NSFOCUS

Fortinet Multiple Product Security Vulnerability Alerts

fevereiro 22, 2023

Overview Recently, NSFOCUS CERT found that Fortinet officially released a security notice, which fixed multiple Fortinet product vulnerabilities. The key vulnerabilities are as follows: FortiNAC keyUpload remote code execution vulnerability (CVE-2022-39952): Due to a flaw in the keyUpload script of FortNAC, an unauthenticated attacker can execute arbitrary code on the target system by sending a […]

Microsoft’s February security update for multiple high-risk product vulnerabilities

fevereiro 20, 2023

Overview On February 15, NSFOCUS CERT monitored that Microsoft had released a security update patch for February, which fixed 75 security issues, involving widely-used products such as Microsoft Exchange Server, Microsoft Word, Windows Graphics Component, Microsoft Publisher, etc., including high-risk vulnerability types such as privilege enhancement and remote code execution. Among the vulnerabilities fixed in […]

Key Technologies for Software Supply Chain Security—Techniques for Generating and Using the List of Software Compositions (Part 2)

fevereiro 17, 2023

Key Technologies for Software Supply Chain Security—Techniques for Generating and Using the List of Software Compositions (Part 1) Analysis Tools of List of Software Compositions According to the classification by the LINUX Foundation [1], SBOM tools are grouped into three categories, namely, to produce, consume and transform. Each category has three functions. For the producing […]

Introduction to NSFOCUS WAF REST API

fevereiro 17, 2023

WAF REST API is known as the secondary development interface, and can be called by third-party platforms/software for adding, deleting, modifying, and querying WAF as wells its site, policy, and other configurations. Basic Conventions Format conventions: WAF REST API requests and responses are in JSON format: The attribute (primary key) name and character string of […]

Key Technologies for Software Supply Chain Security—Techniques for Generating and Using the List of Software Compositions (Part 1)

fevereiro 13, 2023

The list of software compositions and the software bill of materials (SBOM) are different in the requirements for the granularity of the “minimum elements” of the software, without a substantial difference in technical ideas and implementation steps. Considering the relatively mature SBOM generation tools and techniques, this document focuses on various key SBOM techniques and […]

IBM WebSphere Application Server Remote Code Execution Vulnerability (CVE-2023-23477) Notice

fevereiro 10, 2023

Overview Recently, NSFOCUS CERT found that IBM officially fixed a remote code execution vulnerability in WebSphere Application Server (CVE-2023-23477). Due to the flaw in WebSphere Application Server’s validation of the data entered by users, under certain conditions, unauthenticated remote attackers can finally execute arbitrary code on the target server by constructing malicious serialized data. The […]

Protecting IoT Ecology and Building a Secure Future for Smart Cities

fevereiro 10, 2023

Smart city is a multi-disciplinary, multi-field, highly integrated large-scale system. One of the core components of the intelligent system of smart city is the Internet of Things (IoT), which drives the technologies that enable the perception of, as well as interaction and coordination with the physical world by the digital world. It is one of […]

NSFOCUS Optimized Emergency Response for Network Security Incidents and Vulnerabilities

fevereiro 8, 2023

At the beginning of 2023, NSFOCUS started an internal review and optimization of its Emergency Response Process for Network Security Incidents and Vulnerabilities. This policy is used to guide the implementations and operations of emergency response to ensure the controllability of quality and progress, as well as the rapidity of emergency response service. Launch Emergency […]

Jira Service Management Server and Data Center Authentication Bypass Vulnerability (CVE-2023-22501) Notice

fevereiro 7, 2023

Overview Recently, NSFOCUS CERT found that Atlassian officially fixed a Jira Service Management Server and Data Center authentication bypass vulnerability (CVE-2023-22501). When write access to user directories and outgoing emails is enabled on a Jira Service Management instance, an unauthenticated remote attacker can gain access to Jira Service Management by impersonating users who have never […]

F5 BIG-IP iControl SOAP Remote Code Execution Vulnerability (CVE-2023-22374) Alert

fevereiro 6, 2023

Overview Recently, NSFOCUS CERT found that the technical details of the F5 BIG-IP arbitrary code execution vulnerability (CVE-2023-22374) were publicly disclosed online. Due to the format string vulnerability in BIG-IP iControl SOAP, a remote attacker with administrator authority can access the iControl SOAP interface through the BIG-IP management port or its own IP address, so […]

Search

Inscreva-se no Blog da NSFOCUS