three vulnerabilities in Foscam connected security cameras that could enable a bad actor to gain root access knowing only the camera ’ s IP address . Foscam is urging customers to updateVulnerability-related.PatchVulnerabilitytheir security cameras after researchers foundVulnerability-related.DiscoverVulnerabilitythree vulnerabilities in that could enable a bad actor to gain root access knowing only the camera ’ s IP address . The vulnerability trifecta includes an arbitrary file-deletion bug , a shell command-injection flaw and a stack-based buffer overflow vulnerability according to the researchers at VDOO who foundVulnerability-related.DiscoverVulnerabilitythe flaws . The proof-of-concept attack revolved around a process in the cameras called webService , which receives requests from servers and can be used to verify the user ’ s credentials , if necessary , and run the handler for the desired API command . To launch an attack , an attacker would have to obtainAttack.Databreachthe camera ’ s IP address or DNS name . Generally if the camera is configured so that it has direct interface to the internet , its address might be exposedAttack.Databreachto certain internet scanners . The PoC attacker then crashed the webService process by exploiting the stack-based buffer overflow vulnerability ( CVE-2018-6832 ) . After it crashes , the webService process automatically restarts via the watchdog daemon ( which restarts important processes after they ’ re terminated ) , and during the process reload , an attacker could leverage a second flaw , the arbitrary file-deletion vulnerability ( CVE-2018-6830 ) , to delete certain critical files . This will result in authentication bypass when the webService process reloads ; so that the bad actor is able to gain administrative credentials . From there , an attacker could use the third vuln ( CVE-2018-6831 ) to execute root commands . This bug is a shell command-injection vulnerability that requires administrator credentials . “ Since the adversary gained administrator credentials in the previous stage , he can now use this vulnerability to execute commands as the root user for privilege escalation , ” researchers said . The Internet of Things continues to post a significant problem as many connected devices lack proper security controls . The 2016 Mirai botnet attack , which was orchestrated as a distributed denial of service attack through 300,000 vulnerable IoT devices like webcams , routers and video recorders , showed just how big of an impact the lack of IoT security has . The patches also come afterVulnerability-related.PatchVulnerabilityreports of a hacked baby camera emerged last week , when a woman from South Carolina said a stranger hacked into her baby monitor to spy on her and her family . These IoT security incidents show not only that connected products are highly vulnerable to security hacks , but also that such hacks could mean a complete invasion of privacy at the most personal level . Foscam , for its part , urged customers to upgradeVulnerability-related.PatchVulnerabilitytheir cameras as soon as possible , saying that “ the latest firmware for Foscam cameras utilizes protection against various types of online hacking and unauthorized access. ” It added , “ Foscam is fully committed to maintaining the safety and integrity of our user experience and will take all action reasonably necessary to ensure the privacy and security of our cameras . ”
A new version of Git has been emitted to ward off attempts to exploitVulnerability-related.DiscoverVulnerabilitya potential arbitrary code execution vulnerability – which can be triggered by merely cloning a malicious repository . The security hole , CVE-2018-11235 , reportedVulnerability-related.DiscoverVulnerabilityby Etienne Stalmans , stems from a flaw in Git whereby sub-module names supplied by the .gitmodules file are not properly validated when appended to $ GIT_DIR/modules . Including `` .. / '' in a name could result in directory hopping . Post-checkout hooks could then be executed , potentially causing all manner of mayhem to ensue on the victim 's system . Another vulnerability , CVE-2018-11233 , describesVulnerability-related.DiscoverVulnerabilitya flaw in the processing of pathnames in Git on NTFS-based systems , allowing the reading of memory contents . In a change from normal programming , the vulnerability appears to be cross platform . Fear not , however , because a patch is availableVulnerability-related.PatchVulnerability. The Git team releasedVulnerability-related.PatchVulnerabilitythe update in 2.13.7 of the popular coding , collaboration and control tool and forward-ported it to versions 2.14.4 , 2.15.2 , 2.16.4 and 2.13.7 . For its part , Microsoft has urged users to download 2.17.1 ( 2 ) of Git for Windows and has blocked the malicious repositories from being pushed to Visual Studio Team Services users . The software giant has also promised a hotfix will `` shortly '' be availableVulnerability-related.PatchVulnerabilityfor its popular Visual Studio 2017 platform . Other vendors , such as Debian , have been updatingVulnerability-related.PatchVulnerabilitytheir Linux and software distributions to include the patched code and recommend that users upgradeVulnerability-related.PatchVulnerabilityto thwart ne'er-do-wells seeking to exploitVulnerability-related.DiscoverVulnerabilitythe vulnerability .
Kubernetes has12 become the most popular cloud container orchestration system by far , so it was only a matter of time until its first major security hole was discoveredVulnerability-related.DiscoverVulnerability. And the bug , CVE-2018-1002105 , aka the Kubernetes privilege escalation flaw , is a doozy . It 's a CVSS 9.8 critical security hole . With a specially crafted network request , any user can establish a connection through the Kubernetes application programming interface ( API ) server to a backend server . Once established , an attacker can send arbitrary requests over the network connection directly to that backend . Adding insult to injury , these requests are authenticated with the Kubernetes API server 's Transport Layer Security ( TLS ) credentials . Worse still , `` In default configurations , all users ( authenticated and unauthenticated ) are allowed to perform discovery API calls that allow this escalation . '' So , yes , anyone who knows about this hole can take command of your Kubernetes cluster . Oh , and for the final jolt of pain : `` There is no simple way to detect whether this vulnerability has been used . Because the unauthorized requests are made over an established connection , they do not appear in the Kubernetes API server audit logs or server log . The requests do appear in the kubelet or aggregated API server logs , but are indistinguishable from correctly authorized and proxied requests via the Kubernetes API server . '' In other words , Red Hat said , `` The privilege escalation flaw makes it possible for any user to gain full administrator privileges on any compute node being run in a Kubernetes pod . This is a big deal . Not only can this actor stealAttack.Databreachsensitive data or inject malicious code , but they can also bring down production applications and services from within an organization 's firewall . '' The only real fix is to upgradeVulnerability-related.PatchVulnerabilityKubernetes . Any program , which includes Kubernetes , is vulnerable . Kubernetes distributors are already releasingVulnerability-related.PatchVulnerabilityfixes . Red Hat reports all its `` Kubernetes-based services and products -- including Red Hat OpenShift Container Platform , Red Hat OpenShift Online , and Red Hat OpenShift Dedicated -- are affected . '' Red Hat has begun deliveringVulnerability-related.PatchVulnerabilitypatches and service updates to affected users . As far as anyone knows , no one has used the security hole to attack anyone yet . Darren Shepard , chief architect and co-founder at Rancher Labs , discoveredVulnerability-related.DiscoverVulnerabilitythe bug and reportedVulnerability-related.DiscoverVulnerabilityit using the Kubernetes vulnerability reporting processVulnerability-related.DiscoverVulnerability. But -- and it 's a big but -- abusing the vulnerability would have left no obvious traces in the logs . And , now that news of the Kubernetes privilege escalation flaw is out , it 's only a matter of time until it 's abused . So , once more and with feeling , upgrade your Kubernetes systems now before your company ends up in a world of trouble .
After scrambling to patchVulnerability-related.PatchVulnerabilitya critical vulnerability late last month , Drupal is at it again . The open source content management project has issuedVulnerability-related.PatchVulnerabilityan unscheduled security update to augment its previous patch for Drupalgeddon2 . There was also a cross-site scripting bug advisory in mid-April . The latest Drupal core vulnerability , designatedVulnerability-related.DiscoverVulnerability, SA-CORE-2018-004 and assignedVulnerability-related.DiscoverVulnerabilityCVE-2018-7602 , is related to the March SA-CORE-2018-002 flaw ( CVE-2018-7600 ) , according to the Drupal security team . It can be exploitedVulnerability-related.DiscoverVulnerabilityto take over a website 's server , and allow miscreants to steal information or alter pages . `` It is a remote code execution vulnerability , '' explained a member of the Drupal security team in an email to The Register . `` No more technical details beyond that are available . '' The vulnerability affectsVulnerability-related.DiscoverVulnerabilityat least Drupal 7.x and Drupal 8.x . And a similar issue has been foundVulnerability-related.DiscoverVulnerabilityin the Drupal Media module . In a blog post from earlier this month about the March patch , Dries Buytaert , founder of the Drupal project , observedVulnerability-related.DiscoverVulnerabilitythat all software has security issues and critical security bugs are rare . While the March bug is being actively exploitedVulnerability-related.DiscoverVulnerability, the Drupal security team says it 's unaware of any exploitation of the latest vulnerability . But it wo n't be long – those maintaining the project observed automated attacks appearing about two weeks after the SA-CORE-2018-002 notice . The fix is to upgradeVulnerability-related.PatchVulnerabilityto the most recent version of Drupal 7 or 8 core . The latest code can be found at Drupal 's website . For those running 7.x , that means upgrading to Drupal 7.59 . For those running , 8.5.x , the latest version if 8.5.3 . And for those still on 8.4.x , there 's an upgrade to 8.4.8 , despite the fact that as an unsupported minor release , the 8.4.x line would not normally getVulnerability-related.PatchVulnerabilitysecurity updates . And finally , if you 're still on Drupal 6 , which is no longer officially supported , unofficial patches are being developedVulnerability-related.PatchVulnerabilityhere . Drupal users appear to be taking the release in stride , though with a bit of grumbling . `` Drupal Wednesday looks like the new Windows patch day , '' quipped designer Tom Binroth via Twitter . `` I would rather spend my time on creating new stuff than patchingVulnerability-related.PatchVulnerabilityDrupal core sites . ''
The Git Project announcedVulnerability-related.DiscoverVulnerabilityyesterday a critical arbitrary code execution vulnerability in the Git command line client , Git Desktop , and Atom that could allow malicious repositories to remotely execute commands on a vulnerable machine . This vulnerability has been assignedVulnerability-related.DiscoverVulnerabilitythe CVE-2018-17456 ID and is similar to a previous CVE-2017-1000117 option injection vulnerability . Like the previous vulnerability , a malicious repository can create a .gitmodules file that contains an URL that starts with a dash . By using a dash , when Git clones a repository using the -- recurse-submodules argument , the command will interpret the URL as an option , which could then be used to perform remote code execution on the computer . `` When running `` git clone -- recurse-submodules '' , Git parses the supplied .gitmodules file for a URL field and blindly passes it as an argument to a `` git clone '' subprocess . If the URL field is set to a string that begins with a dash , this `` git clone '' subprocess interprets the URL as an option . This can lead to executing an arbitrary script shipped in the superproject as the user who ran `` git clone '' . '' This vulnerability has been fixedVulnerability-related.PatchVulnerabilityin Git v2.19.1 ( with backports in v2.14.5 , v2.15.3 , v2.16.5 , v2.17.2 , and v2.18.1 ) , GitHub Desktop 1.4.2 , Github Desktop 1.4.3-beta0 , Atom 1.31.2 , and Atom 1.32.0-beta3 . The Git Project strongly recommendsVulnerability-related.PatchVulnerabilitythat all users upgradeVulnerability-related.PatchVulnerabilityto the latest version of the Git client , Github Desktop , or Atom in order to be protected from malicious repositories .
Logitech Options is an app that controls all of Logitech ’ s mice and keyboards . It offers several different configurations like Changing function key shortcuts , Customizing mouse buttons , Adjusting point and scroll behavior and etc . This app containedVulnerability-related.DiscoverVulnerabilitya huge security flaw that was discoveredVulnerability-related.DiscoverVulnerabilityby Tavis Ormandy who is a Google security researcher . It was foundVulnerability-related.DiscoverVulnerabilitythat Logitech Options was opening a WebSocket server on each individual computer Logitech Options was run on . This WebSocket server would open on port 10134 on which any website could connect and send several various commands which would be JSON-encoded . PID Exploit Through this any attacker can get in and run commands just by setting up a web page . The attacker only needs the Process Identifier ( PID ) . However the PID can be guessed as the software has no limit on the amount of try ’ s conducted . Once the attacker has obtained the PID and is in , consequently he can then completely control the Computer and run it remotely . This can also be used for keystroke injection or Rubber Ducky attacks which have been used to take over PC ’ s in the past . After Ormandy got a hold of Logitech ’ s engineers , he reportedVulnerability-related.DiscoverVulnerabilitythe vulnerability privately to them in a meeting between the Logitech ’ s engineering team and Ormandy on the 18th of September . After waiting a total of 90 days , Ormandy saw the company ’ s failure in addressingVulnerability-related.PatchVulnerabilitythe issue publicly or through a patch for the app , Thus Ormandy himself posted his findingVulnerability-related.DiscoverVulnerabilityon the 11th of December making the issue public . As the story gained attention Accordingly Logitech responded with an update for Logitech Options . Logitech releasedVulnerability-related.PatchVulnerabilityOptions version 7.00.564 on the 13th of December . They claim to have fixedVulnerability-related.PatchVulnerabilitythe origin and type checking bugs along with a patch for the security vulnerability . However they have not mentionedVulnerability-related.PatchVulnerabilitythe Security Vulnerability patch on their own website . They told German magazine heise.de that the new version does indeed fixVulnerability-related.PatchVulnerabilitythe vulnerability Travis Ormandy and his team are currently checking the new version of Logitech Options for any signs of Security Vulnerabilities . Everyone with the old version of Logitech Options are advised to upgradeVulnerability-related.PatchVulnerabilityto the new 7.00.564 .
CIsco has issuedVulnerability-related.PatchVulnerabilitya critical patch of a patch for a Cisco Prime License Manager SQL fix . Cisco this week said it patchedVulnerability-related.PatchVulnerabilitya “ critical ” patch for its Prime License Manager ( PLM ) software that would let attackers execute random SQL queries . The Cisco Prime License Manager offers enterprise-wide management of user-based licensing , including license fulfillment . ReleasedVulnerability-related.PatchVulnerabilityin November , the first version of the Prime License Manager patch caused its own “ functional ” problems that Cisco was then forced to fixVulnerability-related.PatchVulnerability. That patch , called ciscocm.CSCvk30822_v1.0.k3.cop.sgn addressedVulnerability-related.PatchVulnerabilitythe SQL vulnerability but caused backup , upgrade and restore problems , and should no longer be used Cisco said . Cisco wrote that “ customers who have previously installedVulnerability-related.PatchVulnerabilitythe ciscocm.CSCvk30822_v1.0.k3.cop.sgn patch should upgradeVulnerability-related.PatchVulnerabilityto the ciscocm.CSCvk30822_v2.0.k3.cop.sgn patch to remediate the functional issues . InstallingVulnerability-related.PatchVulnerabilitythe v2.0 patch will first rollback the v1.0 patch and then installVulnerability-related.PatchVulnerabilitythe v2.0 patch. ” As for the vulnerability that started this process , Cisco says it “ is due to a lack of proper validation of user-supplied input in SQL queries . An attacker could exploit this vulnerability by sending crafted HTTP POST requests that contain malicious SQL statements to an affected application . A successful exploit could allow the attacker to modify and delete arbitrary data in the PLM database or gain shell access with the privileges of the postgres [ SQL ] user. ” The vulnerability impactsVulnerability-related.DiscoverVulnerabilityCisco Prime License Manager Releases 11.0.1 and later .
Cyber security researchers on Monday pointed to code in a "ransomware" attackAttack.Ransomthat could indicate a link to North Korea . Symantec and Kaspersky Lab each cited code that was previously used by a hacker collective known as the Lazarus Group , which was behind the high-profile 2014 hack of Sony that was also blamed on North Korea . But the security firms cautioned that it is too early to make any definitive conclusions , in part because the code could have been merely copied by someone else for use in the current event . The effects of the ransomware attackAttack.Ransomappeared to ease Monday , although thousands more computers , mostly in Asia , were hitAttack.Ransomas people signed in at work for the first time since the infections spread to 150 countries late last week . Health officials in Britain , where surgeries and doctors ' appointments in its national health care system had been severely impacted Friday , were still having problems Monday . But health minister Jeremy Hunt said it was `` encouraging '' that a second wave of attacks had not materialized . He said `` the level of criminal activity is at the lower end of the range that we had anticipated . '' In the United States , Tom Bossert , a homeland security adviser to President Donald Trump , told the ABC television network the global cybersecurity attack is something that `` for right now , we 've got under control . '' He told reporters at the White House that `` less than $ 70,000 '' has been paid as ransomAttack.Ransomto those carrying out the attacks . He urged all computer users to make sure they installVulnerability-related.PatchVulnerabilitysoftware patches to protect themselves against further cyberattacks . In the television interview , Bossert described the malware that paralyzed 200,000 computers running factories , banks , government agencies , hospitals and transportation systems across the globe as an `` extremely serious threat . '' Cybersecurity experts say the hackers behind the `` WannaCry '' ransomware , who demandedAttack.Ransom$ 300 paymentsAttack.Ransomto decrypt files locked by the malware , used a vulnerability that came from U.S. government documents leaked online . The attacks exploitedVulnerability-related.DiscoverVulnerabilityknown vulnerabilities in older Microsoft computer operating systems . During the weekend , Microsoft president Brad Smith said the clandestine U.S. National Security Agency had developed the code used in the attack . Bossert said `` criminals , '' not the U.S. government , are responsible for the attacks . Like Bossert , experts believe Microsoft 's security patch releasedVulnerability-related.PatchVulnerabilityin March should protect networks if companies and individual users install it . Russian President Vladimir Putin said his country had nothing to do with the attack and cited the Microsoft statement blaming the NSA for causing the worldwide