Cyfrica

Cyfrica 2020

agosto 18, 2020 | NSFOCUS

Cyfrica August 18-19, 2020 Virtual Event

TP-Link Tapo C200 IP Camera High-Risk Vulnerability Threat Alert

agosto 18, 2020 | Adeline Zhang

Overview Recently, TP-Link fixed a high-risk vulnerability in the C200 IP camera. A user’s hashed password can be found in the memory dump by using the discovered Heartbleed vulnerability exposed on TCP port 443. The hash was then used for a pass-the-hash attack by exploiting the login process on the API. This caused a login […]

Botnet Trend Report 2019-6

agosto 17, 2020 | Adeline Zhang

Overview of DDoS Attacks in 2019 According to the observation of NSFOCUS Security Labs, DDoS botnets in 2019, though with some changes, continued with the same patterns in attack targets, families, and operating platforms overall. Among the track data of NSFOCUS Security Labs in 2019, there were more than 1.1 million instructions given by DDoS […]

Adobe Releases Updates to Fix High-Risk Vulnerabilities Threat Alert

agosto 14, 2020 | Adeline Zhang

Overview On July 21, 2020, local time, Adobe released security updates to fix high-risk code execution vulnerabilities in its various products, including Adobe Bridge, Adobe Photoshop, Adobe Prelude, and Adobe Reader Mobile. For details about the security bulletins and advisories, visit the following link:

2019 Cybersecurity Insights -15

agosto 12, 2020 | Adeline Zhang

Finding 1: In 2019, over 30 types of IoT vulnerability exploits were captured, most of which targeted remote command execution vulnerabilities. Though hundreds of to thousands of IoT vulnerabilities are unveiled each year, only a few can exert an extensive impact. Attackers were keen on targeting devices (routers and video surveillance devices) exposed in large […]

Microsoft Windows DNS Server Remote Code Execution Vulnerability SigRed (CVE-2020-1350) Threat Alert

agosto 11, 2020 | Adeline Zhang

Overview On July 14, 2020 local time, Microsoft addressed a wormable Windows DNS server vulnerability dubbed SigRed (CVE-2020-1350) in its latest monthly patch updates. Once exploited by attackers, the vulnerability could spread between vulnerable computers without user interaction, thereby probably infecting the network of the whole organization. It is reported that the vulnerability has existed […]

Botnet Trend Report -5

agosto 10, 2020 | Adeline Zhang

Spear Phishing and Malicious Documents In the past few years, including malicious attachments in emails has become one of the most common methods that APT groups and various cybercriminal groups use to launch spear phishing attacks. Compared with previous years, 2019 saw more spear phishing attacks with a bigger impact, which was linked with the […]

FBI Warning: New DDoS Reflection Attacks Are Coming, Are You Ready?

agosto 7, 2020 | Adeline Zhang

According to ZDNet’s reports, FBI released a warning last week that some new network protocols were used by criminals to launch large-scale DDoS attacks. Three protocols and one Web applications were found as DDoS attack vectors, including CoAP, WS-DD, ARMS and Web-based Jenkins.

WebLogic Remote Code Execution Vulnerabilities (CVE-2020-14625, CVE-2020-14644, CVE-2020-14645, CVE-2020-14687) Threat Alert

agosto 7, 2020 | Adeline Zhang

Overview On July 15, 2020, Beijing time, Oracle released a Critical Patch Update (CPU) for July 2020 that fixes 443 vulnerabilities of different risk levels. The WebLogic Server Core component is prone to four severe vulnerabilities with a CVSS base score of 9.8, which are assigned CVE-2020-14625, CVE-2020-14644, CVE-2020-14645, and CVE-2020-14687 respectively. These vulnerabilities are […]

2019 Cybersecurity Insights -14

agosto 5, 2020 | Adeline Zhang

Malware Threats from Mobile Platforms Nowadays, smartphones are ubiquitous. Android, as a widely used mobile operating system, is vulnerable to an increasing large number of malware families owing to its openness and privilege issues. Such malware can even be spread via legal channels, including Google Store.

Procurar