NSFOCUS

Oracle WebLogic Server Remote Code Execution Vulnerability (CVS 2023-21931) Notice

April 21, 2023

Overview Recently, NSFOCUS CERT found that Oracle officially issued a security notice to fix a remote code execution vulnerability in Oracle WebLogic Server (CVE-2023-21931). Due to a flaw in the getObject Instance () method of the WLNamingManager class in WebLogic, in the default configuration, unauthenticated remote attackers can pass in specific objects through T3/IIOP, ultimately […]

Apache Solr Remote Code Execution Vulnerability (CNVD-2023-27598) Notice

April 20, 2023

Overview Recently, NSFOCUS CERT found that the analysis article of Apache Solr remote code execution vulnerability was publicly disclosed on the Internet. When Solr is launched in cloud mode and can go offline, an unauthenticated remote attacker can execute arbitrary code on the target system by sending multiple specially crafted packets. Please take measures to […]

Google Chrome V8 Type Confusion Vulnerability (CVE-2023-2033) Notice

April 19, 2023

Overview On April 17, NSFOCUS CERT found that Google officially fixed a Chrome V8 type confusion vulnerability (CVE-2023-2033). Due to flaws in the verification of the data type being used by the application, type confusion can occur during the process. Attackers can trigger this vulnerability by sending a crafted link that successfully induces users to […]

8 Potential Security Hazards of ChatGPT

April 18, 2023

Summary OpenAI opened for testing ChatGPT on November 30, 2022, and since then, ChatGPT has become popular worldwide. ChatGPT, an AI-driven chat robot, has become the fastest-growing consumer application in the past two decades of internet development. But while it made a hit, ChatGPT also faces security risks in AI’s own data and models. Given […]

Troubleshooting Common Errors During NTA HA Configuration

April 18, 2023

An HA switchover is initiated when: Common errors during HA configuration: 1. “The versions of the local and peer devices are different.” is displayed during configuration. Solution: Upgrade the devices and ensure that the versions of the two devices are the same. 2. “Failed to enable the HA SSH service on the peer end.” is […]

Microsoft’s April security update for multiple high-risk product vulnerabilities

April 17, 2023

Overview NSFOCUS CERT recently monitored that Microsoft had released a security update patch for April, which fixed 97 security issues, involving Microsoft Word, Layer2 Tunneling Protocol, Microsoft Publisher, Windows Kernel and other widely used products, including high-risk vulnerability types such as privilege escalation and remote code execution. Among the vulnerabilities fixed in Microsoft’s monthly updates […]

Key Technologies for Software Supply Chain Security—Detection Technique (Part 4)—Interactive Application Security Testing (IAST) and Fuzzing (Fuzz Testing)

April 17, 2023

Interactive Application Security Testing (IAST) IAST is a new application security testing technique that has become popular in recent years and is recognized by Gartner as one of the top 10 technologies in the cybersecurity field. IAST works to constantly monitor and collect the traffic or codes inside when the application is running, and transfer […]

Multiple Security Vulnerability Notification on Apple Products

April 14, 2023

Overview Recently, NSFOCUS CERT has detected that Apple has officially fixed the security vulnerabilities of several products. Please take protective measures as soon as possible. The details of the vulnerability are as follows: Apple IOSurfaceAccelerator privilege escalation vulnerability (CVS 2023-28206): There is an out of bounds write vulnerability in Apple IOSurfaceAccelerator, which allows unauthenticated attackers […]

Top 7 Cybersecurity Predictions in 2023

April 13, 2023

With the rapid development of cyberspace technology, network security is a topic that cannot be ignored while people maintain interoperability. Through the analysis of emergency response events recorded by NSFOCUS, we have summarized the development trends of network threats and would like to share the top seven predictions we discovered to look ahead to the […]

Key Technologies for Software Supply Chain Security – Detection Technique (Part 3) – Dynamic Application Security Testing (DAST)

April 10, 2023

In actual attack scenarios, when the source code is often unavailable, a white-box-based model is used to analyze software vulnerabilities. Hackers mostly conduct black-box scans against running systems or services, looking for possible vulnerabilities to attack. DAST simulates a hacker’s attack using an outside-in detection technique on systems or services at runtime to detect possible […]

Search

Subscribe to the NSFOCUS Blog