cyberattack . `` A genie let out of a bottle of this kind , especially created by secret services , can then cause damage to its authors and creators , '' Putin said while attending an international summit in Beijing . He said that while there was `` no significant damage '' to Russian institutions from the cyberattack , the incident was `` worrisome . '' `` There is nothing good in this and calls for concern , '' he said . Even though there appeared to be a diminished number of attacks Monday , computer outages still affected segments of life across the globe , especially in Asia , where Friday 's attacks occurred after business hours . China China said 29,000 institutions had been affected , along with hundreds of thousands of devices . Japan 's computer emergency response team said 2,000 computers at 600 locations were affected there . Universities and other educational institutions appeared to be the hardest hit in China . China 's Xinhua News Agency said railway stations , mail delivery , gas stations , hospitals , office buildings , shopping malls and government services also were affected . Elsewhere , Britain said seven of the 47 trusts that run its national health care system were still affected , with some surgeries and outpatient appointments canceled as a result . In France , auto manufacturer Renault said one of its plants that employs 3,500 workers stayed shut Monday as technicians dealt with the aftermath of the Friday attacks . Security patches Computer security experts have assured individual computer users who have kept their operating systems updated that they are relatively safe , but urged companies and governments to make sure they applyVulnerability-related.PatchVulnerabilitysecurity patches or upgradeVulnerability-related.PatchVulnerabilityto newer systems . They advised those whose networks have been effectively shut down by the ransomware attackAttack.Ransomnot to make the payment demandedAttack.Ransom, the equivalent of $ 300 , paidAttack.Ransomin the digital currency bitcoin . However , the authors of the "WannaCry" ransomware attackAttack.Ransomtold their victims the amount they must payAttack.Ransomwill double if they do not comply within three days of the original infection , by Monday in most cases . The hackers warned that they will delete all files on infected systems if no paymentAttack.Ransomis received within seven days .
Apache Struts is an open-source web development framework for Java web applications . On Monday , the Apache Struts developers fixedVulnerability-related.PatchVulnerabilitya high-impact vulnerability in the framework 's Jakarta Multipart parser . The vulnerability is very easy to exploit and allows attackers to execute system commands with the privileges of the user running the web server process . What 's even worse is that the Java web application does n't even need to implement file upload functionality via the Jakarta Multipart parser in order to be vulnerable . According to researchers from Qualys , the simple presence on the web server of this component , which is part of the Apache Struts framework by default , is enough to allow exploitation . `` Needless to say we think this is a high priority issue and the consequence of a successful attack is dire , '' said Amol Sarwate , director of Vulnerability Labs at Qualys , in a blog post . Companies who use Apache Struts on their servers should upgradeVulnerability-related.PatchVulnerabilitythe framework to versions 2.3.32 or 2.5.10.1 as soon as possible . Researchers from Cisco Talos have observed `` a high number of exploitation events . '' Some of them only execute the Linux command whoami to determine the privileges of the web server user and are probably used for initial probing . Others go further and stop the Linux firewall and then download an ELF executable that 's executed on the server . `` The payloads have varied but include an IRC bouncer , a DoS bot , and a sample related to the bill gates botnet , '' the Talos researchers said in a blog post . According to researchers from Spanish outfit Hack Players , Google searches indicateVulnerability-related.DiscoverVulnerability35 million web applications that accept `` filetype : action '' uploads and a high percentage of them are likely vulnerableVulnerability-related.DiscoverVulnerability. It 's somewhat unusual that attacks have started so quickly after the flaw was announcedVulnerability-related.DiscoverVulnerabilityand it 's not yet clear whether an exploit for the vulnerability already existed inVulnerability-related.DiscoverVulnerabilityclosed circles before Monday . Users who ca n't immediately upgradeVulnerability-related.PatchVulnerabilityto the patched Struts versions can apply a workaround that consists of creating a Servlet filter for Content-Type that would discard any requests not matching multipart/form-data . Web application firewall rules to block such requests are also available from various vendors
