Advertisement
Top

Category: Vulnerabilities


Threats & Malware, Vulnerabilities

Atlassian security advisory reveals four fresh critical flaws – in mail with dead links

December 6, 2023

Via: The Register

Atlassian has emailed its customers to warn of four critical vulnerabilities, but the message had flaws of its own – the links it contained weren’t live for all readers at the time of despatch. The email, seen by The Register, […]


Threats & Malware, Vulnerabilities

A year on, CISA realizes debunked vuln actually a dud and removes it from must-patch list

December 6, 2023

Via: The Register

A security vulnerability previously added to CISA’s Known Exploited Vulnerability catalog (KEV), which was recognized by CVE Numbering Authorities (CNA), and included in reputable threat reports is now being formally rejected by infosec organizations. CISA removed CVE-2022-28958 from its KEV […]


Threats & Malware, Vulnerabilities

Apple slaps patch on WebKit holes in iPhones and Macs amid fears of active attacks

December 1, 2023

Via: The Register

Apple has issued emergency fixes to plug security flaws in iPhones, iPads, and Macs that may already be under attack. The software updates for iOS, iPadOS, macOS Sonoma, and Safari web browser address two bugs: an out-of-bounds read flaw tracked […]


Threats & Malware, Vulnerabilities

Weak session keys let snoops take a byte out of your Bluetooth traffic

November 30, 2023

Via: The Register

Multiple Bluetooth chips from major vendors such as Qualcomm, Broadcom, Intel, and Apple are vulnerable to a pair of security flaws that allow a nearby miscreant to impersonate other devices and intercept data. The weaknesses were identified by Daniele Antonioli, […]


Threats & Malware, Vulnerabilities

PoC for Splunk Enterprise RCE flaw released (CVE-2023-46214)

November 27, 2023

Via: Help Net Security

A proof-of-concept (PoC) exploit for a high-severity flaw in Splunk Enterprise (CVE-2023-46214) that can lead to remote code execution has been made public. Users are advised to implement the provided patches or workarounds quickly. About CVE-2023-46214 Splunk Enterprise is a […]


Threats & Malware, Vulnerabilities

A critical OS command injection flaw affects Fortinet FortiSIEM

November 17, 2023

Via: Security Affairs

Fortinet is warning customers of a critical OS command injection vulnerability, tracked as CVE-2023-36553 (CVSS score 9.3), in FortiSIEM report server. A remote, unauthenticated attacker can exploit the flaw to execute commands by sending specially crafted API requests. “An improper […]


Threats & Malware, Vulnerabilities

Another month, another bunch of fixes for Microsoft security bugs exploited in the wild

November 15, 2023

Via: The Register

Heads up: Microsoft’s November Patch Tuesday includes fixes for about 60 vulnerabilities – including three that have already been found and abused in the wild. First of that trio is CVE-2023-36033: a Windows Desktop Manager (WDM) Core Library elevation-of-privilege vulnerability. […]


Threats & Malware, Vulnerabilities

VMware disclosed a critical and unpatched authentication bypass flaw in VMware Cloud Director Appliance

November 15, 2023

Via: Security Affairs

VMware disclosed an authentication bypass vulnerability, tracked as CVE-2023-34060 (CVSS score 9.8), in its Cloud Director Appliance that can be exploited by an attacker with network access to the appliance bypassing login restrictions when authenticating on port 22 (ssh) or […]


Threats & Malware, Vulnerabilities

Royal Mail cybersecurity still a bit of a mess, infosec bods claim

November 13, 2023

Via: The Register

After spending almost a year cleaning up after various security snafus, the UK’s Royal Mail had an open redirect flaw on one of its sites, according to infosec types. We’re told this vulnerability potentially exposes customers to malware infections and […]


Threats & Malware, Vulnerabilities

CISA adds SLP flaw to its Known Exploited Vulnerabilities catalog

November 9, 2023

Via: Security Affairs

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the vulnerability CVE-2023-29552 (CVSS score: 7.5) in the Service Location Protocol (SLP) to its Known Exploited Vulnerabilities catalog. The Service Location Protocol (SLP) is a legacy service discovery protocol that allows […]


