Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 573

Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 573

Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 574

Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 574

Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 575

Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 575

Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 597

Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 597

Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 598

Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 598

Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 599

Deprecated: Array and string offset access syntax with curly braces is deprecated in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php on line 599

Warning: Cannot modify header information - headers already sent by (output started at /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php:573) in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php:573) in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php:573) in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php:573) in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php:573) in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php:573) in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php:573) in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-includes/rest-api/class-wp-rest-server.php on line 1794

Warning: Cannot modify header information - headers already sent by (output started at /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-content/themes/grandnews/lib/custom.lib.php:573) in /home2/rulin9py/public_html/thecybersecuritytimes.com/wp-includes/rest-api/class-wp-rest-server.php on line 1794
{"id":6420,"date":"2022-02-17T11:19:07","date_gmt":"2022-02-17T11:19:07","guid":{"rendered":"https:\/\/www.thecybersecuritytimes.com\/?p=6420"},"modified":"2022-02-17T11:19:11","modified_gmt":"2022-02-17T11:19:11","slug":"the-red-cross-data-breach-exploited-a-manageengine-vulnerability-by-apt27","status":"publish","type":"post","link":"https:\/\/www.thecybersecuritytimes.com\/the-red-cross-data-breach-exploited-a-manageengine-vulnerability-by-apt27\/","title":{"rendered":"The Red Cross Data Breach exploited a ManageEngine vulnerability by APT27"},"content":{"rendered":"\n

The Red Cross Data Breach<\/strong> made the headlines last month<\/a>, after the hack on its network and accused state sponsored hackers of the take down. In this update to the breach, the Red Cross mentioned that the attack happened on November 09, 2021 and it was identified only on Jan 18.<\/p>\n\n\n\n

The attackers were able to breach the network by exploiting the CVE-2021-40539<\/a> vulnerability on Zoho ManageEngine ADSelfService Plus version 6113 and its prior versions that was vulnerable to the REST API authentication bypass allowing remote code execution.<\/p>\n\n\n\n

\"Red
Source: The Record<\/figcaption><\/figure><\/div>\n\n\n\n

Details on the ManageEngine Software<\/h2>\n\n\n\n

ADSelfService Plus is a password management and Single Sign-On (SSO) software from a Indian SaaS firm. The vulnerability in this tool allowed hackers to bypass authentication, drop web shells on the servers and then make a lateral distribution across their network while compromising admin credentials. Furthermore, the hackers compromised Restoring Family Links, a Red Cross Program used by volunteers to reunite family members separated due to disaster, conflict or migration.<\/p>\n\n\n\n

After the breach last month, Robert Mardini, Director General of the International Committee of the Red Cross begged hackers not to leak the personal information of those subjects as it belongs to highly vulnerable people who have already gone through so much in their life time. The breached information starting with names, addresses, reason for separation, location, contact details and other details belongs to 515,000 separated individuals.<\/p>\n\n\n\n

Hackers behind the Red Cross Data Breach<\/h2>\n\n\n\n

As per the Red Cross, the entity behind the data breach is found to be a Advanced Persistent Treat (APT) Group<\/a> based on the hacking tools involved in the incident. APT is usually a state-sponsored hacking group that operates for social or political reasons.<\/p>\n\n\n\n