Emergency Response

phpStudy Backdoor Event Threat Alert

October 9, 2019 | Adeline Zhang

Event Overview Hangzhou Municipal Bureau of Public Security mentioned in its press release of Hangzhou Police Reports Work on Cracking Down on Cybercrimes and Achievements in the Cyberspace Cleanup Campaign 2019 released on September 20, 2019 that the phpStudy version released in 2016 was maliciously planted with a backdoor and the person allegedly responsible for […]

phpMyAdmin Cross-Site Request Forgery Vulnerability (CVE-2019-12922) Threat Alert

October 8, 2019 | Adeline Zhang

Vulnerability Description phpMyAdmin is a free, open-source tool for administering MySQL and MariaDB. It is widely used to manage databases of websites created with WordPress, Joomla, and other content management platforms.

Microsoft Excel Remote Code Execution Vulnerability (CVE-2019-1297) Threat Alert

October 4, 2019 | Adeline Zhang

Overview Microsoft released security updates for September that address a remote code execution vulnerability (CVE-2019-1297) in Microsoft Excel. This vulnerability exists in Microsoft Excel when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user […]

Weaver E-cology OA System Remote Code Execution Vulnerability Threat Alert

October 3, 2019 | Adeline Zhang

Vulnerability Description On September 19, 2019, the Weaver e-cology OA system was reported to contain a remote code execution vulnerability. This vulnerability exists in the BeanShell component of the Weaver OA system. This component comes with the system and allows unauthorized access. Attackers could exploit this vulnerability to directly execute arbitrary commands on the target […]

Fastjson 1.2.60 and Earlier Remote Code Execution Vulnerability Threat Alert

October 2, 2019 | Adeline Zhang

1 Vulnerability Description On September 18, a security researcher submitted Fastjson remediation code on Alibaba’s official GitHub to prevent new exploits of the Fastjson deserialization remote code execution vulnerability. An attacker could exploit this vulnerability to remotely execute malicious code to compromise the server.

Exim Remote Code Execution Vulnerability (CVE-2019-15846) Threat Alert

October 1, 2019 | Adeline Zhang

Vulnerability Description Recently, Linux’s mail transfer agent Exim was reported to contain a remote code execution vulnerability (CVE-2019-15846). When the Exim server is accepting TLS connections, attackers could exploit this vulnerability to remotely execute arbitrary code with root privileges by sending an SNI ending in a backslash-null sequence. By default, the TLS function is disabled […]

Fastjson Remote Denial-of-Service Vulnerability Threat Alert

September 30, 2019 | Adeline Zhang

Vulnerability Description Recently, multiple versions of fastjson have been found to contain a remote denial-of-service (DoS) vulnerability. An attacker could exploit a flaw in the processing logic of fastjson to exhaust memory and CPU resources of the server via a maliciously crafted json string, leading to a denial of service.

Microsoft Released September Patches to Fix 81 Security Vulnerabilities Threat Alert

September 27, 2019 | Adeline Zhang

Overview   Microsoft released the Spetember 2019 security patch on Tuesday that fixes 81 vulnerabilities ranging from simple spoofing attacks to remote code execution in various products, including .NET Core, .NET Framework, Active Directory, Adobe Flash Player, ASP.NET, Common Log File System Driver, Microsoft Browsers, Microsoft Edge, Microsoft Exchange Server, Microsoft Graphics Component, Microsoft JET Database […]

Adobe Security Bulletins for September 2019 Security Updates Threat Alert

September 27, 2019 | Adeline Zhang

Overview On September 10, 2019, local time, Adobe officially released September’s security updates to fix multiple vulnerabilities in its various products, including Adobe Application Manager and Adobe Flash Player.

Windows Remote Desktop Services Remote Code Execution Vulnerability (CVE-2019-0708) Exploit Disclosure Threat Alert

September 25, 2019 | Adeline Zhang

Exploit Disclosure In the early morning of September 7, Beijing time, a developer disclosed a Metasploit exploit module for the Windows remote desktop services remote code execution vulnerability (CVE-2019-0708) on GitHub. The initial public exploit module (BlueKeep) for the CVE-2019-0708 vulnerability could cause old versions of Windows (Windows 7 SP1 x64 and Windows 2008 R2 […]