Lädt...


📰 Chinese threat actor exploits old ThinkPHP flaws since October 2023


Nachrichtenbereich: 📰 IT Security Nachrichten
🔗 Quelle: securityaffairs.com

Akamai observed a Chinese-speaking group exploiting two flaws, tracked as CVE-2018-20062 and CVE-2019-9082, in ThinkPHP applications. Akamai researchers observed a Chinese threat actor exploiting two old remote code execution vulnerabilities, tracked as CVE-2018-20062 and CVE-2019-9082, in ThinkPHP. The campaign seems to have been active since at least October 2023, it initially targeted a limited number of customers/organizations […] ...

📰 Chinese threat actor exploits old ThinkPHP flaws since October 2023


📈 97.52 Punkte
📰 IT Security Nachrichten

🕵️ Medium CVE-2018-10225: Thinkphp Thinkphp


📈 45.38 Punkte
🕵️ Sicherheitslücken

📰 Chinese Hackers Exploit Old ThinkPHP Vulnerabilities in New Attacks


📈 39.35 Punkte
📰 IT Security Nachrichten

📰 Cyber-Spy Group Active Since 2013 Now Tied to Chinese State Actor


📈 33.92 Punkte
📰 IT Security Nachrichten

📰 Hackers exploit 2018 ThinkPHP flaws to install ‘Dama’ web shells


📈 30.56 Punkte
📰 IT Security Nachrichten

📰 A Frontline Report of Chinese Threat Actor Tactics and Techniques


📈 29.07 Punkte
📰 IT Security Nachrichten

📰 Chinese Threat Actor Targets Rare Earth Mining Companies in North America, Australia


📈 29.07 Punkte
📰 IT Security Nachrichten

📰 Chinese Threat Actor Employs Fake Removable Devices as Lures in Cyber Espionage Campaign


📈 29.07 Punkte
📰 IT Security Nachrichten

🕵️ GhostEmperor, a new Chinese-speaking threat actor targets Southeast Asia


📈 29.07 Punkte
🕵️ Hacking

📰 Chinese Threat Actor Uses Browser Extension to Hack Gmail Accounts


📈 29.07 Punkte
📰 IT Security Nachrichten

📰 Chinese Threat Actor 'Mustang Panda' Updates Tools in Attacks on Vatican


📈 29.07 Punkte
📰 IT Security Nachrichten

🕵️ AA20-258A: Chinese Ministry of State Security-Affiliated Cyber Threat Actor Activity


📈 29.07 Punkte
🕵️ Sicherheitslücken

📰 Chinese Threat Actor Uses New MgBot Variant in Attacks on India, Hong Kong


📈 29.07 Punkte
📰 IT Security Nachrichten

📰 Chinese Threat Actor Targets Uyghurs With New iOS Exploit


📈 29.07 Punkte
📰 IT Security Nachrichten

⚠️ #0daytoday #ThinkPHP 5.0.23 Remote Code Execution Exploit [remote #exploits #0day #Exploit]


📈 29.02 Punkte
⚠️ PoC

📰 Active Exploits Of ThinkPHP Vulnerability Found Even After Patch


📈 29.02 Punkte
📰 IT Security Nachrichten

📰 Chinese State Actor APT40 Exploits N-Day Vulnerabilities “Within Hours”


📈 28.71 Punkte
📰 IT Security Nachrichten

📰 Threat actor APT28 targets Cisco routers with an old vulnerability


📈 28.62 Punkte
📰 IT Security Nachrichten

🕵️ A threat actor exploited 11 zero-day flaws in 2020 campaigns


📈 28.39 Punkte
🕵️ Hacking

📰 US govt shares top flaws exploited by Chinese hackers since 2020


📈 27.96 Punkte
📰 IT Security Nachrichten

📰 APT40: Examining a China-Nexus Espionage Actor « APT40: Examining a China-Nexus Espionage Actor


📈 27.66 Punkte
📰 IT Security Nachrichten

🎥 THIS is what Threat Actors are Using #infosec #cybersecurity #podcast #threat #actor


📈 27.21 Punkte
🎥 IT Security Video

🕵️ AA20-259A: Iran-Based Threat Actor Exploits VPN Vulnerabilities


📈 26.85 Punkte
🕵️ Sicherheitslücken

📰 One year since Log4Shell, two since SolarWinds: What’s coming in 2023?


📈 26.12 Punkte
📰 IT Security Nachrichten

📰 Microsoft Releases October 2023 Patches for 103 Flaws, Including 2 Active Exploits


📈 26.11 Punkte
📰 IT Security Nachrichten

🐧 XZ Utils 5.6.2 (stable), 5.4.7 (old stable), 5.2.13 (old old stable) have been released


📈 24.32 Punkte
🐧 Linux Tipps

🐧 Found these old CDs while sorting through a box of old stuff. Just a month and a half short of 25 years old.


📈 24.32 Punkte
🐧 Linux Tipps

🕵️ CVE-2022-38352 | ThinkPHP 6.0.13 Psr6Cache deserialization (ID 2749)


📈 22.69 Punkte
🕵️ Sicherheitslücken

⚠️ [webapps] ThinkPHP 5.0.23/5.1.31 - Remote Code Execution


📈 22.69 Punkte
⚠️ PoC

🕵️ CVE-2022-33107 | ThinkPHP 6.0.12 AbstractCache.php deserialization (ID 2717)


📈 22.69 Punkte
🕵️ Sicherheitslücken

🕵️ ThinkPHP 3.1.3 index.php s sql injection


📈 22.69 Punkte
🕵️ Sicherheitslücken

matomo