Advertisement
Top

Tag: Exploit


Network security, Security

Attackers are weaponizing more vulnerabilities than ever before

April 23, 2019

Via: Help Net Security

2018 had the most weaponized vulnerabilities ever (177), which represents a 139% increase compared to 2017, according to the RiskSense latest report. In addition, the rate of exploits discovered in the wild before a patch was available was nearly three […]


Vulnerabilities

Windows Zero-Day Emerges in Active Exploits

April 17, 2019

Via: Threat Post

A just-patched vulnerability in the Windows operating system that was previously unknown up until last week is being actively exploited in the wild; it opens the door for full system takeover. Discovered by Vasily Berdnikov and Boris Larin of Kaspersky […]


Vulnerabilities

WordPress Yellow Pencil Plugin Flaws Actively Exploited

April 12, 2019

Via: Threat Post

The maker of a WordPress plugin, Yellow Pencil Visual Theme Customizer, is asking all users to immediately update after it was discovered to have software vulnerabilities that are being actively exploited. The attacker exploiting these flaws has been behind several […]


Application security, Mobile security, Vulnerabilities

Financial Apps are Ripe for Exploit via Reverse Engineering

April 2, 2019

Via: Threat Post

A white hat hacker reverse engineered 30 mobile financial applications and found sensitive data buried in the underlying code of nearly all apps examined. With this information a hacker could, for example, recover application programming interface (API) keys and use […]


Cyber-crime, Malware, Threats & Malware, Virus & Malware, Vulnerabilities

Recently fixed WinRAR bug actively exploited in the wild

March 15, 2019

Via: Security Affairs

Several threat actors are actively exploiting a critical remote code execution vulnerability recently addressed in WinRAR. The exploitation of the flaw in the wild is worrisome because the WinRAR software doesn’t have an auto-update feature, leaving millions of users potentially […]


Network security

PoC Exploit Code for recent container escape flaw in runc published online

February 19, 2019

Via: Security Affairs

The Proof-of-concept (PoC) exploit code for a recently discovered vulnerability in runc tracked as CVE-2019-5736 is now publicly available. Last week, Aleksa Sarai, a senior software engineer at SUSE Linux GmbH, disclosed a serious vulnerability tracked CVE-2019-5736 affecting runc, the […]


Vulnerabilities

Expert published a PoC exploit code for RCE flaw in Microsoft Edge

December 28, 2018

Via: Security Affairs

The vulnerability affects the JavaScript engine Chakra implemented in the Edge web browser, an attacker could exploit it to execute arbitrary code on the target machine with the same privileges as the logged user. “A remote code execution vulnerability exists […]


Network security

Thousands of critical energy and water systems exposed online for anyone to exploit

November 1, 2018

Via: CSO Online

While you likely don’t stop to think about water or energy industries when you grab a drink of water or flip on the lights, you would definitely notice if your electricity or water stopped working. You might not know why […]


Network security, Vulnerabilities

How to Keep Up Security in a Bug-Infested World

September 28, 2018

Via: Dark Reading

Good digital hygiene will lower your risk, and these six tips can help. This past April saw a milestone: the 100,000th common vulnerability and exposure (CVE). Although we’ve hit a major mark in CVE identifiers, Cisco found that the total […]


Network security, Vulnerabilities

New PHP Exploit Chain Highlights Dangers of Deserialization

August 16, 2018

Via: Dark Reading

PHP unserialization can be triggered by other vulnerabilities previously considered low-risk. PHP unserialization attacks have been well known for some time, but a new exploitation method explained last week at Black Hat USA in Las Vegas demonstrated that the attack […]


Vulnerabilities

New Drupal Exploit Mines Monero for Attackers

June 25, 2018

Via: Dark Reading

A new exploit of a known vulnerability gives an attacker control of the Drupal-hosting server. A newly discovered vulnerability in Drupal has been exploited to turn infected systems into Monero mining bots. Worse, the vulnerability could easily be exploited to […]


Vulnerabilities

SigSpoof GnuPG flaw could be exploited to spoof message signatures

June 15, 2018

Via: Security Affairs

GnuPG, also known as GPG, is a complete and free implementation of the OpenPGP standard as defined by RFC4880 (also known as PGP). GnuPG allows users to encrypt and sign data and communications. GnuPG version 2.2.8 released earlier this month […]


Application security, Mobile security

What to Do When a Memory Corruption on an Input String Generates a DoS

April 19, 2018

Via: Security Intelligence

We often think of vulnerabilities as complex technical problems that are difficult to discover and exploit. But if a special character, such as a foreign-language character, in an application running on a common operating system generates a memory corruption issue, […]


Vulnerabilities

Remotely Exploitable Flaws Patched in DHCP

March 1, 2018

Via: Security Week

Updates released by the Internet Systems Consortium (ISC) for the Dynamic Host Configuration Protocol (DHCP) software patch two remotely exploitable vulnerabilities discovered by a researcher at Google. Felix Wilhelm of the Google Security Team found that the DHCP Client (dhclient), […]


Malware, Vulnerabilities

Adobe Patches Flash Zero-Day Exploited by North Korean Hackers

February 7, 2018

Via: Security Week

Adobe updated Flash Player on Tuesday to address a zero-day vulnerability exploited by what experts believe to be a North Korean hacker group in attacks aimed at individuals in South Korea. The existence of the vulnerability, tracked as CVE-2018-4878, came […]


Network security

3 leaked NSA exploits work on all Windows versions since Windows 2000

February 5, 2018

Via: CSO Online

Oh, good, three NSA exploits previously leaked by The Shadow Brokers have been tweaked so they now work on all vulnerable Windows 2000 through Server 2016 targets, as well as standard and workstation counterparts. Before this, EternalSynergy, EternalRomance, and EternalChampion […]


Network security

Oracle WebLogic Exploit Used in Cryptocurrency Mining Campaign

January 10, 2018

Via: Dark Reading

PeopleSoft and WebLogic app servers, as well as cloud systems using WebLogic, hacked and used to net some $226K in digital currency. Enterprises that failed to install Oracle’s critical WebLogic patch last October could find their PeopleSoft and cloud-based servers […]


Malware, Security, Threats & Malware

Expert found critical issues in Palo Alto PAN-OS Networks Security Platform

December 18, 2017

Via: Security Affairs

Last week, Palo Alto Networks released security updates for its PAN-OS security platform that address critical and high severity vulnerabilities that can be exploited by a remote and unauthenticated for remote code execution and command injection. The critical issue, tracked as CVE-2017-15944, […]


Malware, Virus & Malware, Vulnerabilities

‘Bad Rabbit’ Ransomware Uses NSA Exploit to Spread

October 27, 2017

Via: Security Week

Contrary to initial reports, the Bad Rabbit ransomware that hit Russia and Ukraine this week does in fact leverage an exploit linked to the U.S. National Security Agency (NSA). Similar to the NotPetya wiper that infected tens of thousands of […]


Hacker, Vulnerabilities

Hackers Prepping IOTroop Botnet with Exploits

October 26, 2017

Via: Threat Post

Hackers moved one step closer to launching full-scale DDoS attacks using millions of IoT devices herded into the botnet known as Reaper or IOTroop. Researchers at NewSky Security warn that hackers are swapping scripts on forums that can scan the […]