NSFOCUS

Windows Error Reporting Service Privilege Enhancement Vulnerability (CVE-2023-36874)

July 17, 2023

Overview NSFOCUS security team recently monitored that Microsoft released a security patch, fixing the Windows Error Reporting service privilege escalation vulnerability (CVE-2023-36874). An attacker who successfully exploited this vulnerability could gain administrator privileges. Microsoft’s official security update announcement in July stated that attackers must have local access to the target computer, and users must be […]

Adobe ColdFusion Multiple Security Vulnerabilities Notification

July 13, 2023

Overview Recently, NSFOCUS CERT monitored that Adobe has officially released security notices and fixed multiple Adobe ColdFusion vulnerabilities. Affected users should take measures as soon as possible. The key vulnerabilities are as follows: Adobe ColdFusion Access Control Bypass Vulnerability (CVS 2023-29298): Adobe ColdFusion has an access control bypass vulnerability that allows attackers to access management […]

Enhancing Campus Network Resilience: How NSFOCUS Anti-DDoS Solution Safeguards the Education Sector from DDoS Attacks

July 13, 2023

Customer Overview The customer is a leading research-intensive university in Asia, with a distinguished history and a reputation for excellence in teaching and research. The university has a large campus network that serves students, faculty, staff, external partners, and visitors. With the increasing threats of DDoS attacks, the customer recognized the need to implement a […]

Common SSL Vulnerability Protection

July 13, 2023

This article describes how to configure security policies on NSFOCUS WAF for protection against some common SSL vulnerabilities. TLS Client-initiated Renegotiation Support on the Server – CVE-2011-1473 This vulnerability exists during SSL renegotiation, and services that use the SSL renegotiation function will be impacted. Although it is currently possible to use HTTPS without enabling the […]

Apple WebKit Remote Code Execution Vulnerability (CVS 2023-37450) Notification

July 12, 2023

Overview Recently, NSFOCUS CERT detected that Apple has officially fixed a 0-day vulnerability in Apple WebKit. Remote attackers can trigger this vulnerability by inducing the victim to open a specially crafted web page, which can ultimately enable the execution of arbitrary code on the target system. At present, the vulnerability has been monitored for wild […]

GitLab Unauthorized Access Vulnerability (CVS 2023-3484) Notification

July 10, 2023

Overview Recently, NSFOCUS CERT monitored that GitLab officially issued a security notice, which fixed an unauthorized access vulnerability in Gitlab EE. In some cases, remote attackers with low privileges can change the name or path of a public top-level group beyond their authority. The CVSS score is 8.0. Affected users should take measures as soon […]

An Insight into RSA 2023: 5 Open Source Security Tools All Developers Should Know About

July 6, 2023

In the process of developing code, developers will worry about whether there are security problems in the image of code, dependencies and projects packaged. In the RSAC 2023 this year, David Melamed and Luke O’Malley recommended five open source security tools in their speech “5 Open Source Security Tools All Developers Should Know About”. When […]

Importing an NTA Configuration File

July 6, 2023

NTA allows users to import and export configuration files so as to meet users’ requirements for quick configuration restoration and local configuration file backup. To import a configuration file, perform the following steps: Choose Administration > System Configuration > Basic Information > Import Config. Select a configuration file to be imported and select desired items. […]

Alert: Vulnerability Researchers and Red Team Members Targeted in Watering Hole Attack

July 5, 2023

Background NSFOCUS researchers detected a code poisoning attack against vulnerability researchers and red team members recently. Attackers use implanted malicious programs in multiple code repositories under the cover of two highly exploitable vulnerabilities of Linux and VMware exposed this year. Once a user downloads the code and compiles it locally, malicious code contained in the […]

Good News! NSFOCUS Named as a Representative Vendor in Gartner® Market Guide for Security Orchestration, Automation and Response Solutions Again

July 4, 2023

Santa Clara, Calif. July 4, 2023 – We are thrilled to announce that NSFOCUS has been included as a Representative Vendor in Gartner Market Guide for Security Orchestration, Automation and Response Solutions again. It is the 2nd consecutive year for NSFOCUS to be listed in this report. This report provides a detailed analysis of the […]

Search

Subscribe to the NSFOCUS Blog