[Unpatch] Apache Shiro Padding Oracle remote code execution vulnerability alert

Recently, Apache Shiro Padding Oracle reveals remote code execution vulnerability. After we analysis and judgment, it is judged that the level of the vulnerability is serious and the damage surface/wide impact is wide. At present, Apache Shiro does not issue official patches and mitigation solutions. Apache Shiro is an open-source software security framework that performs […]

Apache Tomcat remote code execution vulnerability

Cyber forensics course experts from the International Institute of Cyber Security (IICS) report that Apache Software Foundation (ASF) is launching new versions of Tomcat, its application server. According to experts, this is due to the presence of a vulnerability that would allow a remote hacker to execute malicious code and take control of the compromised […]

Critical vulnerability in Apache allows privilege escalation to root

According to the experts from the International Institute of Cyber Security (IICS), the best ethical hacking institute, critical privilege escalation vulnerability in the Apache HTTP server allows users with permission to enter and run scripts get root privileges on Unix systems; according to the company, the flaw was corrected in its last update. The vulnerability […]

Apache Struts developers beg users to update library

The team behind Apache Struts has strongly requested users to install the necessary updates to mitigate the risks generated by an old bug Apache Software Foundation has recently released a security alert where it reiterates its recommendation to Apache Struts users to ensure that their installations run a newer version of the Commons FileUpload library than 1.3.2, […]

Apache Struts & SonicWall’s GMS exploits key targets of Mirai & Gafgyt IoT malware

Security researchers at Palo Alto Networks’ Unit 42 have discovered modified versions of the notorious Mirai and Gafgyt Internet of Things (IoT) malware. The malware have the capability of targeting flaws that affect Apache Struts and SonicWall Global Management System (GMS). Moreover, the Unit 42 researchers also discovered new versions of Mirai and Gafgyt (aka BASHLITE) […]

Active campaign exploiting Apache Struts 2 vulnerability

A Monero mining script is spreading using remote command execution vulnerability It seemed a matter of time before attacks like these happened in the wild, and they have already been seen. According to reports of ethical hacking specialists, a well-known malicious actor has deployed a great cryptocurrency mining campaign using the remote code execution vulnerability […]

Security Patch Released In Core Of Apache Struts

Users of the open-source Apache Struts 2 web app development framework have been urged to update their software following today’s disclosure of a critical remote code execution vulnerability that leaves commonly used endpoints prone to exploitation. Discovered last April 10 by Man Yue Mo, security researcher at software analytics firm Semmle, the flaw is the […]

Apache Tomcat Patched Important Security Vulnerabilities

The Apache Software Foundation (ASF) has released security updates to address multiple vulnerabilities on its Apache Tomcat application server, one of which allows a remote attacker to receive confidential information. Apache Tomcat is an open source web server and a servlet system that uses several Java EE specifications, such as Java Servlet, JavaServer pages, expression language, […]

Apache Solr bug is hit with cryptomining attack

Hackers hit over 1,400 Apache Solr servers at the end of February to install a cryptocurrency miner. According to information security training researcher Renato Marinho, the Apache Solr attackers are using the critical remote code execution vulnerability tagged as CVE-2017-12629. The Apache Software Foundation released a fix for this in October. Solr is a widely used Apache […]

Hackers Abusing Apache CouchDB Vulnerabilities to Deploy Malware & Mining Monero Cryptocurrency

Cryptocurrency Mining Malware performing a crypto mining attack by exploiting the vulnerabilities in the popular database system. According to their global Sensor reports the new attacks targetting the vulnerabilities in the popular open source database Apache CouchDB system. Past few year Crypto currency mining is a very easy method for cybercriminals to Generating the huge revenue by hijacking […]

Apache Tomcat Patched Most Of The Remote Code Execution Flaw

The Apache Tomcat team recently patched several security vulnerabilities in Apache Tomcat, one of which could allow an unauthorized attacker to execute malicious code on affected servers remotely. Apache Tomcat, developed by the Apache Software Foundation (ASF), is a web server system and the open source servlet, which uses a number of Java EE specifics […]

CVE-2017-12617 Code Execution flaw patched in Apache Tomcat

Several security vulnerabilities have been patched in recent weeks in Apache Tomcat, including the CVE-2017-12617 Code Execution vulnerability. Several security vulnerabilities have been patched in recent weeks in Apache Tomcat. The list of fixed flaws recently addressed also included code execution vulnerabilities. Apache Tomcat is the most widely used web application server, with over one million downloads […]

Equifax Hack Blamed on a Flaw in Apache Struts Framework

A flaw in Apache Struts framework caused Exposure of Personal Data of 143 million Equifax customers. Equifax, a credit security agency suffered a massive data breach in July this year in which personal information of about 143 million American consumers was exposed. For this, the firm is also facing a billion dollar lawsuit. Now, according to […]

Critical remote code execution vulnerability in Apache

Security researchers from lgtm.com have discovered a major remote code execution security flaw (CVE-2017-9805) in Apache Struts, which is a well-liked open-source framework created to develop internet purposes in the Java programming language, which helps REST, AJAX, and JSON. All variations of Struts since 2008 are weak and all internet purposes utilizing the framework’s fashionable […]

How Apache2 Was Used to Create Marianas Web (.clos, .loky, .dafy)

If you read the three articles I posted earlier today, you’ll know the foundation of this article: Mariana’s Web is not real. Read more about the giant disinformation campaign here. In the meantime, the simplicity behind the infamous domains is comical. If you’ve heard of apache2, you probably know it’s one of the more popular […]

Ransomware Gang Made Over $100,000 by Exploiting Apache Struts Zero-Day

For more than a month, at least ten groups of attackers have been compromising systems running applications built with Apache Struts and installing backdoors, DDoS bots, cryptocurrency miners, or ransomware, depending if the machine is running Linux or Windows. For their attacks, the groups are using a zero-day in Apache Struts, disclosed and immediately fixed […]

Apache Struts2 Remote Code Execution Vulnerability S2-046

Apache Struts is a free and open-source framework used to build Java web applications.This is not the first remote code execution vulnerability discovered on Apache Struts. Apache Struts2 official released a security bulletin, the bulletin pointed out that Apache Struts2 Jakarta Multipart parser plug-in, there is a remote code execution vulnerability, vulnerability number CVE-2017-5638. An […]