InsighthubNews
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
Reading: RondoDox exploits unpatched XWiki servers to draw more devices into botnet
Share
Font ResizerAa
InsighthubNewsInsighthubNews
Search
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
© 2024 All Rights Reserved | Powered by Insighthub News
InsighthubNews > Technology > RondoDox exploits unpatched XWiki servers to draw more devices into botnet
Technology

RondoDox exploits unpatched XWiki servers to draw more devices into botnet

November 15, 2025 2 Min Read
Share
XWiki Servers
SHARE

Botnet malware known as RondoDox has been observed targeting unpatched XWiki instances for critical security flaws that could allow attackers to execute arbitrary code.

The vulnerability in question is CVE-2025-24893 (CVSS score: 9.8), which allows a guest user to execute arbitrary remote code via a request to the “/bin/get/Main/SolrSearch” endpoint due to a reputation injection bug. Patched by maintainers of XWiki 15.10.11, 16.4.1, and 16.5.0RC1 in late February 2025.

Although there has been evidence that this flaw has been in the wild since at least March, it wasn’t until late October that VulnCheck revealed that it had observed new attempts to weaponize this flaw as part of a two-step attack chain that deployed cryptocurrency miners.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) subsequently added the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog and gave federal agencies until November 20th to apply the required mitigations.

In its latest report released Friday, VulnCheck revealed that exploitation attempts have since spiked, reaching a high on November 7th, before spiking again on November 11th. This is indicative of a broader scanning activity, likely driven by multiple threat actors participating in this effort.

This includes RondoDox, a botnet that is rapidly adding new exploitation vectors to connect susceptible devices to a botnet that uses HTTP, UDP, and TCP protocols to perform distributed denial of service (DDoS) attacks. According to the cybersecurity firm, the first RondoDox exploit was observed on November 3, 2025.

We have also observed attacks exploiting this vulnerability to deliver cryptocurrency miners, as well as other attacks attempting to establish reverse shells and general probing operations using the Nuclei template for CVE-2025-24893.

See also  Batshadow Group hunts job seekers using the new GO-based "Vampire Bot" malware

This finding reiterates the need to employ robust patch management practices to ensure optimal protection.

“CVE-2025-24893 is a familiar story: one attacker moves first, and many others follow,” said Jacob Baines of VulnCheck. “Within days of the initial exploitation, we saw botnets, miners, and opportunistic scanners all exploiting the same vulnerability.”

Share This Article
Twitter Copy Link
Previous Article League of Legends TCG Riftbound is the best thing Riot has made since Arcane, but I'm not convinced it has the staying power of MTG League of Legends TCG Riftbound is the best thing Riot has made since Arcane, but I’m not convinced it has the staying power of MTG
Next Article President Trump, like Biden before him, believes there is no quick fix to inflation. President Trump, like Biden before him, believes there is no quick fix to inflation.

Latest News

Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

threat actor known as silver fox In attacks targeting Chinese…

December 4, 2025
Critical RSC bug in React and Next.js allows unauthenticated remote code execution

Critical RSC bug in React and Next.js allows unauthenticated remote code execution

A maximum severity security flaw has been disclosed in React…

December 3, 2025
India orders messaging apps to work only with active SIM cards to prevent fraud and abuse

India orders messaging apps to work only with active SIM cards to prevent fraud and abuse

India's Department of Telecommunications (DoT) has directed app-based telecom service…

December 2, 2025
India orders mobile phone manufacturers to pre-install Sanchar Saathi app to prevent wire fraud

India orders mobile phone manufacturers to pre-install Sanchar Saathi app to prevent wire fraud

India's Ministry of Telecommunications has reportedly asked major mobile device…

December 1, 2025
CISA adds actively exploited XSS bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

CISA adds actively exploited XSS bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated…

November 30, 2025

You Might Also Like

Malicious VSX extension 'SleepyDuck' uses Ethereum to keep command server alive
Technology

Malicious VSX extension ‘SleepyDuck’ uses Ethereum to keep command server alive

4 Min Read
LastPass warns about fake repositories that infect MacOS with Atomic Infostealer
Technology

LastPass warns about fake repositories that infect MacOS with Atomic Infostealer

2 Min Read
North Korean Hackers
Technology

North Korean hackers use EtherHiding to hide malware inside blockchain smart contracts

4 Min Read
Grafana patch CVSS 10.0 SCIM flaw allows impersonation and privilege escalation
Technology

Grafana patch CVSS 10.0 SCIM flaw allows impersonation and privilege escalation

2 Min Read
InsighthubNews
InsighthubNews

Welcome to InsighthubNews, your reliable source for the latest updates and in-depth insights from around the globe. We are dedicated to bringing you up-to-the-minute news and analysis on the most pressing issues and developments shaping the world today.

  • Home
  • Celebrity
  • Environment
  • Business
  • Crypto
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
  • World News
  • Politics
  • Technology
  • Sports
  • Gaming
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service

© 2024 All Rights Reserved | Powered by Insighthub News

Welcome Back!

Sign in to your account

Lost your password?