Adeline Zhang

2019 Cybersecurity Insights -4

junho 28, 2020

Vulnerability Trend

By November 27, 2019, the National Vulnerability Database (NVD) had recorded 11,633 CVE vulnerabilities disclosed in 2019, including 6549 high-risk ones. The annual total number decreased year by year in the past three years compared with 15,881 in 2017 and 15,861 in 2018, but that of high-risk ones was on the rise.

(mais…)

Microsoft’s Security Patches for June 2020 Fix 130 Security Vulnerabilities

junho 26, 2020

Overview   Microsoft released the June 2020 security patches on Tuesday that fix 130 vulnerabilities ranging from simple spoofing attacks to remote code execution in various products, including Adobe Flash Player, Android App, Apps, Azure DevOps, Diagnostics Hub, HoloLens, Internet Explorer, Microsoft Browsers, Microsoft Edge, Microsoft Edge (Chromium-based) in IE Mode, Microsoft Graphics Component, Microsoft JET […]

IP Reputation Report-06212020

junho 25, 2020

1. Top 10 countries in attack counts:

The above diagram shows the top 10 regions with the most malicious IP addresses from the NSFOCUS IP Reputation databases at June 21, 2020.

(mais…)

2019 Cybersecurity Insights -3

junho 24, 2020

Overall Situation Attack Type Distribution In terms of attack types 1, DDoS attracted the largest proportion (35%) of malicious IP addresses. Other types that malicious IP addresses were most interested in included spam, botnets, and scanning. Of all malicious IP addresses, 15% exploited more than one attack vector. According to our observation of such IP […]

Adobe Security Bulletins for June 2020 Security Updates

junho 23, 2020

Overview

On June 10, 2020, local time, Adobe officially released June’s security updates to fix multiple vulnerabilities in its various products, including Adobe FrameMaker, Adobe Experience Manager, and Adobe Flash Player.

For details about the security bulletins and advisories, visit the following link:

https://helpx.adobe.com/security.html
(mais…)

Yongyou NC Remote Command Execution Vulnerability Threat Alert

junho 22, 2020

Overview

Recently, a domestic security organization released a security advisory to announce a remote code execution vulnerability in Yongyou NC. An attacker could exploit this vulnerability to trigger a deserialization vulnerability via a crafted HTTP request, causing remote code execution on a target server.

Yongyou NC is a piece of enterprise-ready management software that is widely used in large and medium-sized enterprises. It is an IT solution informatization platform that integrates modeling, development, inheritance, operation, and management.

(mais…)

WebSphere Remote Code Execution Vulnerability (CVE-2020-4450) Threat Alert

junho 19, 2020

Vulnerability Description

On June 5, Beijing time, IBM released a security advisory to announce the fix of a remote code execution vulnerability (CVE-2020-4450) in WebSphere Application Server (WAS). This vulnerability is caused by deserialization of the IIOP protocol. An unauthenticated attacker could target the WAS server remotely via the IIOP protocol, causing arbitrary code execution on the target server to gain system privileges to take control of the server. This vulnerability is assigned the CVSS score of 9.8 and therefore is a high-risk one.

WebSphere Application Server is an enterprise-ready web middleware that is widely used in enterprises’ web services, thanks to its reliability, flexibility, and robustness. As this vulnerability has an extensive impact, affected users should take preventive measures as soon as possible.

(mais…)

IP Reputation Report-06142020

junho 18, 2020

1. Top 10 countries in attack counts:

  • The above diagram shows the top 10 regions with the most malicious IP addresses from the NSFOCUS IP Reputation databases at June 14, 2020.
(mais…)

2019 Cybersecurity Insights -2

junho 17, 2020

Key Findings [Vulnerabilities] 2019 saw a steady increase in high-risk vulnerabilities and in Internet of Things (IoT) vulnerability exploits. Of server-related vulnerabilities, web vulnerabilities stole the spotlight and the Windows remote desktop vulnerability CVE-2019-0708 had a far-reaching impact. [Malware] Ransomware and cryptojacking malware were two most active types of malware in 2019. In this year, […]

A Newcomer in Anti-DDoS Solutions: BGP FlowSpec

junho 16, 2020

With the robust development of the Internet, more and more companies have put their services online. While the Internet conveniences people’s lives, how to secure it becomes an increasingly severe challenge. Distributed denial-of-service (DDoS) is one of the most common types of cyberattacks. It paralyzes the target network, disrupts services, and causes direct financial damages by exhausting the egress bandwidth and degrading server performance. NSFOCUS’s anti-DDoS solution has been widely adopted by telecom carriers, financial companies, Internet service providers (ISPs), and small and medium-sized businesses (SMBs), which, in turn, makes it possible for the company to gain an insight in customer requirements, thoroughly understand various business scenarios, and keep innovating. In August 2017, NSFOCUS introduced an innovative concept of integrating BGP FlowSpec into ADS, injecting new life into DDoS protection.

(mais…)

Search

Inscreva-se no Blog da NSFOCUS