Logo
Unit42 Logo
  • Tools
  • ATOMs
  • Security Consulting
  • About Us
  • Under Attack?

Posts created by: Qi Deng

Threat Brief: Microsoft Critical Vulnerabilities (CVE-2022-26809, CVE-2022-26923, CVE-2022-26925)Threat brief cover image for overviews of vulnerabilities such as CVE-2022-26809, CVE-2022-26923 and CVE-2022-26925
58,303
people reacted

Threat Brief: Microsoft Critical Vulnerabilities (CVE-2022-26809, CVE-2022-26923, CVE-2022-26925)

  • By Chao Lei, Tao Yan, Haozhe Zhang and Qi Deng
  • July 27, 2022 at 4:00 PM

51

6 min. read

CVE-2022-22965: Spring Core Remote Code Execution Vulnerability Exploited In the Wild (SpringShell) (Updated)A conceptual image representing a vulnerability, such as CVE-2022-22965, aka SpringShell, discussed here.
102,248
people reacted

CVE-2022-22965: Spring Core Remote Code Execution Vulnerability Exploited In the Wild (SpringShell) (Updated)

  • By Haozhe Zhang, Ken Hsu, Tao Yan, Qi Deng and Robert Falcone
  • March 31, 2022 at 4:30 PM

88

12 min. read

Trending

  • Finding Gozi: Answers to Unit 42 Wireshark Quiz, March 2023 by Brad Duncan
  • Threat Brief: 3CXDesktopApp Supply Chain Attack by Robert Falcone
  • Threat Brief - CVE-2023-23397 - Microsoft Outlook Privilege Escalation by Unit 42
Another Apache Log4j Vulnerability Is Actively Exploited in the Wild (CVE-2021-44228) (Updated)A conceptual image representing a vulnerability, such as the Apache log4j remote code execution vulnerability discussed here, CVE-2021-44228.
298,571
people reacted

Another Apache Log4j Vulnerability Is Actively Exploited in the Wild (CVE-2021-44228) (Updated)

  • By Tao Yan, Qi Deng, Haozhe Zhang, Yu Fu, Josh Grunzweig, Mike Harbison and Robert Falcone
  • December 10, 2021 at 1:00 PM

469

15 min. read

Palo Alto Networks Discloses New Attack Surface Targeting Microsoft IIS and SQL Server at Black Hat Asia 2021A conceptual image representing an adversary. The new attack surface discussed here is an example of what can be possible for an adversary able to perform remote attacks.
38,903
people reacted

Palo Alto Networks Discloses New Attack Surface Targeting Microsoft IIS and SQL Server at Black Hat Asia 2021

  • By Tao Yan, Qi Deng, Bo Qu and Zhibin Zhang
  • July 30, 2021 at 3:00 PM

46

7 min. read

Are Your Nagios XI Servers Turning Into Cryptocurrency Miners for Attackers?
41,676
people reacted

Are Your Nagios XI Servers Turning Into Cryptocurrency Miners for Attackers?

  • By Haozhe Zhang, Vaibhav Singhal, Zhibin Zhang and Qi Deng
  • April 15, 2021 at 11:44 AM

27

6 min. read

Two New IoT Vulnerabilities Identified with Mirai PayloadsThis conceptual image illustrates the idea of cybercrime.
35,816
people reacted

Two New IoT Vulnerabilities Identified with Mirai Payloads

  • By Ken Hsu, Yue Guan, Vaibhav Singhal and Qi Deng
  • October 14, 2020 at 12:00 PM

19

5 min. read

Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496This image illustrates the concept of a vulnerability.
45,667
people reacted

Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496

  • By Haozhe Zhang, Qi Deng, Zhibin Zhang and Ruchna Nigam
  • September 3, 2020 at 12:00 PM

19

9 min. read

Exploits in the Wild for Citrix ADC and Citrix Gateway Directory Traversal Vulnerability CVE-2019-19781
46,429
people reacted

Exploits in the Wild for Citrix ADC and Citrix Gateway Directory Traversal Vulnerability CVE-2019-19781

  • By Yue Guan, Qi Deng, Zhibin Zhang, Siddhart Shibiraj, Zhanhao Chen, Cecilia Hu and John Harrison
  • January 16, 2020 at 6:00 AM

39

4 min. read

Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2019-16759
54,443
people reacted

Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2019-16759

  • By Qi Deng, Zhibin Zhang and Hui Gao
  • October 9, 2019 at 6:00 AM

21

5 min. read

Exploits in the Wild for WordPress Social Warfare Plugin CVE-2019-9978
42,069
people reacted

Exploits in the Wild for WordPress Social Warfare Plugin CVE-2019-9978

  • By Qi Deng, Zhibin Zhang and Hui Gao
  • April 22, 2019 at 9:00 AM

15

5 min. read

Popular Resources

  • Resource Center
  • Blog
  • Communities
  • Tech Docs
  • Unit 42
  • Sitemap

Legal Notices

  • Privacy
  • Terms of Use
  • Documents

Account

  • Manage Subscriptions
  •  
  • Report a Vulnerability

© 2023 Palo Alto Networks, Inc. All rights reserved.