Logo
Unit42 Logo
  • Tools
  • ATOMs
  • Security Consulting
  • About Us
  • Under Attack?

Posts tagged with: exploit

Security Issue in JWT Secret Poisoning (Updated)A pictorial representation of the JsonWebToken vulnerability.
122,508
people reacted

Security Issue in JWT Secret Poisoning (Updated)

  • By Artur Oleyarsh
  • January 9, 2023 at 6:00 AM

55

8 min. read

Digging Inside Azure Functions: HyperV Is the Last Line of DefenseA pictorial representation of many storage containers stacked together
49,876
people reacted

Digging Inside Azure Functions: HyperV Is the Last Line of Defense

  • By Daniel Prizmant and Aviv Sasson
  • December 15, 2022 at 6:00 AM

8

10 min. read

Trending

  • Finding Gozi: Answers to Unit 42 Wireshark Quiz, March 2023 by Brad Duncan
  • Finding Gozi: Unit 42 Wireshark Quiz, March 2023 by Brad Duncan
  • Threat Brief: 3CXDesktopApp Supply Chain Attack by Robert Falcone
Unit 42 Finds Three Vulnerabilities in OpenLiteSpeed Web ServerCloud vulnerabilities conceptual image, covering topics such as OpenLiteSpeed vulnerabilities
58,192
people reacted

Unit 42 Finds Three Vulnerabilities in OpenLiteSpeed Web Server

  • By Artur Avetisyan
  • November 10, 2022 at 6:00 AM

8

5 min. read

Another Apache Log4j Vulnerability Is Actively Exploited in the Wild (CVE-2021-44228) (Updated)A conceptual image representing a vulnerability, such as the Apache log4j remote code execution vulnerability discussed here, CVE-2021-44228.
298,518
people reacted

Another Apache Log4j Vulnerability Is Actively Exploited in the Wild (CVE-2021-44228) (Updated)

  • By Tao Yan, Qi Deng, Haozhe Zhang, Yu Fu, Josh Grunzweig, Mike Harbison and Robert Falcone
  • December 10, 2021 at 1:00 PM

469

15 min. read

Attackers Are Taking Advantage of the Open-Source Service Interactsh for Malicious PurposesA conceptual image representing alerts on vulnerabilities and exploits, such as the monitoring that revealed exploit attempts that traced to malicious use of the Interactsh tool.
69,886
people reacted

Attackers Are Taking Advantage of the Open-Source Service Interactsh for Malicious Purposes

  • By Yue Guan, Jin Chen, Leo Olson, Wayne Xin and Daiping Liu
  • October 14, 2021 at 6:00 AM

46

7 min. read

Network Security Trends: May-July 2021A conceptual image representing trends, such as those covered in our post on network security trends from May-July 2021.
46,734
people reacted

Network Security Trends: May-July 2021

  • By Yue Guan and Lei Xu
  • September 17, 2021 at 3:00 PM

13

9 min. read

Palo Alto Networks Discloses New Attack Surface Targeting Microsoft IIS and SQL Server at Black Hat Asia 2021A conceptual image representing an adversary. The new attack surface discussed here is an example of what can be possible for an adversary able to perform remote attacks.
38,894
people reacted

Palo Alto Networks Discloses New Attack Surface Targeting Microsoft IIS and SQL Server at Black Hat Asia 2021

  • By Tao Yan, Qi Deng, Bo Qu and Zhibin Zhang
  • July 30, 2021 at 3:00 PM

46

7 min. read

Emotet Command and Control Case StudyA conceptual image representing the concept of malware, such as that covered in this case study of Emotet Command and Control traffic.
39,655
people reacted

Emotet Command and Control Case Study

  • By Chris Navarrete and Yanhui Jia
  • April 9, 2021 at 12:00 PM

13

9 min. read

PGMiner: New Cryptocurrency Mining Botnet Delivered via PostgreSQLCryptojacking is conceptually illustrated here. The category includes PGMiner, a new cryptocurrency mining botnet delivered via PostgreSQL.
48,139
people reacted

PGMiner: New Cryptocurrency Mining Botnet Delivered via PostgreSQL

  • By Xiao Zhang, Yang Ji, Jim Fitzgerald, Yue Chen and Claud Xiao
  • December 10, 2020 at 6:00 AM

62

9 min. read

njRAT Spreading Through Active Pastebin Command and Control TunnelThis conceptual image illustrates the idea of malware, such as the njRAT spreading through active Pastebin command and control tunnel that is discussed in this blog.
38,744
people reacted

njRAT Spreading Through Active Pastebin Command and Control Tunnel

  • By Yanhui Jia, Chris Navarrete and Haozhe Zhang
  • December 9, 2020 at 6:00 AM

19

6 min. read

The State of Exploit Development: 80% of Exploits Publish Faster than CVEsThis conceptual image illustrates trends in cybersecurity
38,609
people reacted

The State of Exploit Development: 80% of Exploits Publish Faster than CVEs

  • By Jay Chen
  • August 26, 2020 at 6:00 AM

15

8 min. read

Docker Patched the Most Severe Copy Vulnerability to Date With CVE-2019-14271
70,909
people reacted

Docker Patched the Most Severe Copy Vulnerability to Date With CVE-2019-14271

  • By Yuval Avrahami
  • November 19, 2019 at 6:00 AM

57

6 min. read

Muhstik Botnet Exploits the Latest WebLogic Vulnerability for Cryptomining and DDoS Attacks
47,472
people reacted

Muhstik Botnet Exploits the Latest WebLogic Vulnerability for Cryptomining and DDoS Attacks

  • By Cong Zheng and Yanhui Jia
  • April 30, 2019 at 2:15 PM

13

2 min. read

76,192
people reacted

Breaking out of Docker via runC – Explaining CVE-2019-5736

  • By Yuval Avrahami
  • February 21, 2019 at 6:55 AM

62

11 min. read

39,274
people reacted

Analysis of the DHCP Client Script Code Execution Vulnerability (CVE-2018-1111)

  • By Jin Chen
  • July 16, 2018 at 5:00 AM

10

6 min. read

Popular Resources

  • Resource Center
  • Blog
  • Communities
  • Tech Docs
  • Unit 42
  • Sitemap

Legal Notices

  • Privacy
  • Terms of Use
  • Documents

Account

  • Manage Subscriptions
  •  
  • Report a Vulnerability

© 2023 Palo Alto Networks, Inc. All rights reserved.