Company Details
taiwantelogy
2
6
513
telogy.com.tw
0
台灣特_2574578
In-progress


台灣特洛奇資訊 Company CyberSecurity Posture
telogy.com.tw特洛奇深耕資安市場多年,在網路資安以及環境資安控管方面,特洛奇擁有多樣化的產品,能針對客戶需求提出彈性化的解決方案,協助客戶找出各種威脅,完整資安防護環境。產品及服務內容涵蓋以下: 網路流量側錄與保全 網路安全與流量頻寬可視/可控化 資安服務(弱點掃描、滲透測試、紅隊演練) 資安檢測工具(DDOS檢測、效能檢測、弱點掃描、模糊測試、源碼檢測) 端點防護與資產管理查核系統 特洛奇是領先全球、服務可靠的資安解決方案供應商,不僅幫助服務提供商改善網路的效能,並協助企業從複雜的IT基礎設備中獲得更好的效益。特洛奇的客戶涵蓋了電信業與網路服務商,以及其他對IT系統有嚴格要求的企業,例如金融業,IT服務公司,公部門、應用程式服務商等等。 台灣特洛奇提供的解決方案,使得IT管理人員與缺乏專業知識的用戶都能夠有效管理IT資產。同時,公司也正在全力的提出先進整體的網路建設解決方案。希望為客戶建立一套完整的自動化管理與偵錯資安協防系統, 不單單只在後段的維運也期許藉由前期的預防為所有的單位透視系統與環境的不足, 遠離資安等相關威脅。
Company Details
taiwantelogy
2
6
513
telogy.com.tw
0
台灣特_2574578
In-progress
Between 750 and 799

台灣特洛奇資訊 Global Score (TPRM)XXXX

Description: A critical remote code execution (RCE) vulnerability (CVE-2025-61932, CVSS 9.8) was discovered in LANSCOPE Endpoint Manager (On-Premise Edition, v9.4.7.1 and earlier), affecting both the Client Program (MR) and Detection Agent (DA). The flaw allows unauthenticated attackers to execute arbitrary commands with high privileges by sending crafted network packets, bypassing all user interaction (no clicks or email openings required). Evidence confirms active exploitation in real-world attacks, with malicious packets already targeting customer networks.The vulnerability poses an immediate risk to organizations using the on-premise solution, as it grants attackers direct control over endpoints without detection. While the Cloud Edition remains unaffected, all on-premise clients must apply the emergency patch to prevent compromise. Failure to patch exposes systems to full takeover, enabling attackers to deploy malware, steal data, or pivot deeper into networks. Administrators are urged to roll out updates immediately and monitor for suspicious traffic targeting the vulnerable agents. The flaw’s severity is amplified by its ease of exploitation and the high-value access it provides to corporate environments.


No incidents recorded for 台灣特洛奇資訊 in 2026.
No incidents recorded for 台灣特洛奇資訊 in 2026.
No incidents recorded for 台灣特洛奇資訊 in 2026.
台灣特洛奇資訊 cyber incidents detection timeline including parent company and subsidiaries

特洛奇深耕資安市場多年,在網路資安以及環境資安控管方面,特洛奇擁有多樣化的產品,能針對客戶需求提出彈性化的解決方案,協助客戶找出各種威脅,完整資安防護環境。產品及服務內容涵蓋以下: 網路流量側錄與保全 網路安全與流量頻寬可視/可控化 資安服務(弱點掃描、滲透測試、紅隊演練) 資安檢測工具(DDOS檢測、效能檢測、弱點掃描、模糊測試、源碼檢測) 端點防護與資產管理查核系統 特洛奇是領先全球、服務可靠的資安解決方案供應商,不僅幫助服務提供商改善網路的效能,並協助企業從複雜的IT基礎設備中獲得更好的效益。特洛奇的客戶涵蓋了電信業與網路服務商,以及其他對IT系統有嚴格要求的企業,例如金融業,IT服務公司,公部門、應用程式服務商等等。 台灣特洛奇提供的解決方案,使得IT管理人員與缺乏專業知識的用戶都能夠有效管理IT資產。同時,公司也正在全力的提出先進整體的網路建設解決方案。希望為客戶建立一套完整的自動化管理與偵錯資安協防系統, 不單單只在後段的維運也期許藉由前期的預防為所有的單位透視系統與環境的不足, 遠離資安等相關威脅。


At Times Internet, we create premium digital products that simplify and enhance the lives of millions. As India’s largest digital products company, we have a significant presence across a wide range of categories, including News, Sports, Fintech, and Enterprise solutions. Our portfolio features mar

