Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

8th December – Threat Intelligence Report

0
Medium
Exploit
Published: Mon Dec 08 2025 (12/08/2025, 13:07:25 UTC)
Source: Check Point Research

Description

For the latest discoveries in cyber research for the week of 8th December, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES The University of Pennsylvania and the University of Phoenix were hit by data breaches after attackers exploited zero-day vulnerabilities in Oracle E-Business Suite servers. At least 1,488 people at UPenn and numerous […] The post 8th December – Threat Intelligence Report appeared first on Check Point Research .

AI-Powered Analysis

AILast updated: 12/08/2025, 13:12:01 UTC

Technical Analysis

The December 8th, 2025 Threat Intelligence Report from Check Point Research outlines a series of significant cyber threats and vulnerabilities impacting multiple sectors globally. Key incidents include data breaches at the University of Pennsylvania and University of Phoenix, where attackers exploited zero-day vulnerabilities in Oracle E-Business Suite servers to gain unauthorized access, compromising personal data of thousands. The Cl0p ransomware gang is suspected to be behind these breaches as part of a wider campaign targeting Oracle products. Additionally, the financial software provider Marquis Software Solutions suffered a breach affecting over 74 US banks and credit unions via SonicWall firewall vulnerabilities, likely perpetrated by the Akira ransomware group. Other ransomware attacks include Qilin targeting a pharmaceutical firm and TridentLocker breaching the Belgian postal service Bpost. The report also details critical vulnerabilities such as CVE-2025-55182 (React2Shell), which allows unauthenticated remote code execution in React 19.x and related frameworks, posing a severe risk to web applications and backend services. Another notable vulnerability was found in OpenAI Codex CLI enabling remote code execution through malicious local configuration files. The report further discusses sophisticated cyber-espionage campaigns like Salt Typhoon and BRICKSTORM, and malware threats such as the Albiriox Android banking trojan distributed via smishing and fake apps. Protection against these threats is offered by Check Point’s IPS, Threat Emulation, and Harmony Endpoint solutions. The report underscores the complexity and diversity of modern cyber threats, combining zero-day exploits, ransomware, supply chain attacks, and advanced persistent threats targeting critical infrastructure and sensitive data.

Potential Impact

European organizations face considerable risks from these threats due to widespread use of Oracle E-Business Suite in enterprise resource planning and financial operations, and increasing adoption of React-based web frameworks in digital services. Exploitation of zero-day vulnerabilities can lead to unauthorized data access, large-scale data breaches, and ransomware infections that disrupt business continuity. The financial sector is particularly vulnerable given the precedent of attacks on banks and credit unions, potentially leading to theft of sensitive customer data and financial losses. Educational institutions and government-related entities in Europe could also be targeted, mirroring attacks on US universities and telecom providers. The ransomware campaigns threaten availability by encrypting critical data and demanding ransom payments, while espionage campaigns risk confidentiality through data exfiltration. The React2Shell vulnerability’s unauthenticated remote code execution capability allows attackers to compromise web servers without user interaction, increasing the attack surface. Overall, these threats can cause reputational damage, regulatory penalties under GDPR for data breaches, and significant operational disruptions across multiple sectors in Europe.

Mitigation Recommendations

European organizations should immediately prioritize patching Oracle E-Business Suite servers as soon as vendor updates or workarounds become available, and apply patches for the React2Shell vulnerability (CVE-2025-55182) and other disclosed flaws. Deploy advanced intrusion prevention systems (IPS) capable of detecting and blocking exploitation attempts targeting Oracle products and React frameworks. Implement endpoint detection and response (EDR) solutions with behavioral analytics to identify ransomware activity early. Network segmentation should be enforced to limit lateral movement in case of compromise, especially isolating critical financial and educational systems. Regularly audit and monitor firewall configurations, particularly SonicWall devices, to detect unauthorized access attempts. Conduct threat hunting for indicators related to Cl0p, Akira, Qilin, and TridentLocker ransomware groups. Enhance phishing awareness training to reduce risk from smishing and social engineering attacks that distribute malware like Albiriox. Maintain robust backup and recovery procedures with offline copies to mitigate ransomware impact. Finally, establish incident response plans tailored to ransomware and zero-day exploit scenarios, including coordination with law enforcement and cybersecurity agencies.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://research.checkpoint.com/2025/8th-december-threat-intelligence-report/","fetched":true,"fetchedAt":"2025-12-08T13:11:44.619Z","wordCount":990}

Threat ID: 6936ce90e64c706dbb1c6278

Added to database: 12/8/2025, 1:11:44 PM

Last enriched: 12/8/2025, 1:12:01 PM

Last updated: 12/10/2025, 12:10:41 AM

Views: 27

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats