 28.10.2025 20:592 sources, 2 articlesShow sources
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
-
DELMIA Apriso is used by enterprises worldwide to manage warehouses, schedule production, allocate resources, manage quality, and integrate production equipment with various business applications.
First reported: 28.10.2025 20:591 source, 1 articleShow sources
- CISA warns of two more actively exploited Dassault vulnerabilities — www.bleepingcomputer.com — 28.10.2025 20:59
-
CVE-2025-6204 has a CVSS score of 8.0.
First reported: 29.10.2025 09:442 sources, 2 articlesShow sources
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
CVE-2025-6205 has a CVSS score of 9.1.
First reported: 29.10.2025 09:442 sources, 2 articlesShow sources
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
The vulnerabilities can be chained together to create accounts with elevated privileges and place executable files into a web-served directory.
First reported: 29.10.2025 09:442 sources, 2 articlesShow sources
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
The product exposes a SOAP-based message processor endpoint that accepts XML payloads for bulk employee/identity provisioning.
First reported: 29.10.2025 09:442 sources, 2 articlesShow sources
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
The product exposes a file upload API used by portal components but that is accessible only post-authentication.
First reported: 29.10.2025 09:442 sources, 2 articlesShow sources
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
Attackers can send unauthenticated requests to the SOAP message processor to create an arbitrary account and assign it high privileges.
First reported: 29.10.2025 09:442 sources, 2 articlesShow sources
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
Attackers can authenticate as the newly created user and drop executables into the server’s web root.
First reported: 29.10.2025 09:442 sources, 2 articlesShow sources
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
Dassault Systèmes released patches and barebone advisories for the two vulnerabilities on August 4, 2025.
First reported: 29.10.2025 09:442 sources, 2 articlesShow sources
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
ProjectDiscovery published technical details on September 23, 2025.
First reported: 29.10.2025 09:442 sources, 2 articlesShow sources
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
CISA added CVE-2025-6204 and CVE-2025-6205 to its Known Exploited Vulnerabilities (KEV) list.
First reported: 29.10.2025 09:442 sources, 2 articlesShow sources
- CISA Warns of Exploited DELMIA Factory Software Vulnerabilities — www.securityweek.com — 29.10.2025 10:24
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
-
CVE-2025-24893 is an improper neutralization of input in a dynamic evaluation call (eval injection) in XWiki that allows arbitrary remote code execution through a request to the /bin/get/Main/SolrSearch endpoint.
First reported: 29.10.2025 09:443 sources, 4 articlesShow sources
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The XWiki vulnerability is being exploited in a two-stage attack chain that delivers a cryptocurrency miner.
First reported: 29.10.2025 09:443 sources, 3 articlesShow sources
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The attack traffic originates from an IP address geolocated to Vietnam (123.25.249[.]88).
First reported: 29.10.2025 09:443 sources, 3 articlesShow sources
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The payload uses wget to retrieve a downloader from 193.32.208[.]24:8080 and write it to /tmp/11909.
First reported: 29.10.2025 09:442 sources, 2 articlesShow sources
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
-
The downloader fetches two additional payloads from the same server: x521, which fetches the cryptocurrency miner, and x522, which kills competing miners and launches the miner with a c3pool.org configuration.
First reported: 29.10.2025 09:443 sources, 3 articlesShow sources
- Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack — thehackernews.com — 29.10.2025 09:44
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The vulnerability CVE-2025-24893 has a CVSS score of 9.8.
First reported: 29.10.2025 12:533 sources, 3 articlesShow sources
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The flaw allows attackers to execute arbitrary code remotely by sending a request to the SolrSearch macro, which uses the embedded Solr engine for full-text search.
First reported: 29.10.2025 12:533 sources, 3 articlesShow sources
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The flaw exists within the handling of the text parameter provided to the SolrSearchMacros endpoint.
First reported: 29.10.2025 12:533 sources, 3 articlesShow sources
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call.
