TI Mindmap HUB
Threat Intelligence Report

ColdFusion++ Christmas Campaign: Catching a Coordinated Callback Calamity – GreyNoise Labs

📅 January 5, 2026 📰 www.labs.greynoise.io 🔍 10 CVE(s) referenced

A highly automated, globally coordinated threat campaign leveraged Japan-based infrastructure to scan for and exploit hundreds of vulnerabilities across dozens of technology stacks, using thousands of unique callback domains and advanced fingerprinting—revealing a sophisticated initial access broker operation far broader than the targeted ColdFusion attacks.

vendor
CVE-2023-38203, CVE-2023-44352, CVE-2023-26359, CVE-2023-38205, CVE-2023-29300, CVE-2023-38204, CVE-2023-26347, CVE-2023-44353, CVE-2024-20767, CVE-2023-29298

Sign in to access the full report including:
detailed analysis, IOCs, MITRE ATT&CK mapping, and STIX bundle.

🔐 Sign In to Read Full Report

You'll need to accept our Terms of Service to access the platform.

📊 Visual Mindmap
🎯 IOC Extraction
⚔️ MITRE ATT&CK TTPs
📦 STIX 2.1 Bundle