Threats & Malware, Vulnerabilities

Atlassian cranks up the threat meter to max for Confluence authorization flaw

November 8, 2023

Via: The Register

Atlassian reassessed the severity rating of the recent improper authorization vulnerability in Confluence Data Center and Server, raising the CVSS score from 9.1 to a maximum of 10. The company overhauled its security advisory for CVE-2023-22518 after it realized there […]


Threats & Malware, Vulnerabilities

Microsoft 365 apps have a lot of new security vulnerabilities – here’s what we know

November 6, 2023

Via: TechRadar

Cybersecurity researchers from Zscaler have discovered more than a hundred vulnerabilities in Microsoft 365 that were introduced with the addition of SketchUp into the cloud productivity suite. To make matters worse, they claim to have managed to bypass the patches […]


Threats & Malware, Vulnerabilities

Critical Apache ActiveMQ flaw under attack by ‘clumsy’ ransomware crims

November 2, 2023

Via: The Register

Security researchers have confirmed that ransomware criminals are capitalizing on a maximum-severity vulnerability in Apache ActiveMQ. Announced on October 25 and tracked as CVE-2023-46604, the insecure deserialization vulnerability allows for remote code execution (RCE) on affected versions. “Apache ActiveMQ is […]


Threats & Malware, Vulnerabilities

‘Citrix Bleed’ Vulnerability Raises Concerns as Exploits Continue

November 2, 2023

Via: SecureWorld

In the ever-evolving landscape of cybersecurity threats, the discovery of serious vulnerabilities can send shockwaves through the digital world. One such recent incident that has captured the attention of security professionals is the exploitation of a critical vulnerability known as […]


Threats & Malware, Vulnerabilities

Critical vulnerability in F5 BIG-IP under active exploitation

November 1, 2023

Via: The Register

Vulnerabilities in F5’s BIG-IP suite are already being exploited after proof of concept (PoC) code began circulating online. The cybersecurity biz confirmed in an update to its advisory for CVE-2023-46747 that it has evidence of active exploitation in the wild, […]


Threats & Malware, Vulnerabilities

Hot fuzz: Cascade finds dozens of RISC-V chip bugs using random data storm

October 25, 2023

Via: The Register

Boffins from ETH Zurich have devised a novel fuzzer for finding bugs in RISC-V chips and have used it to find more than three dozen. Fuzzing is a technique that involves feeding random input to software or hardware to see […]


Threats & Malware, Vulnerabilities

1Password confirms attacker tried to pull list of admin users after Okta intrusion

October 24, 2023

Via: The Register

1Password is confirming it was attacked by cyber criminals after Okta was breached for the second time in as many years, but says customers’ login details are safe. The outfit said the attack was initially detected on September 29 by […]


Threats & Malware, Vulnerabilities

Cisco fixes critical IOS XE bug but malware crew way ahead of them

October 23, 2023

Via: The Register

After a six-day wait, Cisco started rolling out a patch for a critical bug that miscreants had exploited to install implants in thousands of devices. Alas, it seems to have been largely useless. The flaw in the networking giant’s IOS […]


Threats & Malware, Vulnerabilities

US cybercops urge admins to patch amid ongoing Confluence chaos

October 17, 2023

Via: The Register

US authorities have issued an urgent plea to network admins to patch the critical vulnerability in Atlassian Confluence Data Center and Server amid ongoing nation-state exploitation. The joint cybersecurity advisory from CISA, FBI, and Multi-State Information Sharing and Analysis Center […]


Threats & Malware, Vulnerabilities

Calls for Visual Studio security tweak fall on deaf ears despite one-click RCE exploit

October 13, 2023

Via: The Register

Perceived weaknesses in the security of Microsoft’s Visual Studio IDE are being raised once again this week with a fresh single-click exploit. Developed by Zhiniang Peng, principal security researcher and chief architect of security at Sangfor, the proof of concept […]