#vulnerabilities

[ follow ]
DevOps
DevOps.com
2 days ago
DevOps

Datadog DevSecOps Report Shines Spotlight on Java Security Issues - DevOps.com

90% of Java services have critical vulnerabilities from third-party libraries, 63% from indirect dependencies, impacting app security and requiring continuous improvement in DevSecOps. [ more ]
Azure DevOps Blog
2 months ago
DevOps

February patches for Azure DevOps Server - Azure DevOps Blog

Azure DevOps Server has released patches for various versions to fix vulnerabilities and bugs.
The patches include fixes for a remote code execution vulnerability and issues with disk space calculation and folder cleanup. [ more ]
Theregister
3 months ago
DevOps

FBI: Beware of cloud-credential thieves building botnets

Crooks are exploiting old vulnerabilities to deploy Androxgh0st malware and build a cloud-credential stealing botnet.
Androxgh0st primarily targets .env files containing user credentials for AWS, Microsoft Office 365, SendGrid, and Twilio. [ more ]
Theregister
4 months ago
DevOps

Atlassian reveals four fresh critical flaws

Atlassian has emailed its customers to warn them of four critical vulnerabilities.
The email contained broken links that did not direct readers to the correct pages. [ more ]
InfoQ
4 months ago
DevOps

Amazon EC2 Enhances Defense in Depth with Default IMDSv2

New Amazon EC2 instance types will only support IMDSv2 for improved defense against vulnerabilities.
IMDSv2 requires a two-step process and provides additional protection against various vulnerabilities. [ more ]
Amazic
4 months ago
DevOps

8 security concerns while using Chaos Engineering for DevOps and how to overcome them - Amazic

Chaos engineering is an approach that helps improve the reliability of software systems by intentionally causing disruptions and vulnerabilities.
Chaos engineering can help detect hidden weaknesses in systems and improve security hardening.
Addressing unauthorized access and protecting sensitive data are important challenges to consider when practicing chaos engineering. [ more ]
moreDevOps
GameSpot
1 week ago
Video games

Dragon's Dogma 2 Best Mystic Spearhand Build And Skills

Mastering the Dragon's Dogma 2 Mystic Spearhand build requires precise skill execution and understanding of vulnerabilities and follow-up attacks. [ more ]
microsoft
ComputerWeekly.com
1 week ago
Information security

Patch Tuesday: Windows Server 2008 receives emergency security patch | Computer Weekly

Microsoft's latest Patch Tuesday in April 2024 addresses 155 vulnerabilities, including 3 critical ones and 145 important severity ones.
An emergency patch for the Proxy Driver Spoofing Vulnerability impacting Windows desktop and server OS was released for end-of-life versions like Windows Server 2008. [ more ]
Theregister
1 week ago
Information security

Microsoft security bypass bug said to be under exploit

Microsoft fixed 149 security flaws on Patch Tuesday.
A vulnerability, CVE-2024-26234, was actively exploited with a backdoor in Windows. [ more ]
Zero Day Initiative
1 month ago
Information security

Zero Day Initiative - The March 2024 Security Update Review

Adobe released six patches addressing 56 vulnerabilities in various products.
Microsoft's Patch Report webcast on YouTube covers the latest security updates. [ more ]
Theregister
1 month ago
Information security

Windows admin-to-kernel exploit went unpatched for 6 months

Researchers notified Microsoft of a rootkit vulnerability in Windows, but the patch took six months to be released.
A serious admin-to-kernel exploit in a driver associated with AppLocker was reported, allowing an attacker to control the kernel function. [ more ]
Theregister
2 months ago
Information security

Microsoft squashes security bugs under active exploitation

Microsoft fixed 73 security holes in February's Patch Tuesday, including two vulnerabilities that are actively being exploited.
One of the vulnerabilities allows for a bypass of security checks when a user clicks on a maliciously crafted shortcut file, while the other vulnerability allows for a bypass of Windows SmartScreen checks. [ more ]
ComputerWeekly.com
3 months ago
Information security

Windows Kerberos, Hyper-V vulns among January Patch Tuesday bugs | Computer Weekly