First reported: 29.10.2025 12:533 sources, 3 articlesShow sources
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The vulnerability was reported by John Kwak of Trend Micro in May 2024 and was addressed in XWiki versions 15.10.11, 16.4.1, and 16.5.0RC1 in June 2024.
First reported: 29.10.2025 12:533 sources, 3 articlesShow sources
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
Technical details on the bug emerged roughly half a year later, and an NVD advisory was published in February 2025.
First reported: 29.10.2025 12:533 sources, 3 articlesShow sources
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
Numerous proof-of-concept (PoC) exploits targeting the vulnerability have been available since early 2025.
First reported: 29.10.2025 12:533 sources, 3 articlesShow sources
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
CrowdSec observed the vulnerability being abused for reconnaissance earlier this year but noted a decline in activity.
First reported: 29.10.2025 12:533 sources, 3 articlesShow sources
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
VulnCheck identified in-the-wild attacks exploiting CVE-2025-24893 to deploy a cryptocurrency miner.
First reported: 29.10.2025 12:533 sources, 3 articlesShow sources
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The attacks proceed in a two-pass workflow separated by at least 20 minutes: the first pass stages a downloader, and the second pass executes it.
First reported: 29.10.2025 12:533 sources, 3 articlesShow sources
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The observed traffic originates from an IP address geolocated to Vietnam that has been associated with other malicious activity.
First reported: 29.10.2025 12:533 sources, 3 articlesShow sources
- XWiki Vulnerability Exploited in Cryptocurrency Mining Operation — www.securityweek.com — 29.10.2025 12:53
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The RondoDox botnet has been observed targeting unpatched XWiki instances to exploit CVE-2025-24893.
First reported: 15.11.2025 18:352 sources, 2 articlesShow sources
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
VulnCheck observed a spike in exploitation attempts of CVE-2025-24893, with peaks on November 7 and November 11, 2025.
First reported: 15.11.2025 18:352 sources, 2 articlesShow sources
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
RondoDox is adding new exploitation vectors to rope susceptible devices into a botnet for conducting DDoS attacks using HTTP, UDP, and TCP protocols.
First reported: 15.11.2025 18:352 sources, 2 articlesShow sources
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The first RondoDox exploit was observed on November 3, 2025.
First reported: 15.11.2025 18:352 sources, 2 articlesShow sources
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
Other attacks have been observed exploiting the flaw to deliver cryptocurrency miners, establish a reverse shell, and conduct general probing activity using a Nuclei template for CVE-2025-24893.
First reported: 15.11.2025 18:352 sources, 2 articlesShow sources
- RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet — thehackernews.com — 15.11.2025 18:35
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The RondoDox botnet malware is exploiting CVE-2025-24893 through a specially crafted HTTP GET request that injects base64-encoded Groovy code through the XWiki SolrSearch endpoint, causing the server to download and execute a remote shell payload.
First reported: 18.11.2025 00:411 source, 1 articleShow sources
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The downloaded script (rondo.<value>.sh) is a first-stage downloader that retrieves and executes the main RondoDox payload.
First reported: 18.11.2025 00:411 source, 1 articleShow sources
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
VulnCheck observed additional attacks involving cryptocurrency miner deployments on November 7, and attempts to establish a bash reverse shell occurred on October 31 and November 11.
First reported: 18.11.2025 00:411 source, 1 articleShow sources
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
VulnCheck has recorded widespread scanning using Nuclei, sending payloads that attempt to execute cat /etc/passwd via Groovy injection in the XWiki SolrSearch endpoint, as well as OAST-based probing.
First reported: 18.11.2025 00:411 source, 1 articleShow sources
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The XWiki Platform is a Java-based, open-source enterprise wiki platform used primarily for self-hosted internal knowledge management solutions.
First reported: 18.11.2025 00:411 source, 1 articleShow sources
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
CVE-2025-24893 impacts versions before 15.10.11 and 16.4.1, which are the upgrade targets for administrators.
