Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Incidents

State Actors Hit ConnectWise ScreenConnect

May 30, 2025
Reading Time: 2 mins read
in Incidents
Amalgamated Sugar Data Breach Exposes SSNs

ConnectWise has disclosed a significant cyber attack. The company develops ScreenConnect remote access software. They believe a nation-state actor was likely responsible. This sophisticated actor targeted their internal environment. A very small number of ScreenConnect customers were affected. ConnectWise made this announcement on May 28, 2025. They have engaged Google Mandiant to investigate. All affected customers have been duly notified by them. CRN was the first to report this security incident. However, specific details about the attack remain undisclosed. The exact number of impacted users is unknown.

ConnectWise patched a severe vulnerability in late April 2025. This vulnerability was tracked as CVE-2025-3935. It had a high CVSS score of 8.1. It affected ScreenConnect versions 25.2.3 and earlier. The flaw allowed for ViewState code injection attacks. Attackers could use publicly disclosed ASP.NET machine keys. Microsoft had revealed this attack technique in February. ScreenConnect version 25.2.4 addressed this specific issue. It is currently unknown if this recent cyber attack. It is unclear if it exploited this particular vulnerability. Further investigation may establish any direct links.

In response, the company has taken several remedial actions. ConnectWise implemented enhanced monitoring across its systems. They also applied significant hardening measures. These were applied throughout their entire environment. These proactive steps aim to prevent future similar attacks. ConnectWise stated they observed no further suspicious activity. This assurance applies to all of their customer instances. The company is now closely monitoring the situation. They are actively working to ensure platform security. This continuous monitoring is an ongoing crucial effort. It aims to protect all users.

This is not the first ScreenConnect security incident. In early 2024, other software flaws were exploited. These vulnerabilities were CVE-2024-1708 and CVE-2024-1709. Both cybercrime groups and nation-state actors exploited them. Threat actors from China were reportedly involved then. North Korean and Russian state actors also participated. They successfully delivered a variety of malicious payloads. This past history shows ScreenConnect is a known target. Sophisticated threat actors often target such widely used software. This context adds weight to the current nation-state claim. The platform requires robust, continuous security attention.

Reference:

  • ConnectWise Investigates Nation State Attack On ScreenConnect Platform
Tags: cyber incidentsCyber Incidents 2025Cyber threatsMay 2025
ADVERTISEMENT

Related Posts

Qilin Gang Leaks Asefa FC Barcelona Data

Qilin Gang Leaks Asefa FC Barcelona Data

June 17, 2025
Qilin Gang Leaks Asefa FC Barcelona Data

Zoomcar Data Breach Hits 8.4 Million Users

June 17, 2025
Qilin Gang Leaks Asefa FC Barcelona Data

Gunra Claims 45TB Hack On Colombia Justice

June 17, 2025
Hackers Leak 10K VirtualMacOSX Customer Data

Hackers Leak 10K VirtualMacOSX Customer Data

June 16, 2025
Hackers Leak 10K VirtualMacOSX Customer Data

Canada WestJet Airline Contains Cyberattack

June 16, 2025
Hackers Leak 10K VirtualMacOSX Customer Data

Washington Post Investigates Cyberattack on Emails

June 16, 2025

Latest Alerts

Water Curse Group Hits Developers Via GitHub

XDSpy Exploits Windows LNK Zero Day

CISA Warns Of Apple Zero Click Exploit

PyPI Malware Steals AWS, CI/CD, macOS Data

IBM Backup Service Flaw Allows Elevated Access

Image Hiding in DNS TXT Records

Subscribe to our newsletter

    Latest Incidents

    Zoomcar Data Breach Hits 8.4 Million Users

    Gunra Claims 45TB Hack On Colombia Justice

    Qilin Gang Leaks Asefa FC Barcelona Data

    Canada WestJet Airline Contains Cyberattack

    Hackers Leak 10K VirtualMacOSX Customer Data

    Washington Post Investigates Cyberattack on Emails

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial