Grandstream UCM62xx Remote Code Execution Vulnerability

Summary: IP PBX series allows businesses to unify multiple communication technologies, such as voice, video calling, video conferencing, video surveillance, data tools, mobility options and facility access management onto one common network.  UCM62xx series is prone to Unauthenticated Remote code Execution and HTML Injection.This issue was assigned under CVE-2020-5722. Description: The web interface of UCM62xx … Continue reading “Grandstream UCM62xx Remote Code Execution Vulnerability”

Critical Vulnerabilities in Trend Micro Apex One and OfficeScan (CVE-2020-8467,CVE-2020-8468)

Summary: Trend Micro antivirus maker has released patches on Monday to address the two zero-days, along with three other similarly critical issues (although, not exploited in the wild, YET). A migration tool component of Trend Micro Apex One (2019) and OfficeScan XG contains a vulnerability which could allow remote malicious users to execute arbitrary code … Continue reading “Critical Vulnerabilities in Trend Micro Apex One and OfficeScan (CVE-2020-8467,CVE-2020-8468)”

Liferay Portal JSONWS Unauthenticated Remote code execution Vulnerability (CVE-2020-7961)

Summary: Arbitrary code execution is possible via JSON web services (JSONWS) leads to deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2. Description: Liferay Portal provides a comprehensive JSON web service API at ‘/api/jsonws’ with examples for three different ways of invoking the web service method: Via the generic URL /api/jsonws/invoke Via … Continue reading “Liferay Portal JSONWS Unauthenticated Remote code execution Vulnerability (CVE-2020-7961)”

Apache Solr DataImportHandler Remote Code Execution Vulnerability (CVE-2019–0193)

Summary: A vulnerability in Apache Solr could allow an authenticated, remote malicious user to execute arbitrary code on a targeted system. The vulnerability exists in the DataImportHandler module and is due to insufficient security restrictions imposed by the affected software. Description: The DataImportHandler, a popular module to pull in data from databases has a feature … Continue reading “Apache Solr DataImportHandler Remote Code Execution Vulnerability (CVE-2019–0193)”

Microsoft Windows Adobe Type Manager Library Remote Code Execution zero-day Vulnerability (ADV200006)

Summary: Amidst the global pandemic, there has been an emerge of a zero-day reported in Microsoft Windows. On March 23, Microsoft acknowledged the existence of a critical security vulnerability in multiple versions of Windows and Windows Server, in Adobe Type Manager (ATM) Library, an integrated PostScript font library found in all versions of Windows. Description: … Continue reading “Microsoft Windows Adobe Type Manager Library Remote Code Execution zero-day Vulnerability (ADV200006)”

Linux Kernel Use-After-Free Vulnerability

Description: A kernel use-after-free vulnerability was identified in the XFRM netlink subsystem.There is an out-of-bounds array access in __xfrm_policy_unlink, which causes denial of service, because verify_newpolicy_info in net/xfrm/xfrm_user.c mishandles directory validation. This vulnerability also leads to local privilege escalation.This issue was assigned under CVE-2019-15666. For more details about the vulnerability please visit here. Affected Products: … Continue reading “Linux Kernel Use-After-Free Vulnerability”

FortiOS and FortiClient Man-In-The-Middle Attack privilege escalation vulnerability (CVE-2018-9195)

Summary: FortiOS has been reported with an unquoted service path vulnerability. FortiClient FortiTray of FortiClientConsole executable service path is the vulnerable component that leads to escalated privileges. Description: For Mac and Windows Fortigate products like FortiOS for FortiGate firewalls and the FortiClient endpoint antivirus.,uses a weak encryption cipher (XOR) and hardcoded cryptographic keys to communicate … Continue reading “FortiOS and FortiClient Man-In-The-Middle Attack privilege escalation vulnerability (CVE-2018-9195)”

Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-0668)

Summary: An arbitrary file move vulnerability is found in Windows Service Tracing. A privilege escalation vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with SYSTEM level permissions. Description: To exploit the vulnerability, developed by individual researcher Clément Labro, a locally … Continue reading “Windows Kernel Elevation of Privilege Vulnerability (CVE-2020-0668)”

Microsoft Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796)

Update June 9, 2020: As of June 2020, CVE 2020-0796 was highlighted once again and too hot in the wild as it gave “SMBGhost pre-auth RCE abusing Direct Memory Access structs”. A researcher published a presentation of the same in his/her tweet entailed below. CISA said “Although Microsoft disclosed and provided updates for this vulnerability … Continue reading “Microsoft Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796)”

ManageEngine Desktop Central unauthenticated remote code execution vulnerability (CVE-2020-10189)

Summary: A zero-day vulnerability has been disclosed in the IT help desk ManageEngine software made by Zoho Corp. The serious vulnerability enables an unauthenticated, remote attacker to launch attacks on affected systems. Description: Zoho ManageEngine Desktop Central faces An untrusted deserialization vulnerability. The vulnerability stems from an improper input validation in the FileStorage class. This … Continue reading “ManageEngine Desktop Central unauthenticated remote code execution vulnerability (CVE-2020-10189)”