CODEREDVTA

Vulnerability and Threat Advisories

“Security rules and techniques that helping you stay ahead of cyber threats”

Image credit by Pixabay
01/06/2022

CVE-2022-30190 – New Microsoft Office Zero-Day Code Execution Exploit in the Wild

VTA-00416 – CVE-2022-30190 – New Microsoft Office Zero-Day Code Execution Exploit in the Wild Recently, the discovery of a Word document that was uploaded to VirusTotal shed light upon a new zero-day vulnerability in Microsoft Office named ‘Follina’ that may …

Read More
Threat Actor Gain Fileless Persistence on Targeted SQL Se
20/05/2022

Threat Actors Gain Fileless Persistence on Targeted SQL Servers Using a Built-in Utility

VTA-00415 – Threat Actors Gain Fileless Persistence on Targeted SQL Servers Using a Built-in Utility Recently, Microsoft observed a malicious campaign that targeting SQL servers leveraging on a built-in PowerShell binary to achieve persistence on compromised systems. The attackers start by initiating brute-force attack as …

Read More
AvosLocker Ransomware Variant Using New Trick to Disable Antivirus Protection
06/05/2022

AvosLocker Ransomware Variant Using New Trick to Disable Antivirus Protection

VTA-00414 – AvosLocker Ransomware Variant Using New Trick to Disable Antivirus Protection Recently, there is a new variant of AvosLocker ransomware that makes use of a legitimate driver file to disable antivirus solutions to evade detection after breaching target networks …

Read More
Remote code Execution Vulnerability in WordPress's Elementor Plugin
22/04/2022

Remote Code Execution (RCE) Vulnerability in WordPress’s Elementor Plugin

VTA-00413 – Remote Code Execution (RCE) Vulnerability in WordPress’s Elementor Plugin WordPress’ plugin Elementor, has recently released an important security fix to patch the vulnerability which allows authenticated users to have escalated privileges and achieve administrative rights, which was tracked …

Read More
NGINX Shares Mitigations for Zero-Day Bug Affecting LDAP Implementation
15/04/2022

NGINX Shares Mitigations for Zero-Day Bug Affecting LDAP Implementation

VTA-00412 – NGINX Shares Mitigations for Zero-Day Bug Affecting LDAP Implementation Recently, NGINX has issued mitigations to address security weaknesses in its Lightweight Directory Access Protocol (LDAP) Reference Implementation. The reference implementation which uses LDAP to authenticate users, is impacted only …

Read More

Case Study