Microsoft has released 49 new patches addressing various vulnerabilities in its products, including two critical flaws in Windows Kerberos and Windows Hyper-V.
This is the second consecutive light Patch Tuesday release, with no zero-day or Exchange issues addressed.
The vulnerabilities in Windows Kerberos and Windows Hyper-V allow for security feature bypass and remote code execution, respectively, and require proximity to the internal network for exploitation. [ more ]
moremicrosoft
security
BleepingComputer
2 weeks ago
Web development

New HTTP/2 DoS attack can crash web servers with a single connection

HTTP/2 protocol has vulnerabilities like CONTINUATION Flood, leading to DoS attacks.
HTTP/2, introduced in 2015, aims to enhance web performance by enabling more efficient data transmission and multiplexing over a single connection. [ more ]
CyberScoop
2 months ago
Information security

White House releases report on securing open-source software

The White House is working to secure open-source software through a transparent and collaborative development process.
Open-source software is widely used and can have widespread impact if vulnerabilities are not properly secured. [ more ]
Rubyflow
3 months ago
Information security

How to Use Brakeman to Find Security Vulnerabilities in your Rails app

Regular security assessments are important to protect web applications
Brakeman is a helpful tool for identifying security vulnerabilities in Ruby on Rails apps [ more ]
Rubyflow
3 months ago
Information security

How to Use Brakeman to Find Security Vulnerabilities in your Rails app

Regular security assessments are important to protect web applications
Brakeman is a helpful tool for identifying security vulnerabilities in Ruby on Rails apps [ more ]
moresecurity
Artificial intelligence
TechCrunch
2 weeks ago
Artificial intelligence

Watch: How Anthropic found a trick to get AI to give you answers it's not supposed to

LLM technology can have vulnerabilities if continuously probed for specific information.
Open-source AI technology allows easy access to LLMs, raising concerns about misuse.
The advancement of AI technology brings challenges in understanding and controlling its capabilities. [ more ]
Ars Technica
1 month ago
Artificial intelligence

Hackers can read private AI assistant chats even though they're encrypted

AI assistants have access to sensitive information like pregnancy, drug addiction, and trade secrets.
Researchers have found a way to decipher AI assistant responses with high accuracy, compromising privacy. [ more ]
ScienceDaily
4 months ago
Artificial intelligence

AI networks are more vulnerable to malicious attacks than previously thought

Artificial intelligence tools are more vulnerable to targeted attacks than previously believed, putting applications like autonomous vehicles and medical image interpretation at risk.
Adversarial attacks, in which data is manipulated to confuse AI systems, can cause them to make inaccurate decisions. [ more ]
www.scientificamerican.com
4 months ago
Artificial intelligence

Jailbroken AI Chatbots Can Jailbreak Other Chatbots

Artificial intelligence chatbots can be tricked into providing dangerous information by manipulating them to ignore safety protocols.
Researchers conducted a study to demonstrate the vulnerabilities of large language models (LLMs) that power chatbots. [ more ]
moreArtificial intelligence
Ars Technica
4 weeks ago
Privacy professionals

Hackers can unlock over 3 million hotel doors in seconds

Security researchers found a vulnerability in hotel keycard locks allowing quick access.
Exploiting encryption and RFID system vulnerabilities to open Saflok keycard locks is relatively easy. [ more ]
WIRED
4 weeks ago
Privacy professionals

Hackers Found a Way to Open Any of 3 Million Hotel Keycard Locks in Seconds

Researchers hacked hotel room door lock at Las Vegas event
Technique Unsaflok enables hackers to open millions of hotel rooms worldwide [ more ]
Theregister
1 month ago
Privacy professionals

Millions of user records exposed by 900+ sites via Firebase

Firebase misconfigurations led to exposure of sensitive data like plaintext passwords, billing information, and user records.
Security concerns about Firebase have existed due to previous incidents and vulnerabilities. [ more ]
InfoWorld
1 month ago
Privacy professionals

JetBrains releases security fixes for TeamCity CI/CD system

Two critical security vulnerabilities discovered by Rapid7 in TeamCity On-Premises servers could allow an attacker to gain administrative control. [ more ]
ComputerWeekly.com
1 month ago
Privacy professionals

OSS leaders detail commitments to bolster software security | Computer Weekly

Leading OSS repositories taking action to enhance security
CISA summit highlighting importance of securing OSS ecosystem [ more ]
ComputerWeekly.com
1 month ago
Privacy professionals

