Advertisement
Top

Tag: api


Application security, Security

95% of companies face API security problems

March 22, 2024

Via: Help Net Security

Despite the critical role of APIs, the vast majority of commercial decision-makers are ignoring the burgeoning security risk for businesses, according to Fastly. Application Programming Interfaces (APIs) have long been recognised as a bedrock of the digital economy and recent […]


Application security, Security

API sprawl: navigating the web of connectivity and security challenges

March 11, 2024

Via: TechRadar

In today’s fast evolving digital space, the proliferation of application programming interfaces (APIs) has been nothing short of explosive. One forecast predicts there will be nearly 1.7 billion active APIs by 2030 which ushers in unparalleled opportunities for innovation and […]


Threats & Malware, Vulnerabilities

A critical OS command injection flaw affects Fortinet FortiSIEM

November 17, 2023

Via: Security Affairs

Fortinet is warning customers of a critical OS command injection vulnerability, tracked as CVE-2023-36553 (CVSS score 9.3), in FortiSIEM report server. A remote, unauthenticated attacker can exploit the flaw to execute commands by sending specially crafted API requests. “An improper […]


Application security, Security

Fresh curl tomorrow will patch ‘worst’ security flaw in ages

October 10, 2023

Via: The Register

Start your patch engines – a new version of curl is due tomorrow that addresses a pair of flaws, one of which lead developer Daniel Stenberg describes as “probably the worst curl security flaw in a long time.” Curl 8.4.0 […]


Threats & Malware, Vulnerabilities

Be prepared to patch high-severity vulnerability in curl and libcurl

October 10, 2023

Via: Help Net Security

Details about two vulnerabilities (CVE-2023-38545, CVE-2023-38546) in curl, a foundational and widely used open-source software for data transfer via URLs, are to be released on Wednesday, October 11. Daniel Stenberg, the original author and lead developer, has said that the […]


Cyber-crime, Malware

Cybercriminals Team Up to Upgrade ‘SapphireStealer’ Malware

August 31, 2023

Via: Dark Reading

Cybercriminals are mining the capabilities of an open source infostealer called “SapphireStealer,” developing a legion of variants that are helping to democratize the cybercrime landscape when it comes to carrying out data-theft attacks. Ever since a Russian-language hacker named Roman […]


Threats & Malware, Virus & Malware

New “Whiffy Recon” Malware Triangulates Infected Device Location via Wi-Fi Every Minute

August 24, 2023

Via: The Hacker News

The SmokeLoader malware is being used to deliver a new Wi-Fi scanning malware strain called Whiffy Recon on compromised Windows machines. “The new malware strain has only one operation. Every 60 seconds it triangulates the infected systems’ positions by scanning […]


Application security, Security

How to Investigate an OAuth Grant for Suspicious Activity or Overly Permissive Scopes

August 21, 2023

Via: The Hacker News

From a user’s perspective, OAuth works like magic. In just a few keystrokes, you can whisk through the account creation process and gain immediate access to whatever new app or integration you’re seeking. Unfortunately, few users understand the implications of […]


Threats & Malware, Vulnerabilities

Ivanti Avalanche vulnerable to attack by unauthenticated, remote attackers (CVE-2023-32560)

August 16, 2023

Via: Help Net Security

A buffer overflow arises when the data in a buffer surpasses its storage capacity. This surplus data spills into nearby memory locations, causing corruption or overwriting of such data. About CVE-2023-32560 CVE-2023-32560 could allow a threat actor to send a […]


Application security, Security

Major Security Flaw Discovered in Metabase BI Software – Urgent Update Required

July 28, 2023

Via: The Hacker News

Users of Metabase, a popular business intelligence and data visualization software package, are being advised to update to the latest version following the discovery of an “extremely severe” flaw that could result in pre-authenticated remote code execution on affected installations. […]


Threats & Malware, Vulnerabilities

JumpCloud Resets API Keys Amid Ongoing Cybersecurity Incident

July 7, 2023

Via: The Hacker News

JumpCloud, a provider of cloud-based identity and access management solutions, has swiftly reacted to an ongoing cybersecurity incident that impacted some of its clients. As part of its damage control efforts, JumpCloud has reset the application programming interface (API) keys […]


Threats & Malware, Vulnerabilities

Critical Security Vulnerability Discovered in WooCommerce Stripe Gateway Plugin

June 14, 2023

Via: The Hacker News

A security flaw has been uncovered in the WooCommerce Stripe Gateway WordPress plugin that could lead to the unauthorized disclosure of sensitive information. The flaw, tracked as CVE-2023-34000, impacts versions 7.4.0 and below. It was addressed by the plugin maintainers […]


Application security, Security

How to Improve Your API Security Posture

June 8, 2023

Via: The Hacker News

APIs, more formally known as application programming interfaces, empower apps and microservices to communicate and share data. However, this level of connectivity doesn’t come without major risks. Hackers can exploit vulnerabilities in APIs to gain unauthorized access to sensitive data […]


Access control, Security

CAPTCHA-Breaking Services with Human Solvers Helping Cybercriminals Defeat Security

May 30, 2023

Via: The Hacker News

Cybersecurity researchers are warning about CAPTCHA-breaking services that are being offered for sale to bypass systems designed to distinguish legitimate users from bot traffic. “Because cybercriminals are keen on breaking CAPTCHAs accurately, several services that are primarily geared toward this […]


Network security, Security

Circle Security Technology Partnership With ForgeRock to Accelerate the Prevention-First Era in Digital Security

May 16, 2023

Via: Dark Reading

Circle Security, a transformative cybersecurity platform purpose-built for threat prevention powered by a decentralized cryptographic architecture, is pleased to announce a joint integration with the ForgeRock Identity Platform. The pre-built on-premises integrated node will help businesses stay ahead of evolving […]


Mobile, Mobile security

Google Blocks 1.43 Million Malicious Apps, Bans 173,000 Bad Accounts in 2022

May 1, 2023

Via: The Hacker News

Google disclosed that its improved security features and app review processes helped it block 1.43 million bad apps from being published to the Play Store in 2022. In addition, the company said it banned 173,000 bad accounts and fended off […]


Application security, Security

GitHub Announces New Security Improvements

April 21, 2023

Via: SecurityWeek

Following a beta launch in November 2022, GitHub has now made private vulnerability reporting generally available, providing security researchers with a direct channel to report security defects they identify in public repositories. To take advantage of the new capability, repository […]


Application security, Security

Uncovering (and Understanding) the Hidden Risks of SaaS Apps

April 19, 2023

Via: The Hacker News

Recent data breaches across CircleCI, LastPass, and Okta underscore a common theme: The enterprise SaaS stacks connected to these industry-leading apps can be at serious risk for compromise. CircleCI, for example, plays an integral, SaaS-to-SaaS role for SaaS app development. […]


Application security, Security

Software-Dependency Data Delivers Security to Developers

April 14, 2023

Via: Dark Reading

Developers interested in gauging the security of the open source components have an abundant number of choices, but still have to choose to use the information to audit the components used in their applications, experts say. On April 11, Google […]


Threats & Malware, Vulnerabilities

CISA Warns of Critical ICS Flaws in Hitachi, mySCADA, ICL, and Nexx Products

April 7, 2023

Via: The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published eight Industrial Control Systems (ICS) advisories warning of critical flaws affecting products from Hitachi Energy, mySCADA Technologies, Industrial Control Links, and Nexx. Topping the list is CVE-2022-3682 (CVSS score: 9.9), […]