Tag: cve
-
Week in review: PoCs allow persistence on Palo Alto firewalls, Okta credential stuffing attacks
by
in SecurityNewsHere’s an overview of some of last week’s most interesting news, articles, interviews and videos: Palo Alto firewalls: CVE-2024-3400 exploitation and … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/05/05/week-in-review-pocs-allow-persistence-on-palo-alto-firewalls-okta-credential-stuffing-attacks/
-
R Programming Bug Exposes Orgs to Vast Supply Chain Risk
by
in SecurityNewsThe CVE-2024-27322 security vulnerability in R’s deserialization process gives attackers a way to execute arbitrary code in target environments via sp… First seen on darkreading.com Jump to article: www.darkreading.com/application-security/r-programming-language-exposes-orgs-to-supply-chain-risk
-
Flaws in legacy D-Link NAS devices under attack
Internet scans show threat actors are targeting CVE-2024-3273 in thousands of end-of-life D-Link NAS devices and exploitation requires no authenticati… First seen on techtarget.com Jump to article: www.techtarget.com/searchsecurity/news/366580153/Flaws-in-legacy-D-Link-NAS-devices-under-attack
-
Linksys Router Flaw Let Attackers Perform Command Injection, PoC Released
by
in SecurityNewsLinksys routers were discovered with two vulnerabilities: CVE-2024-33788 and CVE-2024-33789. These vulnerabilities were associated with Command Inject… First seen on gbhackers.com Jump to article: gbhackers.com/linksys-router-flaw-command-injection/
-
Tracking CVE-2024-2876: Why does the latest WordPress exploit compromise over 90,000 websites?
A highly concerning security loophole was recently discovered in a WordPress plugin called Email Subscribers by Icegram Express, a popular tool utiliz… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/05/tracking-cve-2024-2876-why-does-the-latest-wordpress-exploit-compromise-over-90000-websites/
-
Vulnerability of the Month Controversy of the JetBrains TeamCity CVE-2024-27198 CVE-2024-27199
by
in SecurityNewsThis month we dive into CVE-2024-27198 for JetBrains TeamCity and the controversy surrounding the patching process that contributed to it being exploi… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/05/vulnerability-of-the-month-controversy-of-the-jetbrains-teamcity-cve-2024-27198-cve-2024-27199/
-
Military Tank Manual, 2017 Zero-Day Anchor Latest Ukraine Cyberattack
by
in SecurityNewsThe targeted operation utilized CVE-2017-8570 as the initial vector and employed a notable custom loader for Cobalt Strike, yet attribution to any kno… First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/military-tank-manual-zero-day-ukraine-cyberattack
-
Neue Warnung vor Schwachstelle CVE-2024-3400 in Palo Alto Networks Firewalls
by
in SecurityNewsAnfang April 2024 gab es bereits eine Warnung zu einer ungepatchte Sicherheitslücke (CVE-2024-3400) in der PAN-Firmware, die in Palo Alto Networks Fir… First seen on borncity.com Jump to article: www.borncity.com/blog/2024/04/27/neue-warnung-vor-schwachstelle-cve-2024-3400-in-palo-alto-networks-firewalls/
-
Why cloud vulnerabilities need CVEs
by
in SecurityNewsWhen considering vulnerability management’s purpose in a modern world, it’s imperative to recognize the huge transition to new technologies and how yo… First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/05/01/cve-vulnerability-management/
-
Windows Print-Spooler-Schwachstelle CVE-2022-38028 bevorzugtes Einfallstor russischer Angreifer
by
in SecurityNewsDie alte Print-Spooler-Schwachstelle CVE-2022-38028 in Windows ist wohl das bevorzugte Angriffsziel der russischen Hackergruppe Fancy Bear. Das hat di… First seen on borncity.com Jump to article: www.borncity.com/blog/2024/04/23/windows-print-spooler-schwachstelle-cve-2022-38028-bevorzugtes-einfallstor-russischer-angreifer/
-
Mit CVE-Beschreibung: GPT-4 kann eigenständig bekannte Sicherheitslücken ausnutzen
by
in SecurityNews
Tags: cveForscher haben festgestellt, dass GPT-4 allein anhand der zugehörigen Schwachstellenbeschreibungen 13 von 15 Sicherheitslücken erfolgreich ausnutzen k… First seen on golem.de Jump to article: www.golem.de/news/mit-cve-beschreibung-gpt-4-kann-eigenstaendig-bekannte-sicherheitsluecken-ausnutzen-2404-184301.html
-
Palo Alto firewalls: CVE-2024-3400 exploitation and PoCs for persistence after resets/upgrades
by
in SecurityNewsThere are proof-of-concept techniques allowing attackers to achieve persistence on Palo Alto Networks firewalls after CVE-2024-3400 has been exploited… First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/04/30/palo-alto-firewalls-persistence-cve-2024-3400-exploitation/
-
CVE-2024-27322 Vulnerability Found in R Programming Language
by
in SecurityNewsA critical vulnerability (CVE-2024-27322) in R programming language exposes systems to arbitrary code execution : OFFICIAL CVE-2024-27322 PATCHING INF… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/05/cve-2024-27322-vulnerability-found-in-r-programming-language/
-
Russia’s Fancy Bear Pummels Windows Print Spooler Bug
The infamous Russian threat actor has created a custom tool called GooseEgg to exploit CVE-2022-38028 in cyber-espionage attacks against targets in Uk… First seen on darkreading.com Jump to article: www.darkreading.com/endpoint-security/russia-fancy-bear-pummels-windows-print-spooler-bug