First reported: 18.11.2025 00:411 source, 1 articleShow sources
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
Multiple attackers started to leverage the vulnerability just days after initial exploitation began.
First reported: 18.11.2025 00:411 source, 1 articleShow sources
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
-
The incidents observed come from a user-agent and documented payload servers associated with RondoDox, indicating that publicly available indicators of compromise (IoCs) for the botnet should block these exploitation attempts.
First reported: 18.11.2025 00:411 source, 1 articleShow sources
- RondoDox botnet malware now hacks servers using XWiki flaw — www.bleepingcomputer.com — 18.11.2025 00:41
Similar Happenings
Critical Remote Command Execution Vulnerability Exploited in CentOS Web Panel
A critical remote command execution vulnerability (CVE-2025-48703) in CentOS Web Panel (CWP) is being actively exploited. The flaw allows unauthenticated attackers to execute arbitrary shell commands as a valid user. The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has added the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, urging federal entities to patch or discontinue use by November 25. The issue affects all CWP versions before 0.9.8.1204. The vulnerability was demonstrated in late June and reported to CWP on May 13. The fix was released on June 18 in version 0.9.8.1205. CISA did not provide details on the exploitation methods, targets, or origin of the malicious activity.
Active Exploitation of Critical Microsoft WSUS Flaw
A critical vulnerability in Microsoft Windows Server Update Service (WSUS), CVE-2025-59287, is being actively exploited in the wild. This flaw, with a CVSS score of 9.8, allows attackers to drop malicious payloads and execute arbitrary commands on infected hosts. The vulnerability affects WSUS versions 3.32.x and was discovered by Eye Security and Huntress. The Cybersecurity and Infrastructure Security Agency (CISA) has ordered U.S. government agencies to patch the flaw, which was added to the Known Exploited Vulnerabilities catalog. Organizations using WSUS are advised to apply the out-of-band security updates provided by Microsoft to mitigate the risk of exploitation. The flaw was originally patched by Microsoft as part of its Patch Tuesday updates, but attackers have since weaponized it to deploy .NET executables and Base64-encoded PowerShell scripts. Shadowserver is tracking over 2,800 WSUS instances with default ports exposed online. The vulnerability is a deserialization of untrusted data flaw that allows unauthenticated attackers to achieve remote code execution with system privileges by sending malicious encrypted cookies to the GetCookie() endpoint. A compromised WSUS server could potentially be used to distribute malicious updates to the entire network of client computers, making it particularly dangerous for large enterprises. Huntress advised isolating network access to WSUS and blocking inbound traffic to TCP ports 8530 and 8531 as remediation steps. The out-of-band (OOB) security update KB5070881 for CVE-2025-59287 broke hotpatching on some Windows Server 2025 devices. Microsoft has released a new update, KB5070893, to address the issue without disrupting hotpatching. Administrators are advised to install this update to maintain hotpatching functionality.
Critical WSUS RCE Vulnerability Exploited in the Wild
A critical remote code execution (RCE) vulnerability (CVE-2025-59287) in Windows Server Update Service (WSUS) is being actively exploited in the wild. The flaw allows attackers to run malicious code with SYSTEM privileges on Windows servers with the WSUS Server role enabled. Microsoft has released out-of-band patches for all affected Windows Server versions. Cybersecurity firms have observed exploitation attempts and the presence of publicly available proof-of-concept exploit code. The vulnerability is considered potentially wormable between WSUS servers and poses a significant risk to organizations. The flaw concerns a case of deserialization of untrusted data in WSUS. The vulnerability was discovered and reported by security researchers MEOW, f7d8c52bec79e42795cf15888b85cbad, and Markus Wulftange with CODE WHITE GmbH. CISA and NSA, along with international partners, have issued guidance to secure Microsoft Exchange Server instances, including recommendations to restrict administrative access, implement multi-factor authentication, and enforce strict transport security configurations. The agencies advise decommissioning end-of-life on-premises or hybrid Exchange servers after transitioning to Microsoft 365. Sophos reported threat actors exploiting the vulnerability to harvest sensitive data from U.S. organizations across various industries, with at least 50 victims identified. The exploitation activity was first detected on October 24, 2025, a day after Microsoft issued the update. Attackers use Base64-encoded PowerShell commands to exfiltrate data to a webhook[.]site endpoint. Michael Haag of Splunk noted an alternate attack chain involving the Microsoft Management Console binary (mmc.exe) to trigger cmd.exe execution.