Apache Struts is an open-source web development framework for Java web applications . On Monday , the Apache Struts developers fixedVulnerability-related.PatchVulnerabilitya high-impact vulnerability in the framework 's Jakarta Multipart parser . The vulnerability is very easy to exploit and allows attackers to execute system commands with the privileges of the user running the web server process . What 's even worse is that the Java web application does n't even need to implement file upload functionality via the Jakarta Multipart parser in order to be vulnerable . According to researchers from Qualys , the simple presence on the web server of this component , which is part of the Apache Struts framework by default , is enough to allow exploitation . `` Needless to say we think this is a high priority issue and the consequence of a successful attack is dire , '' said Amol Sarwate , director of Vulnerability Labs at Qualys , in a blog post . Companies who use Apache Struts on their servers should upgradeVulnerability-related.PatchVulnerabilitythe framework to versions 2.3.32 or 2.5.10.1 as soon as possible . Researchers from Cisco Talos have observed `` a high number of exploitation events . '' Some of them only execute the Linux command whoami to determine the privileges of the web server user and are probably used for initial probing . Others go further and stop the Linux firewall and then download an ELF executable that 's executed on the server . `` The payloads have varied but include an IRC bouncer , a DoS bot , and a sample related to the bill gates botnet , '' the Talos researchers said in a blog post . According to researchers from Spanish outfit Hack Players , Google searches indicateVulnerability-related.DiscoverVulnerability35 million web applications that accept `` filetype : action '' uploads and a high percentage of them are likely vulnerableVulnerability-related.DiscoverVulnerability. It 's somewhat unusual that attacks have started so quickly after the flaw was announcedVulnerability-related.DiscoverVulnerabilityand it 's not yet clear whether an exploit for the vulnerability already existed inVulnerability-related.DiscoverVulnerabilityclosed circles before Monday . Users who ca n't immediately upgradeVulnerability-related.PatchVulnerabilityto the patched Struts versions can apply a workaround that consists of creating a Servlet filter for Content-Type that would discard any requests not matching multipart/form-data . Web application firewall rules to block such requests are also available from various vendors
Cisco 's Talos says they 've observedVulnerability-related.DiscoverVulnerabilityactive attacks against a Zero-Day vulnerability in Apache 's Struts , a popular Java application framework . Cisco started investigatingVulnerability-related.DiscoverVulnerabilitythe vulnerability shortly after it was disclosedVulnerability-related.DiscoverVulnerability, and foundVulnerability-related.DiscoverVulnerabilitya number of active attacks . In an advisory issued on Monday , Apache saysVulnerability-related.DiscoverVulnerabilitythe problem with Struts exists within the Jakarta Multipart parser . `` It is possible to perform a RCE attack with a malicious Content-Type value . If the Content-Type value is n't valid an exception is thrown which is then used to display an error message to a user , '' the warning explained . `` If you are using Jakarta based file upload Multipart parser , upgradeVulnerability-related.PatchVulnerabilityto Apache Struts version 2.3.32 or 2.5.10.1 . You can also switch to a different implementation of the Multipart parser . '' The alternative is the Pell parser plugin , which uses Jason Pell 's multipart parser instead of the Common-FileUpload library , Apache explains . In addition , administrators concerned about the issue could just apply the proper updates , which are currently availableVulnerability-related.PatchVulnerability. In a blog post , Cisco said they discovered a number of attacks that seem to be leveraging a publicly released proof-of-concept to run various commands . Such commands include simple ones ( 'whoami ' ) as well as more sophisticated ones , including pulling down malicious ELF executable and running it . An example of one attack , which attempts to copy the file to a harmless directory , ensure the executable runs , and that the firewall is disabled is boot-up , is below : Both Cisco and Apache urge administrators to take action , either by patchingVulnerability-related.PatchVulnerabilityor ensuring their systems are not vulnerable . This is n't the first time the Struts platform has come under attack . In 2013 , Chinese hackers were using an automated tool to exploit known vulnerabilities in order to install a backdoor .