vulnerability

Vulnerability Handling in 2023: 28,000 New CVEs, 84 New CNAs

Vulnerability Handling in 2023: 28,000 New CVEs, 84 New CNAs 2024-01-08 at 13:31 By Eduard Kovacs A total of more than 28,000 CVE IDs were assigned in 2023 and 84 new CVE Numbering Authorities (CNAs) were named.  The post Vulnerability Handling in 2023: 28,000 New CVEs, 84 New CNAs appeared first on SecurityWeek. This article […]

React to this headline:

Loading spinner

Vulnerability Handling in 2023: 28,000 New CVEs, 84 New CNAs Read More »

ESET Patches High-Severity Vulnerability in Secure Traffic Scanning Feature

ESET Patches High-Severity Vulnerability in Secure Traffic Scanning Feature 21/12/2023 at 16:31 By Eduard Kovacs ESET has patched CVE-2023-5594, a high-severity vulnerability that can cause a browser to trust websites that should not be trusted. The post ESET Patches High-Severity Vulnerability in Secure Traffic Scanning Feature appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

ESET Patches High-Severity Vulnerability in Secure Traffic Scanning Feature Read More »

Ivanti Patches Dozen Critical Vulnerabilities in Avalanche MDM Product

Ivanti Patches Dozen Critical Vulnerabilities in Avalanche MDM Product 21/12/2023 at 15:32 By Eduard Kovacs Ivanti has patched 20 vulnerabilities in its Avalanche MDM product, including a dozen remote code execution flaws rated critical. The post Ivanti Patches Dozen Critical Vulnerabilities in Avalanche MDM Product appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Ivanti Patches Dozen Critical Vulnerabilities in Avalanche MDM Product Read More »

8220 gang exploits old Oracle WebLogic vulnerability to deliver infostealers, cryptominers

8220 gang exploits old Oracle WebLogic vulnerability to deliver infostealers, cryptominers 20/12/2023 at 16:02 By Helga Labus The 8220 gang has been leveraging an old Oracle WebLogic Server vulnerability (CVE-2020-14883) to distribute malware, the Imperva Threat Research team has found. About 8220 Active since 2017, the 8220 gang has been known for deploying cryptocurrency miners

React to this headline:

Loading spinner

8220 gang exploits old Oracle WebLogic vulnerability to deliver infostealers, cryptominers Read More »

Citrix Bleed leveraged to steal data of 35+ million Comcast Xfinity customers

Citrix Bleed leveraged to steal data of 35+ million Comcast Xfinity customers 20/12/2023 at 13:32 By Helga Labus Telecommunications company Comcast has confirmed a breach that exposed personal information of more than 35.8 million of Xfinity customers. Exploiting Citrix Bleed to breach Xfinity CVE-2023-4966 (aka Citrix Bleed) – an information disclosure vulnerability in Citrix NetScaler

React to this headline:

Loading spinner

Citrix Bleed leveraged to steal data of 35+ million Comcast Xfinity customers Read More »

SSH vulnerability exploitable in Terrapin attacks (CVE-2023-48795)

SSH vulnerability exploitable in Terrapin attacks (CVE-2023-48795) 19/12/2023 at 13:18 By Zeljka Zorz Security researchers have discovered a vulnerability (CVE-2023-48795) in the SSH cryptographic network protocol that could allow an attacker to downgrade the connection’s security by truncating the extension negotiation message. The Terrapin attack Terrapin is a prefix truncation attack targeting the SSH protocol.

React to this headline:

Loading spinner

SSH vulnerability exploitable in Terrapin attacks (CVE-2023-48795) Read More »

Russian hackers target unpatched JetBrains TeamCity servers

Russian hackers target unpatched JetBrains TeamCity servers 14/12/2023 at 16:04 By Helga Labus Russian state-sponsored hackers have been exploiting CVE-2023-42793 to target unpatched, internet-facing JetBrains TeamCity servers since September 2023, US, UK and Polish cybersecurity and law enforcement authorities have warned. The targets APT 29 (aka CozyBear, aka Midnight Blizzard), believed to be associated with

React to this headline:

Loading spinner

Russian hackers target unpatched JetBrains TeamCity servers Read More »

Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164)

Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164) 14/12/2023 at 13:32 By Zeljka Zorz Attackers are trying to leverage public proof-of-exploit (PoC) exploit code for CVE-2023-50164, the recently patched path traversal vulnerability in Apache Struts 2. “Attackers aim to deploy webshells, with some cases targeting the parameter ‘fileFileName’ – a deviation from the original

React to this headline:

Loading spinner

Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164) Read More »

Cyble Research & Intelligence Labs (CRIL) identifies a ControlByWeb Cross-Site Scripting Vulnerability – CVE-2023-6333

Cyble Research & Intelligence Labs (CRIL) identifies a ControlByWeb Cross-Site Scripting Vulnerability – CVE-2023-6333 13/12/2023 at 10:01 By cybleinc CRIL discovers a high-severity Cross-Site Scripting vulnerability in ControlByWeb products affecting Critical Infrastructure. The post Cyble Research & Intelligence Labs (CRIL) identifies a ControlByWeb Cross-Site Scripting Vulnerability – CVE-2023-6333 appeared first on Cyble. This article is

React to this headline:

Loading spinner

Cyble Research & Intelligence Labs (CRIL) identifies a ControlByWeb Cross-Site Scripting Vulnerability – CVE-2023-6333 Read More »

Lazarus exploit Log4Shell vulnerability to deliver novel RAT malware

Lazarus exploit Log4Shell vulnerability to deliver novel RAT malware 12/12/2023 at 17:50 By Helga Labus North Korea-backed group Lazarus has been spotted exploiting the Log4Shell vulnerability (CVE-2021-44228) and novel malware written in DLang (i.e., the memory-safe D programming language). “This campaign consists of continued opportunistic targeting of enterprises globally that publicly host and expose their

React to this headline:

Loading spinner

Lazarus exploit Log4Shell vulnerability to deliver novel RAT malware Read More »

Flaws in Delta OT Monitoring Product Can Allow Hackers to Hide Destructive Activities

Flaws in Delta OT Monitoring Product Can Allow Hackers to Hide Destructive Activities 11/12/2023 at 15:49 By Eduard Kovacs Critical vulnerabilities in a Delta OT monitoring product can allow hackers to hide their destructive activities from the victim. The post Flaws in Delta OT Monitoring Product Can Allow Hackers to Hide Destructive Activities appeared first

React to this headline:

Loading spinner

Flaws in Delta OT Monitoring Product Can Allow Hackers to Hide Destructive Activities Read More »

New RCE vulnerability in Apache Struts 2 fixed, upgrade ASAP (CVE-2023-50164)

New RCE vulnerability in Apache Struts 2 fixed, upgrade ASAP (CVE-2023-50164) 08/12/2023 at 15:01 By Zeljka Zorz The Apache Struts project has released updates for the popular open-source web application framework, with fixes for a critical vulnerability that could lead to remote code execution (CVE-2023-50164). About CVE-2023-50164 CVE-2023-50164 may allow an attacker to manipulate file

React to this headline:

Loading spinner

New RCE vulnerability in Apache Struts 2 fixed, upgrade ASAP (CVE-2023-50164) Read More »

Enterprise, Consumer Devices Exposed to Attacks via Malicious UEFI Logo Images

Enterprise, Consumer Devices Exposed to Attacks via Malicious UEFI Logo Images 06/12/2023 at 19:03 By Eduard Kovacs LogoFAIL is an UEFI image parser attack allowing hackers to compromise consumer and enterprise devices using malicious logo images. The post Enterprise, Consumer Devices Exposed to Attacks via Malicious UEFI Logo Images appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Enterprise, Consumer Devices Exposed to Attacks via Malicious UEFI Logo Images Read More »

Atlassian fixes four critical RCE vulnerabilities, patch quickly!

