Oracle WebLogic Server deserialization bug to remote code execution vulnerability (CVE-2020-2555)

Summary: Oracle WebLogic Server is a Java EE application server currently developed by Oracle Corporation. In the Oracle Critical Patch Update Advisory – January 2020, Oracle officially fixed a high-risk vulnerability (CVE-2020-2555) that affect to Oracle Coherence library in Oracle WebLogic Server. Description: Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 protocol to … Continue reading “Oracle WebLogic Server deserialization bug to remote code execution vulnerability (CVE-2020-2555)”

EAP packet processing, PPPd buffer overflow vulnerability (CVE-2020-8597)

Summary: In the first week of March 2020, an old remote code execution vulnerability affecting the PPP daemon (pppd) software that comes installed on almost all Linux based operating systems, as well as powers the firmware of many other networking devices. CVE-2020-8597 have CVSS Score of 9.8 can be remotely exploited by unauthenticated attackers. Description: … Continue reading “EAP packet processing, PPPd buffer overflow vulnerability (CVE-2020-8597)”

Zero-days in WordPress Plugins 2020

Summary: During the past two weeks, we’ve seen a resurgence in attacks against WordPress plugins. Most of them have been briefed in below section. Description: Lets try to understand those 8 vulnerable plugins one by one. Duplicator Duplicator is one of the most popular plugins on the WordPress portal, with more than one million installs … Continue reading “Zero-days in WordPress Plugins 2020”

AES-GCM bug in the firmware of Google’s Titan M chip (CVE-2019-9465)

Summary: An android bug was observed in Google’s Android smartphones, using the Titan M chip through the Android Keystore API for AES-GCM in a specific way lead to predictable and bogus ciphertext. Description: Android Keystore, StrongBox and the Titan M chip are the key components that leads to this bug’s discovery. The Android Keystore is … Continue reading “AES-GCM bug in the firmware of Google’s Titan M chip (CVE-2019-9465)”

Kr00k Wi-Fi Vulnerability (CVE-2019-15126)

Summary: In last week of February,2020, after MSPT, a serious vulnerability in Wi-Fi chips, formally known as CVE-2019-15126., very well known as Kr00K in the wild. Krook was hot topic to be discussed in RSA conference 2020. Description: What is Kr00k? Krook is a vulnerability  of the wireless egress packet implementation and processing of certain … Continue reading “Kr00k Wi-Fi Vulnerability (CVE-2019-15126)”

Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)

Summary: In second week of February,2020, after MSPT, a static key vulnerability in Microsoft Exchange Control Panel (ECP), a component of Microsoft Exchange Server was observed, that leads to RCE. To perform the exploit, an authenticated user with any privilege level sends a specially crafted request to a vulnerable ECP and gain SYSTEM level arbitrary … Continue reading “Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)”

Google Chrome V8 Type confusion Vulnerability (CVE-2020-6418)

Summary: In last week of February,2020, a type confusion vulnerability in V8, Google Chrome’s open-source JavaScript and WebAssembly engine.  Description: Details about these attacks are not yet public, and we don’t know how this bug  (that has been restricted) is being used against Chrome users. V8 is Chrome’s component that is responsible for processing JavaScript … Continue reading “Google Chrome V8 Type confusion Vulnerability (CVE-2020-6418)”

Microsoft Edge based on Edge HTML Information Disclosure Vulnerability

Microsoft Edge is the most commonly used web browser among the Windows user. It is the default browser in Windows. So, it is not strange if an attacker tries to hack the Commonly used web browser. Vulnerability Details: “An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory.” … Continue reading “Microsoft Edge based on Edge HTML Information Disclosure Vulnerability”

PhpUnit Remote Command Execution Vulnerability

Summary: PHPUnit is widely used testing framework for PHP. A remote code execution vulnerability was discovered in Util/PHP/eval-stdin.php in that allows remote attackers to execute arbitrary PHP code. This issue was assigned under CVE-2017-9841. Affected Versions: PHPUnit versions from 4.8.19 before 4.8.28 and from 5.0.10 before 5.6.3 Description: CVE-2017-9841 is a code execution vulnerability in … Continue reading “PhpUnit Remote Command Execution Vulnerability”

Apache-Tomcat-Ajp File containment Vulnerability (CVE-2020-1938, CNVD-2020-10487)

Summary: In third week of February,2020, after MSPT, a file containing vulnerability, which can be used by an attacker to read or include any files in all webapp directories on Tomcat, such as webapp configuration files or source code. Description: AJP is a protocol that is supported by various WAS such as Apache HTTP Server, … Continue reading “Apache-Tomcat-Ajp File containment Vulnerability (CVE-2020-1938, CNVD-2020-10487)”