The Medusa ransomware operators exploited the GoAnywhere MFT vulnerability one week before patches were released.
The Register on MSN
Microsoft blames Medusa ransomware affiliates for GoAnywhere exploits while Fortra keeps head buried
You can't find anything bad if you don't look, right? Medusa ransomware affiliates are among those exploiting a ...
Microsoft is warning that a ransomware group is exploiting a maximum-severity vulnerability recently found in GoAnywhere ...
A newly discovered zero-day flaw in Fortra’s GoAnywhere Managed File Transfer (MFT) software has become the latest target for ...
A cybercrime group, tracked as Storm-1175, has been actively exploiting a maximum severity GoAnywhere MFT vulnerability in ...
Affiliates of Russian-speaking ransomware operation Medusa began targeting a zero-day vulnerability in widely used Fortra ...
Over 500 GoAnywhere instances remain exposed online; each could link to 1,000 + third-party connections with potential losses of $3–5 million per breach. Leadership imperative: Supply chain executives ...
GoAnywhere MFT, a popular managed file transfer solution, is carrying a maximum-severity vulnerability currently being exploited in the wild after security researchers WatchTowr Labs claim to have ...
Microsoft links Storm-1175 to GoAnywhere flaw CVE-2025-10035, exploited since September for Medusa ransomware.
The advisory and IOCs do not sit right with us,” watchTowr CEO Benjamin Harris said on Fortra’s disclosure of CVE-2025-10035.
5don MSN
Experts warn Gladinet file sharing tool flaw prompts dangerous cyberattacks - and there's no patch
The flaw is described as an “unauthenticated local file inclusion vulnerability that allows threat actors to retrieve machine ...
First identified in 2021, Medusa has snared over 300 global victims in critical infrastructure sectors, according to a joint ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results