At Synechron, we believe in the power of digital to transform businesses for the better. Our global consulting firm combines creativity and innovative technology to deliver industry-leading digital solutions. Synechron’s progressive technologies and optimization strategies span end-to-end Artificial

www.primaryschool.com.au is a directory of sites for students and lesson plans and reference material for teachers and parents. It is currently averaging up to 350,000 unique visitors a month and has over 44,000 subscribers to its free weekly newsletter which showcases the latest internet based reso
OYO is a global platform that aims to empower entrepreneurs and small businesses with hotels and homes by providing full-stack technology products and services that aims to increase revenue and ease operations; bringing easy-to-book, affordable, and trusted accommodation to customers around the worl
Launched in May 2003, Taobao Marketplace (www.taobao.com) is the online shopping destination of choice for Chinese consumers looking for wide selection, value and convenience. Shoppers choose from a wide range of products and services on Taobao Marketplace, which features hundreds of millions of pro

At Flipkart, we're driven by our purpose of empowering every Indian's dream by delivering value through innovation in technology and commerce. With a customer base of over 350 million, product coverage of over 150 million across 80+ categories, a focus on generating direct and indirect employment an

We are a technology company that unlocks access to energy for the benefit of all. As innovators, that’s been our mission for nearly a century. Today, we face a global imperative to create a future with more energy, but less carbon. Our diverse, innovative change makers are focused on going further i
Binance is the world’s leading blockchain ecosystem and cryptocurrency infrastructure provider with a product suite that includes the world's largest digital asset exchange and much more. Trusted by over 200 millions of users worldwide, the Binance platform is dedicated to increasing the freedom of

We're a global technology group focused on innovation and collaboration to create a better future for all. Since 1976, we've been pioneering new technologies and expanding our reach to more people and places. Today, we provide services to over 163 million customers across 16 countries in the Middle
.png)
Top 100 cybersecurity consultants list: Hire AI & IT futurist keynote speaker, risk consulting expert and thought leader Scott Steinberg.
The European Commission proposed a new cybersecurity package to bolster the EU's cybersecurity resilience and capabilities in the face of...
This sweeping update introduces measures to identify and potentially exclude "high-risk" third countries and companies across 18 essential...
The EU's Cybersecurity Act 2.0 will aim to address some of the challenges of the current CSA, including the slow rollout of certification...
Amplify ETFs, leading provider of breakthrough ETF solutions, announces the launch of the Amplify HACK Cybersecurity Covered Call ETF (HAKY)...
The European Commission has set out plans to revise its Cybersecurity Act, which it says comes in response to an increase in attacks on...
Carlsberg Group, a Danish multinational brewer, is in the news for unexpected reasons after a cybersecurity researcher uncovered a...
China has sharply criticized the EU's new cybersecurity measures, warning they could target Chinese telecom suppliers and calling them...
After the largest-ever number of Americans had their health data compromised in 2024, the last year saw significant improvement.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of 台灣特洛奇資訊 is https://www.telogy.com.tw/.
According to Rankiteo, 台灣特洛奇資訊’s AI-generated cybersecurity score is 760, reflecting their Fair security posture.
According to Rankiteo, 台灣特洛奇資訊 currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, 台灣特洛奇資訊 has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.
According to Rankiteo, 台灣特洛奇資訊 is not certified under SOC 2 Type 1.
According to Rankiteo, 台灣特洛奇資訊 does not hold a SOC 2 Type 2 certification.
According to Rankiteo, 台灣特洛奇資訊 is not listed as GDPR compliant.
According to Rankiteo, 台灣特洛奇資訊 does not currently maintain PCI DSS compliance.
According to Rankiteo, 台灣特洛奇資訊 is not compliant with HIPAA regulations.
According to Rankiteo,台灣特洛奇資訊 is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
台灣特洛奇資訊 operates primarily in the Technology, Information and Internet industry.
台灣特洛奇資訊 employs approximately 2 people worldwide.
台灣特洛奇資訊 presently has no subsidiaries across any sectors.
台灣特洛奇資訊’s official LinkedIn profile has approximately 6 followers.
台灣特洛奇資訊 is classified under the NAICS code 513, which corresponds to Others.
No, 台灣特洛奇資訊 does not have a profile on Crunchbase.
Yes, 台灣特洛奇資訊 maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/taiwantelogy.
As of January 21, 2026, Rankiteo reports that 台灣特洛奇資訊 has experienced 1 cybersecurity incidents.
台灣特洛奇資訊 has an estimated 13,455 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with immediate patching of all on-premise endpoints, containment measures with network monitoring for malicious packets targeting mr/da agents, and remediation measures with apply security update from lanscope support portal, remediation measures with follow standard software upgrade procedure for mr client and da agent, and enhanced monitoring with monitor networks for unusual incoming packets targeting lanscope agents..
Title: Critical Remote Code Execution Vulnerability in LANSCOPE Endpoint Manager (CVE-2025-61932)
Description: A critical remote code execution vulnerability (CVE-2025-61932) has been discovered in the on-premise edition of LANSCOPE Endpoint Manager, allowing unauthenticated attackers to run arbitrary commands with high privileges on affected systems. The flaw impacts both the Client Program (MR) and the Detection Agent (DA) in version 9.4.7.1 and earlier. Real-world exploit attempts have already been observed, making prompt patching imperative. The vulnerability is triggered by specially crafted network packets sent to computers running the vulnerable software, bypassing all user interaction requirements (no clicks or email openings needed). Evidence indicates malicious packets exploiting this weakness have been delivered to customer networks in live environments. Only the on-premise edition is affected; the Cloud Edition remains unaffected. A security update is now available, and administrators are advised to patch immediately and monitor networks for unusual incoming packets targeting these agents.
Type: Vulnerability
Attack Vector: Network-basedSpecially crafted packets
Vulnerability Exploited: Cve Id: CVE-2025-61932, Affected Product: LANSCOPE Endpoint Manager On-Premise Edition, Client Program (MR)Detection Agent (DA)9.4.7.1 and earlierCvss Score: {'version': '3.0', 'score': 9.8, 'severity': 'Critical'}, Publicly disclosedReal-world exploits observedUser Interaction Required: False, Privileges Required: None (unauthenticated), Impact: {'confidentiality': 'High', 'integrity': 'High', 'availability': 'High'}.
Common Attack Types: The most common types of attacks the company has faced is Vulnerability.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Network packets targeting vulnerable MR/DA agents.

