MOVEit Transfer breach, Zellis compromise CVE-2023-34362, CVE-2023-35708

MOVEit Transfer Zellis compromise


MOVEit Transfer vulnerability, Check in phoenix security, vulnerability CVE-2023-34362

A critical flaw CVE-2023-34362, CVE-2023-35036, CVE-2023-35708 in Progress Software’s in MOVEit Transfer managed file transfer application has been widely exploited, using for RCE and SQL injection, leading into a supply chain type of attack starting with the compromise of Zellis HR software leading to compromise of BBC, Boots and British Airways.

CVE identifier CVE-2023-34362, relates to a severe SQL injection vulnerability that could lead to escalated privileges and potential unauthorised environmental access. There has also been evidence of RCE usage of the vulnerability.

CISA Advisory: https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-158a

CVE identifier CVE-2023-35708 – Score TBA but assumed critical

In Progress MOVEit Transfer before 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer’s database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. These are fixed versions of the DLL drop-in: 2020.1.10 (12.1.10), 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3).

What are the organization affected by MOVEit Transfer

MOVEit Transfer vulnerability, CLOP, phoenix security, vulnerability CVE-2023-34362, CVE-2023-35708 MOVE it Transfer affected organizations
Credits: Cyber Rescue alliance

Number of affected organization keeps on growing:

  • Affected org so far:  the government of Nova Scotia, Canada; HR software provider Zellis; the BBC; British Airways; and British retailer Boots
  • Other Newer victims Include U.S.-based financial services organizations 1st Source and First National Bankers Bank; Boston-based investment management firm Putnam Investments; the Netherlands-based Landal Greenparks; and the U.K.-based energy giant Shell.
  • Other affected: Software provider Datasite; educational non-profit National Student Clearinghouse; student health insurance provider United Healthcare Student Resources; American manufacturer Leggett & Platt; Swiss insurance company ÖKK; and the University System of Georgia (USG).

Total Number of organisations and victims affected by CLOP MOVEit Cyber attack :

Total Number of affected

418 organizations

22 m individuals

Credits Kon Briefing Research

Spotlight on EY breach:

cybersecurity firm Cyble made a disturbing discovery of a data breach. The leaked information originated from PwC’s UK and India branches, containing sensitive details such as employee names, work emails, and system passwords. However, the exposure method sets this breach apart from previous attacks. Unlike typical breaches where data is concealed on the dark web, this time, the hackers opted to publish the stolen data on the clear web. This decision enabled easier access for anyone interested, facilitating faster downloads and posing a heightened threat to affected individuals and organizations. The shift in tactics highlights the evolving strategies of cybercriminals, underscoring the critical need for enhanced security measures to safeguard against such threats.

Updates CVE-2023-35036, CVE-2023-35708

Updates 18/6/2022

Two vulnerabilities have been disclosed so far

June 9th (CVE-2023-35036)

June 15th(CVE-2023-35708), 2023 vulnerabilities 

Previous Issues of Vulnerability


Other Vulnerability Articles


Timeline of attack

The attacks are believed to have started on May 27th, over the long US Memorial Day holiday, with BleepingComputer aware of numerous organizations having data stolen during the attacks.

Webshell of the attack source bleeping computer

The threat actors utilized the zero-day MOVEit vulnerability to drop specially crafted webshells on servers, allowing them to retrieve a list of files stored on the server, download files, and steal the credentials/secrets for configured Azure Blob Storage containers.

Advisories

MOVEit Transfer vulnerability, Check in phoenix security, vulnerability CVE-2023-34362 shodan evidence

There are over 2500 servers exposed to the public internet around the world. Rapid7 has reported an uptick in exploiting the vulnerability since it was announced and advised remediation on an emergency basis.

Affected MOVEit Transfer versions and their corresponding fixed versions are listed below:

  • ver 2023.0.0 → MOVEit Transfer 2023.0.1 
  • ver 2022.1.x → MOVEit Transfer 2022.1.5 
  • ver 2022.0.x → MOVEit Transfer 2022.0.4
  • ver 2021.1.x → MOVEit Transfer 2021.1.4 
  • ver  2021.0.x → MOVEit Transfer 2021.0.6
  • ver 2020.1.x → Special Patch Available 

Following this link, you can apply the necessary fixes to address the vulnerability.

Reports suggest that many high-profile organisations have experienced data exfiltration, including contact and bank details.

