Skip to main content

OSINT - Threat Advisory: Oh No Cleo! Cleo Software Actively Being Exploited in the Wild

Low
Published: Tue Dec 10 2024 (12/10/2024, 00:00:00 UTC)
Source: CIRCL
Vendor/Project: type
Product: osint

Description

OSINT - Threat Advisory: Oh No Cleo! Cleo Software Actively Being Exploited in the Wild

AI-Powered Analysis

AILast updated: 06/19/2025, 15:50:15 UTC

Technical Analysis

The threat advisory titled "Oh No Cleo! Cleo Software Actively Being Exploited in the Wild" concerns a vulnerability identified as CVE-2024-50623 affecting Cleo software products. Cleo is known for providing managed file transfer and integration solutions, often used in enterprise environments to facilitate secure data exchange. Although specific affected versions are not listed, the advisory indicates active exploitation attempts in the wild, suggesting that threat actors have identified and are leveraging this vulnerability to compromise systems running Cleo software. The vulnerability is linked to the MITRE ATT&CK technique T1190, "Exploit Public-Facing Application," which implies that the flaw exists in components exposed to the internet or accessible by external users, making it a prime target for attackers. The advisory classifies the exploitability as "industrialised," indicating automated or semi-automated attack methods are in use, increasing the scale and speed of exploitation. Despite the severity being marked as "low," the presence of active exploitation attempts and the public-facing nature of the vulnerability elevate the risk profile. No patches or mitigation links are provided, and no known exploits in the wild are confirmed, though sightings of exploitation exist. The technical details include a threat level of 3 (on an unspecified scale) and an analysis score of 2, which may reflect moderate confidence or impact. The advisory's OSINT nature and a certainty rating of 50% suggest that while evidence of exploitation exists, full details or impact assessments remain incomplete. Overall, this vulnerability represents a tangible risk to organizations using Cleo software, particularly those exposing these services externally, as attackers could leverage it to gain unauthorized access, disrupt data flows, or compromise confidentiality and integrity of sensitive information.

Potential Impact

For European organizations, the exploitation of this vulnerability in Cleo software could lead to unauthorized access to critical data transfer systems, potentially resulting in data breaches, disruption of business processes, and loss of data integrity. Given Cleo's role in managed file transfers, exploitation could allow attackers to intercept, modify, or exfiltrate sensitive information, impacting confidentiality and integrity. Availability might also be affected if attackers disrupt file transfer operations or deploy denial-of-service tactics post-exploitation. The low severity rating might underestimate the operational impact, especially for sectors relying heavily on secure data exchange such as finance, healthcare, logistics, and manufacturing. Additionally, the automated nature of exploitation increases the risk of widespread attacks, which could affect supply chains and inter-organizational communications across Europe. The lack of patches or mitigation guidance increases the window of exposure, making timely detection and response critical. Organizations with public-facing Cleo services are particularly vulnerable, and the potential for lateral movement within networks post-compromise could exacerbate the impact.

Mitigation Recommendations

1. Immediate Network Segmentation: Isolate Cleo software instances from broader network segments, limiting access to only necessary systems and users to reduce lateral movement risk. 2. Restrict Public Exposure: Review and minimize the exposure of Cleo services to the internet. Implement strict firewall rules and access controls to allow only trusted IP addresses or VPN connections. 3. Enhanced Monitoring and Logging: Deploy advanced monitoring on Cleo software endpoints and network traffic to detect anomalous activities indicative of exploitation attempts, such as unusual file transfers or authentication failures. 4. Incident Response Preparedness: Develop and test incident response plans specific to Cleo software compromise scenarios, including containment, eradication, and recovery procedures. 5. Vendor Engagement: Engage with Cleo support channels to obtain any unofficial patches, workarounds, or guidance. Monitor vendor communications for updates or security advisories. 6. Application Layer Protections: Implement Web Application Firewalls (WAFs) or Intrusion Prevention Systems (IPS) with signatures or heuristics targeting known exploitation patterns related to T1190 techniques. 7. User and Credential Hygiene: Enforce strong authentication mechanisms, including multi-factor authentication (MFA) for accessing Cleo management interfaces and related systems. Regularly audit and rotate credentials. 8. Threat Intelligence Integration: Incorporate OSINT feeds and CIRCL advisories into security operations to stay informed about emerging exploitation tactics and indicators of compromise related to this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
3
Analysis
2
Uuid
5ac29be4-309c-436f-84ff-49dd4f98e940
Original Timestamp
1733842681

Indicators of Compromise

Vulnerability

ValueDescriptionCopy
vulnerabilityCVE-2024-50623
vulnerabilityCVE-2024-50623

Text

ValueDescriptionCopy
textIn Cleo Harmony before 5.8.0.20, VLTrader before 5.8.0.20, and LexiCom before 5.8.0.20, there is a JavaScript Injection vulnerability: unrestricted file upload and download could lead to remote code execution.
textPublished
textall

Datetime

ValueDescriptionCopy
datetime2024-10-30T21:35:00+00:00
datetime2024-10-28T00:15:00+00:00

Link

ValueDescriptionCopy
linkhttps://support.cleo.com/hc/en-us/articles/27140294267799-Cleo-Product-Security-Advisory

Ip

ValueDescriptionCopy
ip176.123.5.126
ip5.149.249.226
ip185.181.230.103
ip209.127.12.38
ip181.214.147.164
ip192.119.99.42

Sigma

ValueDescriptionCopy
sigmatitle: Possible Cleo MFT Exploitation 2024 id: f007b877-02e3-45b7-8501-1b78c2864029 status: experimental description: Detects Powershell spawned from Cleo software. Evidence of unknown threat actor exploiting the CLEO tooling using this pattern observed in Dec 2024. author: Tanner Filip, Austin Worline, Chad Hudson, Matt Anderson references: [] date: 2024/12/09 logsource: category: process_creation product: windows detection: selection: ParentImage|endswith: '\javaw.exe' Image|endswith: '\cmd.exe' CommandLine|contains: - 'powershell' - ' -NonInteractive' - ' -noni ' - ' -enc ' - ' -EncodedCommand' ParentCommandLine|contains: - 'VLTrader' - 'lexicom' - 'Harmony' - 'VersaLex' condition: selection falsepositives: - Unknown level: high
sigmatitle: Javaw Spawning Suspicious Powershell Commands id: a0ec945f-2328-40e9-96f6-27dadf72861b status: experimental description: Detects Javaw spawning suspicious powershell commands. This has been observed as possible post-exploitation activity of Cleo software. author: Chad Hudson, Matt Anderson references: [] date: 2024/12/09 logsource: category: process_creation product: windows detection: selection: ParentImage|endswith: - '\javaw.exe' Image|endswith: - '\cmd.exe' cmdline: CommandLine|contains: - ' -nop' - ' -noni' - ' -NonInteractive' - ' -w hidden ' - ' -windowstyle hidden*' - '(New-Object Net.WebClient).Download*' - ' -enc ' - ' -EncodedCommand ' powershell: CommandLine|contains: powershell condition: selection and cmdline and powershell falsepositives: - Unknown Detects Javaw spawning suspicious powershell commands. This has been observed as possible post-exploitation activity of Cleo software.

Threat ID: 682c7dbfe8347ec82d2cf3d6

Added to database: 5/20/2025, 1:03:59 PM

Last enriched: 6/19/2025, 3:50:15 PM

Last updated: 8/13/2025, 12:13:21 PM

Views: 16

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats