Advertisement
Top

Category: Vulnerabilities


Threats & Malware, Vulnerabilities

Coding Tips to Sidestep JavaScript Vulnerabilities

September 7, 2023

Via: Dark Reading

The Internet was all about gray backgrounds and dull text boxes in the ’90s. But JavaScript changed that, allowing us to enjoy dynamic text, interactive websites, and clickable elements without sacrificing performance. JavaScript is one of the most commonly used […]


Threats & Malware, Vulnerabilities

9 Alarming Vulnerabilities Uncovered in SEL’s Power Management Products

September 6, 2023

Via: The Hacker News

Nine security flaws have been disclosed in electric power management products made by Schweitzer Engineering Laboratories (SEL). “The most severe of those nine vulnerabilities would allow a threat actor to facilitate remote code execution (RCE) on an engineering workstation,” Nozomi […]


Threats & Malware, Vulnerabilities

VMware fixes critical vulnerability in Aria Operations for Networks (CVE-2023-34039)

August 30, 2023

Via: Help Net Security

VMware has patched one critical (CVE-2023-34039) and one high-severity vulnerability (CVE-2023-20890) in Aria Operations for Networks, its popular enterprise network monitoring tool. About the vulnerabilities (CVE-2023-34039, CVE-2023-20890) CVE-2023-34039 is a network bypass vulnerability arising as a result of a lack […]


Threats & Malware, Vulnerabilities

Citrix NetScaler Alert: Ransomware Hackers Exploiting Critical Vulnerability

August 29, 2023

Via: The Hacker News

Unpatched Citrix NetScaler systems exposed to the internet are being targeted by unknown threat actors in what’s suspected to be a ransomware attack. Cybersecurity company Sophos is tracking the activity cluster under the moniker STAC4663. Attack chains involve the exploitation […]


Threats & Malware, Vulnerabilities

Experts Uncover How Cybercriminals Could Exploit Microsoft Entra ID for Elevated Privilege

August 28, 2023

Via: The Hacker News

Cybersecurity researchers have discovered a case of privilege escalation associated with a Microsoft Entra ID (formerly Azure Active Directory) application by taking advantage of an abandoned reply URL. “An attacker could leverage this abandoned URL to redirect authorization codes to […]


Threats & Malware, Vulnerabilities

WinRAR Security Flaw Exploited in Zero-Day Attacks to Target Traders

August 24, 2023

Via: The Hacker News

A recently patched security flaw in the popular WinRAR archiving software has been exploited as a zero-day since April 2023, new findings from Group-IB reveal. The vulnerability, cataloged as CVE-2023-38831, allows threat actors to spoof file extensions, thereby making it […]


Threats & Malware, Vulnerabilities

Thousands of Unpatched Openfire XMPP Servers Still Exposed to High-Severity Flaw

August 24, 2023

Via: The Hacker News

Thousands of Openfire XMPP servers are unpatched against a recently disclosed high-severity flaw and are susceptible to a new exploit, according to a new report from VulnCheck. Tracked as CVE-2023-32315 (CVSS score: 7.5), the vulnerability relates to a path traversal […]


Threats & Malware, Vulnerabilities

Agile Approach to Mass Cloud Credential Harvesting and Crypto Mining Sprints Ahead

August 23, 2023

Via: The Hacker News

Developers are not the only people who have adopted the agile methodology for their development processes. From 2023-06-15 to 2023-07-11, Permiso Security’s p0 Labs team identified and tracked an attacker developing and deploying eight (8) incremental iterations of their credential […]


Threats & Malware, Vulnerabilities

5 Early Warning Indicators That Are Key to Protecting National Secrets

August 23, 2023

Via: Dark Reading

The US Department of Defense (DoD) will create an insider threat office to monitor employees following a review into the leak of classified Pentagon intelligence on Discord. A June 30 memo signed by the Secretary of Defense calls for the […]


Threats & Malware, Vulnerabilities

Critical Adobe ColdFusion Flaw Added to CISA’s Exploited Vulnerability Catalog

August 22, 2023

Via: The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security flaw in Adobe ColdFusion to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerability, cataloged as CVE-2023-26359 (CVSS score: 9.8), relates to […]