-
PoC Exploit Released For Windows Kernel EoP Vulnerability
by
in SecurityNewsMicrosoft released multiple product security patches on their April 2024 Patch Tuesday updates. One of the vulnerabilities addressed was CVE-2024-2621… First seen on gbhackers.com Jump to article: gbhackers.com/windows-kernel-eop-exploit-released/
-
Critical Atlassian Flaw Exploited to Deploy Linux Variant of Cerber Ransomware
by
in SecurityNewsThreat actors are exploiting unpatched Atlassian servers to deploy a Linux variant of Cerber (aka C3RB3R) ransomware.The attacks leverage CVE-2023-225… First seen on thehackernews.com Jump to article: thehackernews.com/2024/04/critical-atlassian-flaw-exploited-to.html
-
Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike
by
in SecurityNewsHackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukrain… First seen on gbhackers.com Jump to article: gbhackers.com/hackers-exploit-old-microsoft-office/
-
Palo Alto Networks Shares Remediation Advice for Hacked Firewalls
by
in SecurityNewsPalo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated CVE-2024-3400, which threat actors have… First seen on gbhackers.com Jump to article: gbhackers.com/palo-alto-networks-shares-remediation-advice-for-hacked-firewalls/
-
Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug
by
in SecurityNewsOver 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over 1,400 CrushFTP i… First seen on securityaffairs.com Jump to article: securityaffairs.com/162319/hacking/crushftp-cve-2024-4040-vulnerable-servers.html
-
Hackers backdoored Cisco ASA devices via two zero-days (CVE-2024-20353, CVE-2024-20359)
by
in SecurityNewsA state-sponsored threat actor has managed to compromise Cisco Adaptive Security Appliances (ASA) used on government networks across the globe and use… First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/04/24/cve-2024-20353-cve-2024-20359/
-
CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog
by
in SecurityNewsU.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructur… First seen on securityaffairs.com Jump to article: securityaffairs.com/162295/hacking/cisa-adds-microsoft-windows-print-spooler-flaw-to-its-known-exploited-vulnerabilities-catalog.html
-
Google fixed critical Chrome vulnerability CVE-2024-4058
by
in SecurityNewsGoogle addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics layer engine. Google addressed four vul… First seen on securityaffairs.com Jump to article: securityaffairs.com/162259/security/google-chrome-critical-flaw.html
-
NodeZero: Testing for Exploitability of Palo Alto Networks CVE-2024-3400
by
in SecurityNewsOn April 12 (and then updated again on April 20), Palo Alto Networks released an advisory about a vulnerability in the PAN-OS® software that runs Palo… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/04/nodezero-testing-for-exploitability-of-palo-alto-networks-cve-2024-3400/
-
Quick Guide to the OWASP OSS Risk Top 10
by
in SecurityNewsThere’s more to open source risk than CVEs! The post more to open source risk than CVEs! The post more to open source risk than CVEs! The post more to… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/04/quick-guide-to-the-owasp-oss-risk-top-10/
-
SQL injection vulnerability in Fortinet software under attack
by
in SecurityNewsFortinet and CISA confirmed CVE-2023-48788 is being actively exploited. But the Shadowserver Foundation found that many vulnerable instances remain on… First seen on techtarget.com Jump to article: www.techtarget.com/searchsecurity/news/366575417/SQL-injection-vulnerability-in-Fortinet-software-under-attack
-
Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw
Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler service flaw. Microsoft reported that the … First seen on securityaffairs.com Jump to article: securityaffairs.com/162154/apt/apt28-gooseegg-tool-win-bug.html
-
Google Patches Critical Chrome Vulnerability
by
in SecurityNewsGoogle patches CVE-2024-4058, a critical Chrome vulnerability for which researchers earned a $16,000 reward. The post atches CVE-2024-4058, a critica… First seen on securityweek.com Jump to article: www.securityweek.com/google-patches-critical-chrome-vulnerability/
-
Androxgh0st Malware Compromises Servers Worldwide for Botnet Attack
by
in SecurityNewsVeriti Research exposes surge in Androxgh0st attacks, exploiting CVEs and building botnets for credential theft. Patch systems, monitor for web shells… First seen on hackread.com Jump to article: www.hackread.com/androxgh0st-malware-servers-botnets-attacks/
-
MITRE breached by nation-state threat actor via Ivanti zero-days
by
in SecurityNewsMITRE has been breached by attackers via two zero-day vulnerabilities (CVE-2023-46805, CVE-2024-21887) in Ivanti’s Connect Secure VPN devices. The att… First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/04/22/mitre-breached/
-
Siemens Industrial Product Impacted by Exploited Palo Alto Firewall Vulnerability
by
in SecurityNewsPalo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product. The post o Networks firewall v… First seen on securityweek.com Jump to article: www.securityweek.com/siemens-industrial-product-impacted-by-exploited-palo-alto-firewall-vulnerability/