Systems Affected: On-premise endpoints running LANSCOPE Endpoint Manager (MR and DA components)
Operational Impact: High risk of unauthorized code execution with elevated privilegesPotential lateral movement within networks
Brand Reputation Impact: Potential reputational damage due to exploitation of critical vulnerability

Entity Name: Organizations using LANSCOPE Endpoint Manager On-Premise Edition
Entity Type: Enterprise, Government, SMB

Containment Measures: Immediate patching of all on-premise endpointsNetwork monitoring for malicious packets targeting MR/DA agents
Remediation Measures: Apply security update from LANSCOPE support portalFollow standard software upgrade procedure for MR client and DA agent
Enhanced Monitoring: Monitor networks for unusual incoming packets targeting LANSCOPE agents
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Apply security update from LANSCOPE support portal, Follow standard software upgrade procedure for MR client and DA agent, .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by immediate patching of all on-premise endpoints, network monitoring for malicious packets targeting mr/da agents and .

Lessons Learned: Critical vulnerabilities in endpoint management software pose severe risks due to high privilege levels, On-premise solutions require immediate patching to prevent exploitation, Network monitoring is essential to detect exploitation attempts of client-side vulnerabilities

Recommendations: Patch all on-premise LANSCOPE Endpoint Manager installations (MR and DA components) immediately using the provided security update, Monitor network traffic for malicious packets targeting LANSCOPE agents, especially on ports used by MR/DA components, Prioritize updates for systems with high-value data or critical operational roles, Review and update incident response plans to include rapid patching procedures for client-side endpoint management vulnerabilities, Consider network segmentation to limit lateral movement in case of exploitation, Evaluate the feasibility of migrating to the Cloud Edition, which is unaffected by this vulnerabilityPatch all on-premise LANSCOPE Endpoint Manager installations (MR and DA components) immediately using the provided security update, Monitor network traffic for malicious packets targeting LANSCOPE agents, especially on ports used by MR/DA components, Prioritize updates for systems with high-value data or critical operational roles, Review and update incident response plans to include rapid patching procedures for client-side endpoint management vulnerabilities, Consider network segmentation to limit lateral movement in case of exploitation, Evaluate the feasibility of migrating to the Cloud Edition, which is unaffected by this vulnerabilityPatch all on-premise LANSCOPE Endpoint Manager installations (MR and DA components) immediately using the provided security update, Monitor network traffic for malicious packets targeting LANSCOPE agents, especially on ports used by MR/DA components, Prioritize updates for systems with high-value data or critical operational roles, Review and update incident response plans to include rapid patching procedures for client-side endpoint management vulnerabilities, Consider network segmentation to limit lateral movement in case of exploitation, Evaluate the feasibility of migrating to the Cloud Edition, which is unaffected by this vulnerabilityPatch all on-premise LANSCOPE Endpoint Manager installations (MR and DA components) immediately using the provided security update, Monitor network traffic for malicious packets targeting LANSCOPE agents, especially on ports used by MR/DA components, Prioritize updates for systems with high-value data or critical operational roles, Review and update incident response plans to include rapid patching procedures for client-side endpoint management vulnerabilities, Consider network segmentation to limit lateral movement in case of exploitation, Evaluate the feasibility of migrating to the Cloud Edition, which is unaffected by this vulnerabilityPatch all on-premise LANSCOPE Endpoint Manager installations (MR and DA components) immediately using the provided security update, Monitor network traffic for malicious packets targeting LANSCOPE agents, especially on ports used by MR/DA components, Prioritize updates for systems with high-value data or critical operational roles, Review and update incident response plans to include rapid patching procedures for client-side endpoint management vulnerabilities, Consider network segmentation to limit lateral movement in case of exploitation, Evaluate the feasibility of migrating to the