Malware & Threats

SolarWinds Warns of Attacks Targeting Web Help Desk Users

SolarWinds this week issued an alert to warn customers of potential cyberattacks targeting unpatched Web Help Desk (WHD) instances.

The WHD helpdesk solution provides a ticketing system, service and asset management capabilities, a centralized knowledge base, Active Directory integration, and more.

<p><strong><span><span>SolarWinds this week issued an alert to warn customers of potential cyberattacks targeting unpatched Web Help Desk (WHD) instances.</span></span></strong></p><p><span><span>The WHD helpdesk solution provides a ticketing system, service and asset management capabilities, a centralized knowledge base, Active Directory integration, and more.</span></span></p>

SolarWinds this week issued an alert to warn customers of potential cyberattacks targeting unpatched Web Help Desk (WHD) instances.

The WHD helpdesk solution provides a ticketing system, service and asset management capabilities, a centralized knowledge base, Active Directory integration, and more.

“A SolarWinds customer reported an external attempted attack on their instance of Web Help Desk (WHD) 12.7.5. The customer’s endpoint detection and response (EDR) system blocked the attack and alerted the customer to the issue,” SolarWinds notes in its alert.

The company also says that it has started investigating the report and that it is working with the customer, but that it hasn’t managed to reproduce the scenario yet.

SolarWinds recommends that Web Help Desk customers ensure that their WHD implementations can no longer be accessed from the internet, at least until potential risks are assessed.

“If you are not able to remove it from your public infrastructure at this time, we recommend you ensure you have EDR software deployed, and are monitoring the WHD instance,” the company notes.

The targeted WHD version was released in May 2021. Newer releases address several medium-severity vulnerabilities and also migrate to newer versions of Apache Tomcat software – to improve overall security – but it’s unclear what flaws the attackers were targeting for exploitation.

“We received a report from one customer about an attempted attack that was not successful. While we are investigating this matter, we have also alerted other customers about this potential issue out of an abundance of caution. At this point, we have no reason to believe other customers were impacted, a SolarWinds spokesperson said in an emailed statement.

Advertisement. Scroll to continue reading.

*updated with statement from SolarWinds

Related: SolarWinds Patches Serv-U Vulnerability Propagating Log4j Attacks

Related: Apache Releases Another Patch for Actively Exploited HTTP Server Zero-Day

Related: Hacked SolarWinds Software Lacked Basic Anti-Exploit Mitigation: Microsoft

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version