Summary: Amidst the global pandemic time period, DHS CISA and FBI share list of top 10 most exploited vulnerabilities on May 12,2020. Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) and the Federal Bureau of Investigation (FBI), urges organizations in the public and private sector to apply necessary updates in order to … Continue reading “Identify and Remediate Most Exploited Vulnerabilities in last 5 years using VMDR”
Zoho AD Manager Plus multiple Vulnerabilities
Overview AD Manager Plus product of Zoho corporation is vulnerable to multiple Unauthenticated critical vulnerability. Active Directory management tool offers administrators customizable templates to manage all the aspects of Active Directory account creation and modification Bypass Authentication check: AD Manager Plus is a java web application. web.xml contains declaration for java servlet. Web.xml <servlet-mapping> section … Continue reading “Zoho AD Manager Plus multiple Vulnerabilities”
Pi-hole Remote Code Execution and Privilege Escalation Vulnerability(CVE-2020-11108)
Vulnerability Overview: Pi-hole web application has been affected by Remote Code Execution and Privilege Escalation vulnerability. An authenticated user of the Web portal can execute arbitrary commands and escalate privileges to root. Pi-hole is a Linux based network-level advertisement and Internet tracker blocking application. It functions similarly to a network firewall. POC for the exploit … Continue reading “Pi-hole Remote Code Execution and Privilege Escalation Vulnerability(CVE-2020-11108)”
Telerik UI Remote Code Execution via Insecure Deserialization (CVE-2019-18935)
Summary: In the start of May 2020, a mischievous exploit has been out in the wild that uses two CVEs in combination to perform insecure deserialization to a vendor named Telerik. The vulnerability lies in a suite of UI components for web applications called Telerik UI for ASP.NET AJAX. The insecure deserialization of JSON objects … Continue reading “Telerik UI Remote Code Execution via Insecure Deserialization (CVE-2019-18935)”
Draytek Command Injection Vulnerability (CVE-2020-8515)
Summary: In the first week of May 2020,certain vulnerabilities have been observed that allows command injection in DrayTek devices. DrayTek manufactures firewalls, VPN devices, routers and wireless LAN devices. Successful exploitation could allow an attacker to manipulate and play on network traffic, escalated privileges or accounts even, operate SSH ans as such. Description: DrayTek Vigor … Continue reading “Draytek Command Injection Vulnerability (CVE-2020-8515)”
Privilege Escalation in Microsoft Windows BITS(CVE-2020-0787)
Vulnerability overview The Microsoft Windows Background Intelligent Transfer Service(BITS) is vulnerable to Elevation of Privilege. Vulnerability occurs due to incorrect handling of symbolic links. Background Intelligent Transfer Service(BITS) is a Microsoft component used to transfer files using idle bandwidth. Vulnerability Description To check where vulnerability actually exists, we will first analyse the behaviour of Legacy … Continue reading “Privilege Escalation in Microsoft Windows BITS(CVE-2020-0787)”
Saltstack multiple Vulnerabilities (CVE-2020-11651, CVE-2020-11652)
Summary: Amidst the global Pandemic, a serious hacking campaign is currently underway, and several companies have been hacked already., that stands in Fortune 500 companies. For the past 24 hours, hackers have been mass-scanning the internet for Salt, a type of software used as configuration management inside data centers, cloud server clusters, and enterprise networks. … Continue reading “Saltstack multiple Vulnerabilities (CVE-2020-11651, CVE-2020-11652)”
Oracle WebLogic Server Remote Code Execution Vulnerability (CVE-2020-2883)
Summary: Oracle’s April 2020 patch addresses, a critical flaw in Oracle WebLogic Server as CVE-2020-2883 that can be exploited by an unauthenticated user for remote code execution. It has got major attention as CVssV3 score is 9.8/10. Description: WebLogic is a Java-based middleware solution, with thousands of servers running online. It sits between a front-facing … Continue reading “Oracle WebLogic Server Remote Code Execution Vulnerability (CVE-2020-2883)”
Microsoft Windows LNK Remote Code Execution Vulnerability(CVE-2020-0729)
Vulnerability Overview Recently in the month of February 2020 Microsoft has released patches for 99 CVE’s. It was a large number of fixes in a single month. One of them being CVE-2020-0729 involving window LNK files, also known as shortcut files. CVE-2020-0729 is a remote code execution vulnerability using windows shortcut files. What makes this … Continue reading “Microsoft Windows LNK Remote Code Execution Vulnerability(CVE-2020-0729)”
Sophos XG-firewall SQL injection bug (CVE-2020-12271)
Summary: Amidst the global lockdown 2020, while the April month is about to end, a major security giant, Sophos was affected with SQL injection bug exploited in the wild, impacting its XG Firewall product. Sophos said it first learned of the zero-day on late Wednesday, April 22, after it received a report from one of … Continue reading “Sophos XG-firewall SQL injection bug (CVE-2020-12271)”