URL has been copied successfully!
Chinese threat actor exploits old ThinkPHP flaws since October 2023 – Information is key, but action opens the lock
URL has been copied successfully!

Chinese threat actor exploits old ThinkPHP flaws since October 2023

Akamai observed a Chinese-speaking group exploiting two flaws, tracked as CVE-2018-20062 and CVE-2019-9082, in ThinkPHP applications. Akamai researche…
First seen on securityaffairs.com
Jump to article: securityaffairs.com/164239/hacking/hackers-exploits-old-thinkphp-flaws.html

Loading

Share via Email
Share on Facebook
Tweet on X (Twitter)
Share on Whatsapp
Share on LinkedIn
Share on Xing
Copy link