Threats & Malware, Vulnerabilities

CISA Adds Citrix ShareFile Flaw to KEV Catalog Due to In-the-Wild Attacks

August 17, 2023

Via: The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security flaw in Citrix ShareFile storage zones controller to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active in-the-wild exploitation. Tracked as CVE-2023-24489 (CVSS score: 9.8), […]


Threats & Malware, Vulnerabilities

Ivanti Avalanche vulnerable to attack by unauthenticated, remote attackers (CVE-2023-32560)

August 16, 2023

Via: Help Net Security

A buffer overflow arises when the data in a buffer surpasses its storage capacity. This surplus data spills into nearby memory locations, causing corruption or overwriting of such data. About CVE-2023-32560 CVE-2023-32560 could allow a threat actor to send a […]


Threats & Malware, Vulnerabilities

16 New CODESYS SDK Flaws Expose OT Environments to Remote Attacks

August 11, 2023

Via: The Hacker News

A set of 16 high-severity security flaws have been disclosed in the CODESYS V3 software development kit (SDK) that could result in remote code execution and denial-of-service under specific conditions, posing risks to operational technology (OT) environments. The flaws, tracked […]


Threats & Malware, Vulnerabilities

Microsoft Releases Patches for 74 New Vulnerabilities in August Update

August 9, 2023

Via: The Hacker News

Microsoft has patched a total of 74 flaws in its software as part of the company’s Patch Tuesday updates for August 2023, down from the voluminous 132 vulnerabilities the company fixed last month. This comprises six Critical and 67 Important […]


Threats & Malware, Vulnerabilities

Hackers Abusing Cloudflare Tunnels for Covert Communications

August 8, 2023

Via: The Hacker News

New research has revealed that threat actors are abusing Cloudflare Tunnels to establish covert communication channels from compromised hosts and retain persistent access. “Cloudflared is functionally very similar to ngrok,” Nic Finn, a senior threat intelligence analyst at GuidePoint Security, […]


Threats & Malware, Vulnerabilities

Norwegian Entities Targeted in Ongoing Attacks Exploiting Ivanti EPMM Vulnerability

August 2, 2023

Via: The Hacker News

Advanced persistent threat (APT) actors exploited a recently disclosed critical flaw impacting Ivanti Endpoint Manager Mobile (EPMM) as a zero-day since at least April 2023 in attacks directed against Norwegian entities, including a government network. The disclosure comes as part […]


Threats & Malware, Vulnerabilities

Industrial Control Systems Vulnerabilities Soar: Over One-Third Unpatched in 2023

August 2, 2023

Via: The Hacker News

About 34% of security vulnerabilities impacting industrial control systems (ICSs) that were reported in the first half of 2023 have no patch or remediation, registering a significant increase from 13% the previous year. According to data compiled by SynSaber, a […]


Threats & Malware, Vulnerabilities

GameOver(lay): Two Severe Linux Vulnerabilities Impact 40% of Ubuntu Users

July 27, 2023

Via: The Hacker News

Cybersecurity researchers have disclosed two high-severity security flaws in the Ubuntu kernel that could pave the way for local privilege escalation attacks. Cloud security firm Wiz, in a report shared with The Hacker News, said the easy-to-exploit shortcomings have the […]


Threats & Malware, Vulnerabilities

Microsoft Message Queuing Vulnerabilities Allow Remote Code Execution, DoS Attacks

July 26, 2023

Via: SecurityWeek

Two of these flaws, tracked as CVE-2023-21554 and CVE-2023-28302, could lead to remote code execution (RCE) and denial-of-service (DoS) and were addressed by Microsoft with its April 2023 Patch Tuesday updates. No CVE identifier has been provided for the third […]


Threats & Malware, Vulnerabilities

Critical MikroTik RouterOS Vulnerability Exposes Over Half a Million Devices to Hacking

July 26, 2023

Via: The Hacker News

A severe privilege escalation issue impacting MikroTik RouterOS could be weaponized by remote malicious actors to execute arbitrary code and seize full control of vulnerable devices. Cataloged as CVE-2023-30799 (CVSS score: 9.1), the shortcoming is expected to put approximately 500,000 […]