Censys

Veeam Backup & Replication RCE flaw may soon be leveraged by ransomware gangs (CVE-2024-40711)

Veeam Backup & Replication RCE flaw may soon be leveraged by ransomware gangs (CVE-2024-40711) 2024-09-09 at 14:46 By Zeljka Zorz CVE-2024-40711, a critical vulnerability affecting Veeam Backup & Replication (VBR), could soon be exploited by attackers to steal enterprise data. Discovered and reported by Code WHite researcher Florian Hauser, the vulnerability can be leveraged for […]

React to this headline:

Loading spinner

Veeam Backup & Replication RCE flaw may soon be leveraged by ransomware gangs (CVE-2024-40711) Read More »

Critical Exim vulnerability facilitates malware delivery (CVE-2024-39929)

Critical Exim vulnerability facilitates malware delivery (CVE-2024-39929) 2024-07-15 at 14:20 By Zeljka Zorz The maintainers of the Exim mail transfer agent (MTA) have fixed a critical vulnerability (CVE-2024-39929) that currently affects around 1.5 million public-facing servers and can help attackers deliver malware to users. About CVE-2024-39929 The vulnerability stems from a bug in RFC 2231

React to this headline:

Loading spinner

Critical Exim vulnerability facilitates malware delivery (CVE-2024-39929) Read More »

PoC for Progress Telerik RCE chain released (CVE-2024-4358, CVE-2024-1800)

PoC for Progress Telerik RCE chain released (CVE-2024-4358, CVE-2024-1800) 2024-06-04 at 17:46 By Zeljka Zorz Security researchers have published a proof-of-concept (PoC) exploit that chains together two vulnerabilities (CVE-2024-4358, CVE-2024-1800) to achieve unauthenticated remote code execution on Progress Telerik Report Servers. Telerik Report Server is a centralized enterprise platform for report creation, management, storage and

React to this headline:

Loading spinner

PoC for Progress Telerik RCE chain released (CVE-2024-4358, CVE-2024-1800) Read More »

CrushFTP zero-day exploited by attackers, upgrade immediately! (CVE-2024-4040)

CrushFTP zero-day exploited by attackers, upgrade immediately! (CVE-2024-4040) 2024-04-23 at 13:01 By Zeljka Zorz A vulnerability (CVE-2024-4040) in enterprise file transfer solution CrushFTP is being exploited by attackers in a targeted fashion, according to Crowdstrike. The vulnerability allows attackers to escape their virtual file system and download system files (i.e., configuration files), but only if

React to this headline:

Loading spinner

CrushFTP zero-day exploited by attackers, upgrade immediately! (CVE-2024-4040) Read More »

New infosec products of the week: December 15, 2023

New infosec products of the week: December 15, 2023 15/12/2023 at 08:33 By Help Net Security Here’s a look at the most interesting products from the past week, featuring releases from Censys, Confirm, Drata, Safe Security, and SpecterOps. Nemesis: Open-source offensive data enrichment and analytic pipeline Nemesis is a centralized data processing platform that ingests,

React to this headline:

Loading spinner

New infosec products of the week: December 15, 2023 Read More »

Censys unveils two new product tiers to help researchers enhance their threat hunting work

Censys unveils two new product tiers to help researchers enhance their threat hunting work 12/12/2023 at 18:06 By Industry News Censys announced two new product tiers of its search tool, Censys Search Solo and Censys Search Teams. These additions are part of a series of strategic initiatives to enhance the security community, including the introduction

React to this headline:

Loading spinner

Censys unveils two new product tiers to help researchers enhance their threat hunting work Read More »

Censys Banks $75M for Attack Surface Management Technology

Censys Banks $75M for Attack Surface Management Technology 25/10/2023 at 18:17 By Ryan Naraine Michigan startup raises $75 million in new funding as venture capital investors bet big on attack surface management technologies. The post Censys Banks $75M for Attack Surface Management Technology appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Censys Banks $75M for Attack Surface Management Technology Read More »

Censys Internet Map helps organizations identify, understand and mitigate threats

Censys Internet Map helps organizations identify, understand and mitigate threats 26/09/2023 at 16:31 By Industry News Censys announced the Censys Internet Map. As the data foundation that powers the Censys Internet Intelligence Platform, the Censys Internet Map provides users with the most comprehensive, up-to-date collection of global internet infrastructure to empower security and intelligence teams.

React to this headline:

Loading spinner

Censys Internet Map helps organizations identify, understand and mitigate threats Read More »

NOS chooses Censys to monitor its attack surface

NOS chooses Censys to monitor its attack surface 21/06/2023 at 05:05 By Industry News Censys has unveiled that NOS chose Censys to monitor its attack surface. Censys’ technology provides NOS with complete visibility into its external-facing infrastructure, simplifies its monitoring process and eliminates irrelevant alerts. As an internet provider for both the B2B and B2C

React to this headline:

Loading spinner

NOS chooses Censys to monitor its attack surface Read More »

Cl0p announces rules for extortion negotiation after MOVEit hack

Cl0p announces rules for extortion negotiation after MOVEit hack 08/06/2023 at 14:03 By Zeljka Zorz The Cl0p cyber extortion crew says that the many organizations whose data they have pilfered by exploiting a vulnerability in the MOVEit Transfer solution have until June 14 to get in contact with them – or they will post their

React to this headline:

Loading spinner

Cl0p announces rules for extortion negotiation after MOVEit hack Read More »

Zyxel firewalls under attack by Mirai-like botnet

Zyxel firewalls under attack by Mirai-like botnet 01/06/2023 at 11:52 By Zeljka Zorz CVE-2023-28771, the critical command injection vulnerability affecting many Zyxel firewalls, is being actively exploited by a Mirai-like botnet, and has been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog. About CVE-2023-28771 CVE-2023-28771 is a vulnerability that allows unauthenticated attackers to execute OS

React to this headline:

Loading spinner

Zyxel firewalls under attack by Mirai-like botnet Read More »

Web entity activity reveals insights into internet security

Web entity activity reveals insights into internet security 15/05/2023 at 08:13 By Help Net Security For its recent research focusing on web entities (or content served over HTTP), Censys leveraged its internet-wide scan data to understand better the applications and services that have become core to our existence, evaluating the state of security on the

React to this headline:

Loading spinner

Web entity activity reveals insights into internet security Read More »

Optimized by Optimole
Scroll to Top