feedzop-word-mark-logo
searchLogin
Feedzop
homeFor YouUnited StatesUnited States
You
bookmarksYour BookmarkshashtagYour Topics
Trending
Terms of UsePrivacy PolicyAboutJobsPartner With Us

© 2026 Advergame Technologies Pvt. Ltd. ("ATPL"). Gamezop ® & Quizzop ® are registered trademarks of ATPL.

Gamezop is a plug-and-play gaming platform that any app or website can integrate to bring casual gaming for its users. Gamezop also operates Quizzop, a quizzing platform, that digital products can add as a trivia section.

Over 5,000 products from more than 70 countries have integrated Gamezop and Quizzop. These include Amazon, Samsung Internet, Snap, Tata Play, AccuWeather, Paytm, Gulf News, and Branch.

Games and trivia increase user engagement significantly within all kinds of apps and websites, besides opening a new stream of advertising revenue. Gamezop and Quizzop take 30 minutes to integrate and can be used for free: both by the products integrating them and end users

Increase ad revenue and engagement on your app / website with games, quizzes, astrology, and cricket content. Visit: business.gamezop.com

Property Code: 5571

Home / Technology / HPE OneView Under Siege: Critical Flaw Exploited

HPE OneView Under Siege: Critical Flaw Exploited

20 Jan

•

Summary

  • Remote code execution vulnerability in HPE OneView discovered mid-December 2025.
  • Over 40,000 attack attempts observed in under four hours since January 7.
  • RondoDox botnet actively exploits the critical flaw, targeting governments and financial firms.
HPE OneView Under Siege: Critical Flaw Exploited

A critical vulnerability within HPE's OneView platform is being actively and intensely exploited, prompting urgent warnings from cybersecurity experts. This remote code execution flaw, discovered in mid-December 2025 and tracked as CVE-2025-37164, allows threat actors to deploy malware on underlying operating systems. HPE released a patch on December 21, 2025, but exploitation attempts escalated dramatically starting January 7, with over 40,000 attacks detected in under four hours.

The escalated attacks are attributed to the RondoDox botnet, a relatively new Linux-based threat known for DDoS attacks and cryptomining. Most of this activity has been traced to a single suspicious IP address in the Netherlands. The primary targets include government organizations, financial services firms, and the industrial manufacturing sector, with the majority of victims located in the United States, followed by Australia, France, Germany, and Austria. Both Check Point Research (CPR) and the US Cybersecurity and Infrastructure Security Agency (CISA) emphasize the immediate need for patching and deploying compensating controls.

Disclaimer: This story has been auto-aggregated and auto-summarised by a computer program. This story has not been edited or created by the Feedzop team.
A remote code execution vulnerability (CVE-2025-37164) allows attackers to run malware on systems.
The RondoDox botnet, a Linux-based threat, is actively exploiting the flaw, targeting governments and financial firms.
Immediate patching and implementation of compensating controls are strongly recommended by CPR and CISA.

Read more news on

Technologyside-arrowAustraliaside-arrowGermanyside-arrowAustriaside-arrowTy Franceside-arrowNetherlandsside-arrow
trending

S&P 500 sinks: Trump tariffs

trending

Covid investment scam resurfaces

trending

Winter Storm Enzo snowed south

trending

Dormant Bitcoin whale moves $85M

trending

Detroit schools announce closings

trending

Snowstorm forecast for UK

trending

Tesla restarts Dojo 3

trending

Pittsburgh school closings Tuesday

trending

Russia's Kamchatka buried in snow

You may also like

AI Demands Push UK Data Centers to Energy Brink

1 day ago • 8 reads

article image

China Bans US & Israeli Cybersecurity Software

14 Jan • 48 reads

article image

Palo Alto Networks: AI Security Leader's Bright Future

19 Dec, 2025 • 130 reads

article image

Hackers' Delight: UK's Top Passwords Revealed!

7 Dec, 2025 • 91 reads

article image

US Telecoms Breached: Chinese Hackers Spy on Calls, Texts

6 Dec, 2025 • 178 reads

article image