Tag: cve
-
Surviving the Weekly CVE Review Gauntlet
by
in SecurityNewsEvery week, IT and security teams gather be it in a virtual conference room or a cramped huddle space prepared to spend an hour or two wincing at massive lists of “Critical” and “High” severity vulnerabilities. The vulnerability management tools have done their job, dutifully regurgitating every fresh CVE from public feeds. On… Read More…
-
Critical OpenWrt Flaw Exposes Firmware Update Server to Exploitation
by
in SecurityNewsThe CVE-2024-54143 vulnerability affects the OpenWrt sysupgrade server and exposes users to risks of installing malicious firmware images. The post Critical OpenWrt Flaw Exposes Firmware Update Server to Exploitation appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/critical-openwrt-flaw-exposes-firmware-update-server-to-exploitation/
-
U.S. CISA adds CyberPanel flaw to its Known Exploited Vulnerabilities catalog
by
in SecurityNewsU.S. Cybersecurity and Infrastructure Security Agency (CISA) adds CyberPanel flaw to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the CyberPanel flaw CVE-2024-51378 (CVSS score: 10.0) to its Known Exploited Vulnerabilities (KEV) catalog. The getresetstatus vulnerability in CyberPanel (before commit 1c0c6cb) affects dns/views.py and ftp/views.py. Remote attackers could bypass authentication and execute…
-
Hundred of CISCO switches impacted by bootloader flaw
by
in SecurityNewsA bootloader vulnerability in Cisco NX-OS affects 100+ switches, allowing attackers to bypass image signature checks. Cisco released security patches for a vulnerability, tracked as CVE-2024-20397 (CVSS score of 5.2), in the NX-OS software’s bootloader that could be exploited by attackers to bypass image signature verification. >>A vulnerability in the bootloader of Cisco NX-OS Software could…
-
Why Zero-Day Attacks Bypass Traditional Firewall Security: Defending Against Zero-Day’s like Palo Alto Networks CVE-2024-0012
by
in SecurityNewsRecently, Palo Alto Networks identified and patched a critical zero-day vulnerability in their next-generation firewalls (NGFWs). This vulnerability, tracked as CVE-2024-0012, allowed attackers to execute code on vulnerable devices remotely. This vulnerability has been actively exploited in attacks dubbed “Operation Lunar Peek.” First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/12/why-zero-day-attacks-bypass-traditional-firewall-security-defending-against-zero-days-like-palo-alto-networks-cve-2024-0012/
-
Definition Common Vulnerabilities and Exposures – Was ist CVE?
by
in SecurityNewsFirst seen on security-insider.de Jump to article: www.security-insider.de/was-ist-cve-a-a48a138de83a5452fc1e31a1c06177b5/
-
CISA Warns of Zyxel Firewalls, CyberPanel, North Grid, ProjectSend Flaws Exploited in Wild
by
in SecurityNews
Tags: cisa, cve, cyber, cybersecurity, exploit, firewall, flaw, Hardware, infrastructure, mitigation, software, vulnerability, zyxelThe Cybersecurity and Infrastructure Security Agency (CISA) has issued warnings about several vulnerabilities being actively exploited in the wild. The vulnerabilities affect popular software and hardware products, including Zyxel firewalls, CyberPanel, North Grid, and ProjectSend. Organizations using these products are urged to apply mitigations immediately or discontinue usage if fixes are unavailable. CVE-2024-51378: CyberPanel Incorrect…
-
Kritische Veeam-Schwachstellen CVE-2024-42448, CVE-2024-42449
by
in SecurityNewsIch stelle das Thema mal im Blog ein, falls Veeam-Nutzer es noch nicht mitbekommen haben. Im Veeam Service Provider Console 8.1.0.21377 (und früheren Versionen) gibt es kritische Schwachstellen (CVSS 3.1 Score 9.9), die sich remote ausnutzen und für Codeausführung oder … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/05/kritische-veeam-schwachstellen-cve-2024-42448-cve-2024-42449/
-
Thinkware Cloud APK Vulnerability Allows Code Execution With Elevated Privileges
by
in SecurityNewsA critical vulnerability identified as CVE-202453614 has been discovered in the Thinkware Cloud APK version 4.3.46. This vulnerability arises from the use of a hardcoded decryption key within the application. It allows malicious actors to access sensitive data and execute arbitrary commands with elevated privileges, potentially compromising the security of users’ devices and data. The…
-
I-O DATA Routers Command Injection Vulnerabilities Actively Exploited in Attacks
by
in SecurityNewsI-O DATA DEVICE, INC. has announced that several critical vulnerabilities in their UD-LT1 and UD-LT1/EX routers are being actively exploited. These vulnerabilities pose significant risks to users, necessitating urgent attention and action. Below is a detailed look at each vulnerability, its potential impact, and the solutions provided. CVE-2024-45841: Incorrect Permission Assignment for Critical Resource This…
-
ChatGPT Next Web Vulnerability Let Attackers Exploit Endpoint to Perform SSRF
by
in SecurityNewsResearchers released a detailed report on a significant security vulnerability named CVE-2023-49785, affecting the ChatGPT Next Web, popularly known as NextChat. This vulnerability has raised concerns within the cybersecurity community due to its potential for exploitation through Server-Side Request Forgery (SSRF). NextChat is a web interface designed for large language model (LLM) services. It provides…
-
CISA Warns of Active Exploitation of Flaws in Zyxel, ProjectSend, and CyberPanel
by
in SecurityNewsThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) added multiple security flaws affecting products from Zyxel, North Grid Proself, ProjectSend, and CyberPanel to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild.The list of vulnerabilities is as follows -CVE-2024-51378 (CVSS score: 10.0) – An incorrect default permissions First seen on…
-
Veeam addressed critical Service Provider Console (VSPC) bug
by
in SecurityNewsVeeam addressed a critical vulnerability in Service Provider Console (VSPC) that could allow remote attackers to execute arbitrary code. Veeam released security updates for a critical vulnerability, tracked as CVE-2024-42448 (CVSS score of 9.9) impacting Service Provider Console. Successful exploitation of the flaw can potentially lead to remote code execution on vulnerable installs. Veeam Service…
-
PoC exploit for critical WhatsUp Gold RCE vulnerability released (CVE-2024-8785)
by
in SecurityNewsResearchers have published a proof-of-concept (PoC) exploit for CVE-2024-8785, a critical remote code execution vulnerability affecting Progress WhatsUp Gold, a popular … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/12/04/poc-exploit-cve-2024-8785-whatsup-gold/
-
MobSF XSS Vulnerability Let Attackers Inject Malicious Scripts
by
in SecurityNewsA critical vulnerability has been identified in the Mobile Security Framework (MobSF) that allows attackers to inject malicious scripts into the system. This vulnerability, CVE-2024-53999 is a Stored Cross-Site Scripting (XSS) flaw found in the >>Diff or Compare
-
Veeam Issues Patch for Critical RCE Vulnerability in Service Provider Console
by
in SecurityNewsVeeam has released security updates to address a critical flaw impacting Service Provider Console (VSPC) that could pave the way for remote code execution on susceptible instances.The vulnerability, tracked as CVE-2024-42448, carries a CVSS score of 9.9 out of a maximum of 10.0. The company noted that the bug was identified during internal testing.”From the…
-
The ASA flaw CVE-2014-2120 is being actively exploited in the wild
by
in SecurityNewsCisco warns customers that a decade-old ASA vulnerability, tracked as CVE-2014-2120, is being actively exploited in the wild. Cisco warns that the decade-old ASA vulnerability CVE-2014-2120 is being actively exploited in attacks in the wild, and urges customers to review the updated advisory. The vulnerability resides in the WebVPN login page of Cisco Adaptive Security…
-
Veeam plugs serious holes in Service Provider Console (CVE-2024-42448, CVE-2024-42449)
by
in SecurityNewsVeeam has fixed two vulnerabilities in Veeam Service Provider Console (VSPC), one of which (CVE-2024-42448) may allow remote attackers to achieve code exection on the VSPC … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/12/03/vspc-vulnerabilities-cve-2024-42448-cve-2024-42449/
-
Cisco Warns of Exploitation of Decade-Old ASA WebVPN Vulnerability
by
in SecurityNewsCisco on Monday updated an advisory to warn customers of active exploitation of a decade-old security flaw impacting its Adaptive Security Appliance (ASA).The vulnerability, tracked as CVE-2014-2120 (CVSS score: 4.3), concerns a case of insufficient input validation in ASA’s WebVPN login page that could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS)…
-
SmokeLoader picks up ancient MS Office bugs to pack fresh credential stealer
by
in SecurityNewsThreat actors are using a well-known modular malware loader, SmokeLoader, to exploit known Microsoft Office vulnerabilities and steal sensitive browser credentials.The loader which runs a framework to deploy multiple malware modules, was observed by Fortinet’s FortiGuard Labs in attacks targeting manufacturing, healthcare, and IT companies in Taiwan.”SmokeLoader, known for its ability to deliver other malicious…
-
Cisco Warns of Attacks Exploiting Decade-Old ASA Vulnerability
by
in SecurityNewsCisco has updated an advisory for CVE-2014-2120 to warn customers that the vulnerability has been exploited in the wild. The post Cisco Warns of Attacks Exploiting Decade-Old ASA Vulnerability appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/cisco-warns-of-attacks-exploiting-decade-old-asa-vulnerability/
-
BootKitty UEFI malware exploits LogoFAIL to infect Linux systems
by
in SecurityNewsThe recently uncovered ‘Bootkitty’ UEFI bootkit, the first malware of its kind targeting Linux systems, exploits CVE-2023-40238, aka ‘LogoFAIL,’ to infect computers running on a vulnerable UEFI firmware. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/bootkitty-uefi-malware-exploits-logofail-to-infect-linux-systems/