Microsoft is attributing attacks to ‘Lace Tempest’ (aka Cl0p), a group known for ransomware and extortion. However, other threat actors may also be actively exploiting the vulnerability.

The vulnerability was assigned CVE-2023-34362 on June 5, 2023.

Appeared in CISA KEV 6th of June 2023

The application security aspect of CVE-2023-34362

From an application security perspective, you should investigate if any of the software (cots) are affected by this vulnerability or have been using this software. 

CVE-2023-34362 exploitation in the wild, how much is it being attacked?

Exploitability is low, but due to the criticality and active campaign, the recommendation is to fix this immediately. The vulnerability has already made it in the CISA KEV, and despite a lower EPSS and CTI score, there is evidence of active exploitation from Graynoise for CVE-2023-34362 : see https://viz.greynoise.io/query/?gnql=CVE-2023-34362 

CVE-2023-35708 exploitation in the wild, how much is it being attacked?

Exploitability is low, but due to the tactical attack executed utilizing previous zero days, isolating and patching the MOVEit transfer servers.

A vulnerability classified as allegedly critical, but currently, CVSS 5.3 was found in Progress MOVEit Transfer up to 15.0.2. This vulnerability affects unknown code. The manipulation leads to improper authorization. This vulnerability was named CVE-2023-35708. There is no exploit available. It is recommended to upgrade the affected component.

MOVEit Transfer vulnerability, Check in phoenix security, vulnerability CVE-2023-34362 graynoise data

According to vuldb and other sources like epss and other CTI is not wildly exploited.

  • CTI Exploitation: Low 1.08/10
  • EPSS: Low
  • EPSS Score: 0.00045

Data above as per 15 June 2023

While this is a zero-day and has been used to carefully exfiltrate data from your supply chain, the attack is more likely to be repeatable, so patching the vulnerability is strongly advisable. 

CISA Advisory: https://www.cisa.gov/news-events/alerts/2023/06/15/progress-software-releases-security-advisory-moveit-transfer-vulnerability

Moveit transfer official advisory: https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-15June2023

—-

What should you do about it?

If you are a customer of MOVEit Cloud, read the article here and review your audit logs for signs of unexpected file downloads.

If you use MOVEit Transfer in your own environments:

  • Identify which versions of the MOVEit Transfer software your organisation uses.

Upgrade: MOVEit Transfer 2021.0.6/2021.1.4/2022.0.4/2022.1.5/2023.0.1

  • Consider blocking HTTP and HTTPS traffic to your MOVEit Transfer environments until the patch is applied.
  • Look for signs of exploitation by following Progress Software’s instructions here.
    • A comprehensive list of known Indicators of Compromise (IoC) can be found here with particular emphasis on the presence of a human2.aspx file.
    • If any IoCs are found, follow your Incident Response policies and follow Rapid7’s advice on determining whether any files 
    • were exfiltrated.
  • Apply the relevant patches for your software version found here.
  • Re-enable HTTP and HTTPS traffic after verifying there are no further indicators of compromise.

Verify if you have the vulnerability in any of the servers by logging in to phoenix security and searching for (it should look like this) 

MOVEit Transfer vulnerability, Check in phoenix security, vulnerability CVE-2023-34362

Also, search in the vulnerability page:

MOVEit Transfer vulnerability, Check in phoenix security, vulnerability CVE-2023-34362

Attribution of attack on Zellis and CVE-2023-34362

Attribution:  Microsoft blamed the data breach on a Russian cybercriminal gang called Clop.

Conversation: https://cyberplace.social/@GossiTheDog/110492714979995433

Post from the gang confirming intention with data

Who is affected by this

While Zellis, the company affected by the breach of the payroll, has not confirmed the list of the companies, several companies have come forward to say that they have been hit due to using Zellis services. The list includes British Airways, the BBC, Irish airline Aer Lingus, and UK pharmacy chain Boots.

The BBC has informed employees that their ID numbers, birth dates, home addresses and national insurance numbers may have been compromised. British Airways warned staff that cyber criminals may have stolen their bank details. 

Nova Scotia also announced that personal information had been breached due to the MOVEit hack and is assessing the extent of the breach. 