Active Exploitation of Critical Motex Lanscope Endpoint Manager Vulnerability
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security flaw in Motex Lanscope Endpoint Manager to its Known Exploited Vulnerabilities (KEV) catalog. The vulnerability, CVE-2025-61932, allows attackers to execute arbitrary code on affected systems. It impacts on-premises versions of Lanscope Endpoint Manager, specifically the Client program and Detection Agent. The flaw has been actively exploited in the wild by the cyber espionage group Tick, which has been using it to deliver a backdoor called Gokcpdoor. Federal agencies are advised to apply patches by November 12, 2025. The vulnerability impacts versions 9.4.7.2 and earlier. It has been addressed in versions 9.3.2.7, 9.3.3.9, 9.4.0.5, 9.4.1.5, 9.4.2.6, 9.4.3.8, 9.4.4.6, 9.4.5.4, 9.4.6.3, and 9.4.7.3. The exact exploitation methods and threat actors were previously unknown, but an alert from the Japan Vulnerability Notes (JVN) portal and Japan's CERT Coordination Center indicated that an unnamed customer and domestic organizations received malicious packets targeting this vulnerability. The vulnerability has a CVSS v4 score of 9.8 and affects Lanscope Endpoint Manager, a unified endpoint management and security platform popular in Japan. Lanscope is deployed by one in every four listed companies and one in every three financial institutions in Japan. The flaw includes missing security checks, lack of barriers to prevent arbitrary code execution, and missing privilege checks. Motex has released a fix for the vulnerability, and it does not affect the cloud version of Lanscope. Around 50 to 160 on-premises Lanscope servers were exposed on the Internet at the time of the Sophos publication. The Bronze Butler group exploited the vulnerability far in advance of its public disclosure. The group used the Havoc command-and-control (C2) tool and a loader called OAED to inject payloads. The group used open-source and cloud applications for lateral movement and data exfiltration, including 7-Zip, remote desktop, and file.io. The group used LimeWire, a peer-to-peer (P2P) file-sharing platform, possibly for exfiltration. Japanese organizations face cyber threats shaped by regional geopolitics and industry profiles, with state-sponsored actors from China and North Korea targeting them for espionage and intellectual-property theft.
Critical Command Injection Vulnerabilities in TP-Link Omada Gateways
TP-Link Omada and Festa VPN routers are affected by six critical command injection vulnerabilities, including newly discovered CVE-2025-7850 and CVE-2025-7851. These flaws allow for arbitrary OS command execution and root access, potentially leading to full compromise, data theft, lateral movement, and persistence. The vulnerabilities affect multiple Omada gateway models and firmware versions. Firmware updates have been released to address these issues. TP-Link Omada gateways are full-stack solutions for small to medium businesses, including router, firewall, and VPN gateway functionalities. The flaws, CVE-2025-6542 and CVE-2025-6541, can be exploited remotely without authentication or via the web management interface. Two additional severe flaws, CVE-2025-8750 and CVE-2025-7851, can allow authenticated command injection and root access under certain conditions. The newly discovered vulnerabilities, CVE-2025-7850 and CVE-2025-7851, are due to an incomplete fix of a previous vulnerability, CVE-2024-21827, leaving residual debug code and insecure private key usage.