Cloud Edition, which is unaffected by this vulnerabilityPatch all on-premise LANSCOPE Endpoint Manager installations (MR and DA components) immediately using the provided security update, Monitor network traffic for malicious packets targeting LANSCOPE agents, especially on ports used by MR/DA components, Prioritize updates for systems with high-value data or critical operational roles, Review and update incident response plans to include rapid patching procedures for client-side endpoint management vulnerabilities, Consider network segmentation to limit lateral movement in case of exploitation, Evaluate the feasibility of migrating to the Cloud Edition, which is unaffected by this vulnerability
Key Lessons Learned: The key lessons learned from past incidents are Critical vulnerabilities in endpoint management software pose severe risks due to high privilege levels,On-premise solutions require immediate patching to prevent exploitation,Network monitoring is essential to detect exploitation attempts of client-side vulnerabilities.

Source: LANSCOPE Support Portal (Security Update)

Source: CVE Details for CVE-2025-61932
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: LANSCOPE Support Portal (Security Update), and Source: CVE Details for CVE-2025-61932.

Investigation Status: Ongoing (real-world exploits observed; patch available)

Stakeholder Advisories: Administrators Urged To Apply Patches Immediately, Network Teams Advised To Monitor For Exploitation Attempts.
Customer Advisories: Customers using on-premise LANSCOPE Endpoint Manager advised to contact their IT administrators to confirm patch applicationNo action required for Cloud Edition users
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Administrators Urged To Apply Patches Immediately, Network Teams Advised To Monitor For Exploitation Attempts, Customers Using On-Premise Lanscope Endpoint Manager Advised To Contact Their It Administrators To Confirm Patch Application, No Action Required For Cloud Edition Users and .

Entry Point: Network Packets Targeting Vulnerable Mr/Da Agents,

Root Causes: Vulnerability In Client-Side Software (Mr And Da Components) Allowing Unauthenticated Rce, Lack Of Input Validation For Network Packets,
Corrective Actions: Released Security Patch Addressing The Vulnerability, Advisory Issued For Immediate Patching And Network Monitoring,
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Monitor Networks For Unusual Incoming Packets Targeting Lanscope Agents, .
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Released Security Patch Addressing The Vulnerability, Advisory Issued For Immediate Patching And Network Monitoring, .
Most Significant System Affected: The most significant system affected in an incident was On-premise endpoints running LANSCOPE Endpoint Manager (MR and DA components).
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Immediate patching of all on-premise endpointsNetwork monitoring for malicious packets targeting MR/DA agents.
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Network monitoring is essential to detect exploitation attempts of client-side vulnerabilities.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Review and update incident response plans to include rapid patching procedures for client-side endpoint management vulnerabilities, Prioritize updates for systems with high-value data or critical operational roles, Monitor network traffic for malicious packets targeting LANSCOPE agents, especially on ports used by MR/DA components, Patch all on-premise LANSCOPE Endpoint Manager installations (MR and DA components) immediately using the provided security update, Consider network segmentation to limit lateral movement in case of exploitation, Evaluate the feasibility of migrating to the Cloud Edition and which is unaffected by this vulnerability.
Most Recent Source: The most recent source of information about an incident are CVE Details for CVE-2025-61932 and LANSCOPE Support Portal (Security Update).
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (real-world exploits observed; patch available).
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Administrators urged to apply patches immediately, Network teams advised to monitor for exploitation attempts, .
Most Recent Customer Advisory: The most recent customer advisory issued was an Customers using on-premise LANSCOPE Endpoint Manager advised to contact their IT administrators to confirm patch applicationNo action required for Cloud Edition users.
.png)
SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g., execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.