Get in control of your Application Security posture and Vulnerability management

Previous Issues of Vulnerability Weekly




Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Learn how to predict ransomware risks and vulnerability exploitation using a threat-centric approach. Explore data-driven insights, verified exploit trends, and methods for assessing the likelihood of attacks with key references to CISA KEV, EPSS, and Phoenix Security’s 4D Risk Formula.
Francesco Cipollone
Remote Code Execution flaws continue to undermine Kubernetes ingress integrity. IngressNightmare (CVE-2025-1097, CVE-2025-1098, CVE-2025-24514, CVE-2025-1974) showcases severe threat vectors in NGINX-based proxies, leading to cluster-wide exposure. ASPM, robust remediation tactics, and strong application security solutions—like Phoenix Security—mitigate these vulnerabilities before ransomware groups exploit them.
Francesco Cipollone
Remote Code Execution flaws continue to undermine Kubernetes ingress integrity. IngressNightmare (CVE-2025-1097, CVE-2025-1098, CVE-2025-24514, CVE-2025-1974) showcases severe threat vectors in NGINX-based proxies, leading to cluster-wide exposure. ASPM, robust remediation tactics, and strong application security solutions—like Phoenix Security—mitigate these vulnerabilities before ransomware groups exploit them.
Francesco Cipollone
The recent Google acquisition of Wiz for $32 billion has sent shockwaves through the cybersecurity industry, particularly in the realm of Application Security Posture Management (ASPM). This monumental deal highlights the critical importance of cloud security and the growing demand for robust ASPM solutions. While the acquisition promises potential benefits for Google Cloud users, it also raises concerns about vendor lock-in and the future of cloud-agnostic security. Explore the implications of this acquisition and discover how neutral ASPM solutions like Phoenix Security can bridge the gap in multi-cloud environments, ensuring continuous, collaborative, and comprehensive security from code to cloud.” – Find Assets/Vulns by Scanner – Detailed findings Location information Risk-based Posture Management – Risk and Risk Magnitude for Assets – Filter assets and vulnerabilities by source scanner Integrations – BurpSuite XML Import – Assessment Import API Other Improvements – Improved multi-selection in filters – New CVSS Score column in Vulnerabilities
Alfonso Eusebio
The team at Phoenix Security pleased to bring you another set of new application security (ASPM) features and improvements for vulnerability management across application and cloud security engines. This release builds on top of previous releases with key additions and progress across multiple areas of the platform. Application Security Posture Management (ASPM) Enhancements • New Weighted Asset Risk Formula – Refined risk aggregation for tailored vulnerability management. • Auto-Approval of Risk Exceptions – Accelerate mitigation by automating security approvals. • Enhanced Risk Explorer & Business Unit Insights – Monitor and analyze risk exposure by business units for better prioritization. Vulnerability & Asset Management • Link Findings to Existing Tickets – Seamless GitHub, ServiceNow, and Azure DevOps integration. • Multi-Finding Ticketing for ADO – Group multiple vulnerabilities in a single ticket for better workflow management. • Filter by Business Unit, CWE, Ownership, and Deployment Environment – Target vulnerabilities with precision using advanced filtering. Cyber Threat Intelligence & Security Enhancements • Cyber Threat Intelligence Premium – Access 128,000+ exploits for better exploitability and fixability metrics. • SBOM, Container SBOM & Open Source Artifact Analysis – Conduct deep security analysis with reachability insights. • Enhanced Lacework Container Management – Fetch and analyze running container details for better security reporting. • REST API Enhancements – Use asset tags for automated deployments and streamline security processes. Other Key Updates • CVE & CWE Columns Added – Compare vulnerabilities more effectively. • Custom Status Management for Findings – Personalize security workflows with custom status configurations. • Impact & Risk Explorer Side Panel – Gain heatmap-based insights into vulnerability distribution and team risk impact. 🚀 Stay ahead of vulnerabilities, optimize risk assessment, and enhance security efficiency with Phoenix Security’s latest features! 🚀
Alfonso Eusebio
Discover CVE-2025-30066 tj-actions/changed-files GitHub Action has been compromised, exposing secrets in CI/CD pipelines and posing a major software supply chain security risk. Attackers injected malicious code into all versions (V1–V45), repointing existing tags to a compromised commit that exfiltrated credentials via GitHub Actions logs. Immediate remediation is required—organizations must scan their repositories, rotate secrets, and replace the action to mitigate risk. Learn how Phoenix Security’s ASPM can automate threat detection and enhance GitHub Actions security.
Francesco Cipollone
Derek

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

christophe

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

jim

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.

The IKIGAI concept
x  Powerful Protection for WordPress, from Shield Security
This Site Is Protected By
ShieldPRO