Advertisement
Top

Tag: Vulnerability


Application security, Security

Fresh curl tomorrow will patch ‘worst’ security flaw in ages

October 10, 2023

Via: The Register

Start your patch engines – a new version of curl is due tomorrow that addresses a pair of flaws, one of which lead developer Daniel Stenberg describes as “probably the worst curl security flaw in a long time.” Curl 8.4.0 […]


Threats & Malware, Vulnerabilities

“Looney Tunables” bug allows root access on Linux distros (CVE-2023-4911)

October 5, 2023

Via: Help Net Security

A vulnerability (CVE-2023-4911) in the GNU C Library (aka “glibc”) can be exploited by attackers to gain root privileges on many popular Linux distributions, according to Qualys researchers. About CVE-2023-4911 Dubbed “Looney Tunables”, CVE-2023-4911 is a buffer overflow vulnerability in […]


Threats & Malware, Vulnerabilities

CISA adds latest Chrome zero-day to Known Exploited Vulnerabilities Catalog

October 3, 2023

Via: The Register

The US’s Cybersecurity and Infrastructure Security Agency (CISA) has added the latest actively exploited zero-day vulnerability affecting Google Chrome to its Known Exploited Vulnerabilities (KEV) Catalog. The bug, tracked as CVE-2023-5217, received a patch from Google last week and was […]


Threats & Malware, Vulnerabilities

CISA adds JBoss RichFaces Framework flaw to its Known Exploited Vulnerabilities catalog

September 29, 2023

Via: Security Affairs

US Cybersecurity and Infrastructure Security Agency (CISA) added the critical flaw CVE-2018-14667 (CVSS score 9.8) affecting Red Hat JBoss RichFaces Framework to its Known Exploited Vulnerabilities Catalog. The issue is an Expression Language (EL) injection via the UserResource resource, it […]


Threats & Malware, Virus & Malware

Almost all top GPUs are at risk of this dangerous cyberattack – here’s what you need to know

September 27, 2023

Via: TechRadar

There is a flaw in GPU units from all major manufacturers that allows hackers to read sensitive data displayed in browsers, a new research paper argues. The vulnerability in question is called GPU.zip, and allows for cross-origin attacks. In essence, […]


Threats & Malware, Virus & Malware

MOVEit breach delivers bundle of 3.4 million baby records

September 26, 2023

Via: The Register

Canada’s Better Outcomes Registry & Network (BORN) fears a MOVEit breach allowed cybercriminals to copy 3.4 million people’s childcare health records dating back more than a decade. BORN, which collates and uses information on “pregnancy, birth, the newborn period and […]


Network security, Security

Cisco Issues Urgent Fix for Authentication Bypass Bug Affecting BroadWorks Platform

September 8, 2023

Via: The Hacker News

Cisco has released security fixes to address multiple security flaws, including a critical bug, that could be exploited by a threat actor to take control of an affected system or cause a denial-of service (DoS) condition. The most severe of […]


Threats & Malware, Vulnerabilities

Alert: Apache SuperSet Vulnerabilities Expose Servers to Remote Code Execution Attacks

September 7, 2023

Via: The Hacker News

Patches have been released to address two new security vulnerabilities in Apache Superset that could be exploited by an attacker to gain remote code execution on affected systems. The update (version 2.1.1) plugs CVE-2023-39265 and CVE-2023-37941, which make it possible […]


Threats & Malware, Vulnerabilities

VMware fixes critical vulnerability in Aria Operations for Networks (CVE-2023-34039)

August 30, 2023

Via: Help Net Security

VMware has patched one critical (CVE-2023-34039) and one high-severity vulnerability (CVE-2023-20890) in Aria Operations for Networks, its popular enterprise network monitoring tool. About the vulnerabilities (CVE-2023-34039, CVE-2023-20890) CVE-2023-34039 is a network bypass vulnerability arising as a result of a lack […]


Threats & Malware, Vulnerabilities

Citrix NetScaler Alert: Ransomware Hackers Exploiting Critical Vulnerability

August 29, 2023

Via: The Hacker News

Unpatched Citrix NetScaler systems exposed to the internet are being targeted by unknown threat actors in what’s suspected to be a ransomware attack. Cybersecurity company Sophos is tracking the activity cluster under the moniker STAC4663. Attack chains involve the exploitation […]


Application security, Security

Cyberattacks Targeting E-commerce Applications

August 28, 2023

Via: The Hacker News

Cyber attacks on e-commerce applications are a common trend in 2023 as e-commerce businesses become more omnichannel, they build and deploy increasingly more API interfaces, with threat actors constantly exploring more ways to exploit vulnerabilities. This is why regular testing […]


Threats & Malware, Vulnerabilities

Experts Uncover How Cybercriminals Could Exploit Microsoft Entra ID for Elevated Privilege

August 28, 2023

Via: The Hacker News

Cybersecurity researchers have discovered a case of privilege escalation associated with a Microsoft Entra ID (formerly Azure Active Directory) application by taking advantage of an abandoned reply URL. “An attacker could leverage this abandoned URL to redirect authorization codes to […]


Data loss, Threats & Malware

Financial Firms Breached in MOVEit Cyberattacks Now Face Lawsuits

August 28, 2023

Via: Dark Reading

Financial services companies breached as a result of MOVEit zero-day vulnerability are facing a flurry of class action lawsuits over the exposure of sensitive customer financial data. TD Ameritrade and Charles Schwab are the latest firms facing suits, this time […]


Email security, Security

Urgent FBI Warning: Barracuda Email Gateways Vulnerable Despite Recent Patches

August 25, 2023

Via: The Hacker News

The U.S. Federal Bureau of Investigation (FBI) is warning that Barracuda Networks Email Security Gateway (ESG) appliances patched against a recently disclosed critical flaw continue to be at risk of potential compromise from suspected Chinese hacking groups. It also deemed […]


Threats & Malware, Vulnerabilities

Thousands of Unpatched Openfire XMPP Servers Still Exposed to High-Severity Flaw

August 24, 2023

Via: The Hacker News

Thousands of Openfire XMPP servers are unpatched against a recently disclosed high-severity flaw and are susceptible to a new exploit, according to a new report from VulnCheck. Tracked as CVE-2023-32315 (CVSS score: 7.5), the vulnerability relates to a path traversal […]


Threats & Malware, Vulnerabilities

WinRAR Security Flaw Exploited in Zero-Day Attacks to Target Traders

August 24, 2023

Via: The Hacker News

A recently patched security flaw in the popular WinRAR archiving software has been exploited as a zero-day since April 2023, new findings from Group-IB reveal. The vulnerability, cataloged as CVE-2023-38831, allows threat actors to spoof file extensions, thereby making it […]


Threats & Malware, Vulnerabilities

Critical Adobe ColdFusion Flaw Added to CISA’s Exploited Vulnerability Catalog

August 22, 2023

Via: The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security flaw in Adobe ColdFusion to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerability, cataloged as CVE-2023-26359 (CVSS score: 9.8), relates to […]


Threats & Malware, Vulnerabilities

Ivanti Avalanche vulnerable to attack by unauthenticated, remote attackers (CVE-2023-32560)

August 16, 2023

Via: Help Net Security

A buffer overflow arises when the data in a buffer surpasses its storage capacity. This surplus data spills into nearby memory locations, causing corruption or overwriting of such data. About CVE-2023-32560 CVE-2023-32560 could allow a threat actor to send a […]


Network security, Security

CISA Adds Microsoft .NET Vulnerability to KEV Catalog Due to Active Exploitation

August 11, 2023

Via: The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a recently patched security flaw in Microsoft’s .NET and Visual Studio products to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2023-38180 (CVSS score: 7.5), […]


Threats & Malware, Vulnerabilities

16 New CODESYS SDK Flaws Expose OT Environments to Remote Attacks

August 11, 2023

Via: The Hacker News

A set of 16 high-severity security flaws have been disclosed in the CODESYS V3 software development kit (SDK) that could result in remote code execution and denial-of-service under specific conditions, posing risks to operational technology (OT) environments. The flaws, tracked […]