Atlassian fixes four critical RCE vulnerabilities, patch quickly! 06/12/2023 at 18:01 By Helga Labus Atlassian has released security updates for four critical vulnerabilities (CVE-2023-1471, CVE-2023-22522, CVE-2023-22524, CVE-2023-22523) in its various offerings that could be exploited to execute arbitrary code. About the vulnerabilities CVE-2022-1471 is a deserialization flaw in the SnakeYAML library for Java that can

React to this headline:

Loading spinner

Atlassian fixes four critical RCE vulnerabilities, patch quickly! Read More »

CISA: Adobe ColdFusion flaw leveraged to access government servers (CVE-2023-26360)

CISA: Adobe ColdFusion flaw leveraged to access government servers (CVE-2023-26360) 06/12/2023 at 17:46 By Helga Labus Unknown attackers have leveraged a critical vulnerability (CVE-2023-26360) in the Adobe ColdFusion application development platform to access government servers, the Cybersecurity and Infrastructure Security Agency (CISA) has shared. About the exploited vulnerability CVE-2023-26360 is a deserialization of untrusted data

React to this headline:

Loading spinner

CISA: Adobe ColdFusion flaw leveraged to access government servers (CVE-2023-26360) Read More »

21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks

21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks 06/12/2023 at 14:17 By Eduard Kovacs Forescout has found 21 vulnerabilities in Sierra Wireless OT/IoT routers that could expose critical infrastructure organizations to remote attacks.  The post 21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks appeared first on SecurityWeek.

React to this headline:

Loading spinner

21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks Read More »

21 high-risk vulnerabilities in OT/IoT routers found

21 high-risk vulnerabilities in OT/IoT routers found 06/12/2023 at 12:53 By Help Net Security Forescout detailed the discovery of 21 new vulnerabilities in OT/IoT routers and open-source software elements. The “SIERRA:21 – Living on the Edge” report features research into Sierra Wireless AirLink cellular routers and some open-source components, such as TinyXML and OpenNDS. Sierra

React to this headline:

Loading spinner

21 high-risk vulnerabilities in OT/IoT routers found Read More »

Bitcoin Ordinals could be stopped if blockchain bug is patched, claims dev

Bitcoin Ordinals could be stopped if blockchain bug is patched, claims dev 06/12/2023 at 10:03 By Cointelegraph by Martin Young A Bitcoin Core developer claimed Bitcoin Ordinals exploit a vulnerability allowing inscribers to bypass data size limits, which could soon be fixed. This article is an excerpt from Cointelegraph.com News View Original Source React to

React to this headline:

Loading spinner

Bitcoin Ordinals could be stopped if blockchain bug is patched, claims dev Read More »

Russian hackers use old Outlook vulnerability to target Polish orgs (CVE-2023-23397)

Russian hackers use old Outlook vulnerability to target Polish orgs (CVE-2023-23397) 05/12/2023 at 17:47 By Helga Labus Russian state-backed hacking group Forest Blizzard (aka Fancy Bear, aka APT28) has been using a known Microsoft Outlook vulnerability (CVE-2023-23397) to target public and private entities in Poland, Polish Cyber Command has warned. Compromising email accounts and maintaining

React to this headline:

Loading spinner

Russian hackers use old Outlook vulnerability to target Polish orgs (CVE-2023-23397) Read More »

Qlik Sense flaws exploited in Cactus ransomware campaign

Qlik Sense flaws exploited in Cactus ransomware campaign 01/12/2023 at 15:18 By Helga Labus Attackers are exploiting three critical vulnerabilities in internet-facing Qlik Sense instances to deliver Cactus ransomware to target organizations, Arctic Wolf researchers have warned. The exploited vulnerabilities Qlik Sense is a business intelligence and data analytics solution popular with governmental organizations and

React to this headline:

Loading spinner

Qlik Sense flaws exploited in Cactus ransomware campaign Read More »

Scroll to Top