27 articles Malware Page 2 / 3

Vulnerability CVE–2021–41773 (Apache HTTP Server)

Vulnerable Platform: Servers running Apache version 2.4.49. Security patch release date: 2021-10-05 version 2.4.50 Vulnerability type: path traversal Access resulting from using this vulnerability: unauthenticated remote code execution (if CGI mode is enabled)   Introduction Apache version 2.4.49 was provided to improve URL validation, but the same changes made in this version caused the CVE-2021-41773…

Vulnerability CVE-2020-14882 (WebLogic)

Introducing the exploit Vulnerable platform: Oracle WebLogic Server Vulnerable versions: 10.3.6.0.0 to 14.1.1.0.0 Security patch release date: October 2020 Vulnerable module: Console component Vulnerability Type: Unauthenticated Remote Code Execution   Introduction The vulnerability named CVE-2020-14882, which has a very high-risk level (CVSS 9.8), exists in the Console component of the Weblogic Server software. By using…

Windows RPC Vulnerability (CVE-2022-26809)

ID: CVE-2022-26809 Rating: 9.8 (out of 10) Severity: Critical Vulnerability: Remote code execution Error Type: Integer overflow in rpcrt4.dll Additional information Microsoft has fixed a new vulnerability in Windows RPC CVE-2022-26809, which has raised concerns among security researchers because of its potential for widespread and significant cyber attacks. Therefore, all organizations should apply Windows security…

Spring Framework (Spring4Shell) Remote Code Execution Vulnerability

ID: CVE-2022-22965 CVSS: 9.8 of 10 Severity: Critical Type: Remote Code Execution Error type: Parameters binding error in the “getCachedIntrospectionResults” method Technical Explanation Spring Core on its versions after JDK9, is vulnerable to a security flaw related to an old vulnerability (CVE-2010-1622), and currently, any represented solutions for that time are bypassed. Spring core is…

Apache Log4j (Log4Shell) Remote Code Execution(RCE) Vulnerability

ID: CVE-2021-44228 Score: 10 (Of 10) CVSS: Critical Type of vulnerability: Remote Code Execution Error type: Code injection Additional information A critical vulnerability (CVE-2021-44228) in the popular open-source library Apache Log4j threatens thousands of third-party applications and services that use this library. Published code to exploit a vulnerability indicates an attacker can use RCE (Remote…

Microsoft Exchange Vulnerability CVE-2021-42321

Identification: CVE-2021-42321 CVSS: 8.8 of 10 Risk factor: high Type of vulnerability: remote code execution Type of the bug: incorrect authentication of .command-let (cmdlet) arguments Technical explanation This tracked security flaw known as CVE-2021-42321 that impacts Exchange Server 2016 and Exchange Server 2019, and according to Microsoft security advice, it occurs due to the incorrect…

Microsoft DWM service vulnerabilities

Identification: CVE-2021-28310 CVSS: 7.8 of 10 Risk factor: high Type of vulnerability: privilege escalation Type of the bug: writing outside of the range in dwmcore.dll It’s a “privilege escalation” type of vulnerability in the Microsoft DWM service with a vulnerability score of 7.8. Thy duty of the DWM service is to manage windows of different…