Citrix SD-WAN Center Remote Code Execution Vulnerability (CVE-2020–8271, CVE-2020–8272, CVE-2020–8273)

Overview Enterprises and businesses use SD-WAN as a cloud-based networking platform. Situated in different locations, it allows locations and cloud instances to be connected to each other and to company resources. It also applies software control to manage the processes including the orchestration of resources and nodes. Remote Code Execution (RCE) vulnerabilities (CVE-2020–8271, CVE-2020–827, and … Continue reading “Citrix SD-WAN Center Remote Code Execution Vulnerability (CVE-2020–8271, CVE-2020–8272, CVE-2020–8273)”

Google Fixes Second Chrome Zero Day

Google released an update today for its Chrome web browser that patches ten security bugs. Google confirmed that the “stable channel” desktop Chrome browser is being updated to version 86.0.4240.183 across Windows, Mac, and Linux platforms. About the security bugs The Chrome team has issued updates for several security fixes. Among these security bugs, 7 … Continue reading “Google Fixes Second Chrome Zero Day”

Pulse Connect Secure authenticated RCE vulnerability (CVE-2020-8243)

Recently, a Perl template injection vulnerability that leads to Remote Code Execution (RCE) was observed in Pulse Connect Secure (PCS) appliances, which was identified as CVE-2020-8243. Credits to identify this CVE goes to Richard Warren and David Cash of NCC group. An authenticated user would be able to inject arbitrary code if the user has … Continue reading “Pulse Connect Secure authenticated RCE vulnerability (CVE-2020-8243)”

Apache OFBiz Remote Code Execution Vulnerability (CVE-2020-9496)

Overview: On 19 May 2020, Apache published an advisory to address an insecure deserialization vulnerability in Apache OFBiz.  The vulnerability occurs due to Java serialization issues while processing requests sent to the “/webtools/control/xmlrpc” URL. This vulnerability may lead to a variety of attacks like stealing user/admin credentials. This issue can be escalated into a Remote … Continue reading “Apache OFBiz Remote Code Execution Vulnerability (CVE-2020-9496)”

Cisco Jabber for Windows Multiple Vulnerabilities (CVE-2020-3495)

Overview Cisco has addressed four vulnerabilities in Cisco Jabber for Windows. The most critical of these vulnerabilities, CVE-2020-3495, when exploited, allows an attacker to execute arbitrary code via a crafted chat message. Description Cisco Jabber is an instant messaging and video-conferencing application. Cisco Jabber uses the Chromium Embedded Framework (CEF) to embed a Chromium-based web … Continue reading “Cisco Jabber for Windows Multiple Vulnerabilities (CVE-2020-3495)”

Slack Remote Code Execution Vulnerability

Overview A critical remote code execution vulnerability was found in the Slack desktop application. Successful exploitation of this vulnerability gives attacker full control over the Slack desktop app and access to private channels, conversations, passwords, tokens, keys etc. Oskarsv, the security researcher who reported the vulnerability says “With any in-app redirect – logic/open redirect, HTML … Continue reading “Slack Remote Code Execution Vulnerability”

vBulletin pre-auth Remote Code Execution Vulnerability

vBulletin is a well-known forum software worldwide. Recently a pre-auth RCE was observed that bypasses CVE-2019-16759, September 2019 vBulletin patch. Security researcher Amir Etemadieh (Zenfox) has discovered this zero day and has published POC in various formats in his blog on 9th Aug,2020. Description The vulnerability exists in the dynamic creation of widgets at ajax/render/widget_tabbedcontainer_tab_panel. … Continue reading “vBulletin pre-auth Remote Code Execution Vulnerability”

Microsoft Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350)

On July 14, 2020, Microsoft issued a new security advisory on Microsoft Windows Patch Day – addressing CVE-2020-1350, also known as SigRed – a Remote Code Execution (RCE) vulnerability in Windows Domain Name System (DNS) servers. SigRed affects Windows servers that are configured to run the DNS Server role as described in advisory. Description Microsoft mentioned … Continue reading “Microsoft Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350)”

F5 BIG-IP Remote Code Execution Vulnerability(CVE-2020-5902)

Overview: F5 Networks recently released updates for the critical RCE vulnerability (CVE-2020-5902) that affects its BIG-IP products. The vulnerability that has been actively exploited in the wild allows attackers to read files, execute code or take complete control over vulnerable systems having network access. The vulnerability has a CVSS score of 10. F5 Networks specializes … Continue reading “F5 BIG-IP Remote Code Execution Vulnerability(CVE-2020-5902)”

Bitdefender anti-virus Remote Code Execution(CVE-2020-8102)

Summary: CVE-2020-8102 is the latest vulnerability on anti-virus, popularly known as Bit defender antivirus Remote code execution as a major security hole in cybersecurity market. An individual named Wladimir Palant holds the credits for this wonderful research. As mitre quotes “Improper Input Validation vulnerability in the Safepay browser component of Bitdefender Total Security 2020 allows … Continue reading “Bitdefender anti-virus Remote Code Execution(CVE-2020-8102)”