Apple patches zero-days amid 'foundational' post-quantum update | Computer Weekly

Apple patches iOS and iPadOS for four critical vulnerabilities, including two zero-days under active exploitation.
Vulnerabilities include memory corruption, real-time operating system flaw, accessibility and privacy issue, and a logic issue affecting Safari Private Browsing. [ more ]
Information security
Theregister
1 month ago
Information security

133k+ Fortinet appliances still vulnerable to CVE-2024-21762

Vulnerable Fortinet appliances
High number of exposures [ more ]
DevOps.com
1 month ago
Information security

Survey Sees Limited DevSecOps Progress Being Made as Vulnerabilities Mount - DevOps.com

Over a third of code contains vulnerabilities, with an average of 55.5 security vulnerabilities each day per organization.
Organizations address only a fraction of vulnerabilities monthly due to limited resources and lengthy remediation phases. [ more ]
WIRED
1 month ago
Information security

Here Are the Google and Microsoft Security Updates You Need Right Now

Memory-safety bugs CVE-2024-1553 and CVE-2024-1557 pose high severity with potential for code exploitation.
Zoom and Ivanti software vulnerabilities include privilege escalation and arbitrary code execution risks. [ more ]
TechRepublic
1 month ago
Information security

New Vulnerabilities in ConnectWise ScreenConnect Massively Exploited by Attackers

CVE-2024-1709 allows complete control of admin user
CVE-2024-1708 enables path traversal access to files [ more ]
www.fastcompany.com
2 months ago
Information security

A Nebraska bill would hire a hacker to probe the state's computer, elections systems

State lawmaker proposes hiring an ethical hacker to protect Nebraska from cyberattacks.
The bill would give the Nebraska State Patrol $200,000 to hire the hacker to test vulnerabilities in the state's computer systems. [ more ]
Ars Technica
2 months ago
Information security

As if two Ivanti vulnerabilities under explot wasn't bad enough, now there are 3

Mass exploitation has begun for a critical vulnerability in Ivanti's VPN software, which comes as two other vulnerabilities are already being exploited.
The new vulnerability, tracked as CVE-2024-21893, is a server-side request forgery that has seen a rapid increase in attacks since its disclosure. [ more ]
moreInformation security
MobileAppAaily
1 month ago
Web design

Indian Govt. Issues High Alert For Google Chrome Web Browser

Google Chrome is widely used globally.
CERT-In identified severe vulnerabilities in older versions of Google Chrome. [ more ]
Dark Reading
4 months ago
Web design

Web Shells Gain Sophistication for Stealth, Persistence

Web shells have become increasingly popular as attackers target cloud resources.
WSO-NG, a web shell, disguises its login site as a 404 page and gathers information about potential targets.
Other ransomware gangs have also deployed web shells to exploit vulnerabilities and steal credentials. [ more ]
Dark Reading
4 months ago
Web design

Web Shells Gain Sophistication for Stealth, Persistence

Web shells have become increasingly popular as attackers target cloud resources.
WSO-NG, a web shell, disguises its login site as a 404 page and gathers information about potential targets.
Other ransomware gangs have also deployed web shells to exploit vulnerabilities and steal credentials. [ more ]
ComputerWeekly.com
1 month ago
Information security

March Patch Tuesday throws up two critical Hyper-V flaws | Computer Weekly

Two critical vulnerabilities in Windows Hyper-V were fixed, notably with a decrease in total fixed vulnerabilities from the previous month.
The slimline update this Patch Tuesday did not include any zero-day vulnerabilities or PoCs, leading to a moment of relative calm in the cybersecurity landscape. [ more ]
ComputerWeekly.com
4 months ago
Information security

Microsoft's Christmas present for cyber teams: no zero-days | Computer Weekly

Microsoft delivers a light Patch Tuesday update with only 34 CVEs listed, following a year of numerous critical vulnerabilities in its products and services.
Despite the light load, the update does include four new updates for critical CVEs and an AMD flaw that is close to zero-day territory. [ more ]
cisa
Therecord
1 month ago
Privacy professionals

CISA forced to take two systems offline last month after Ivanti compromise

Hackers breached CISA systems through Ivanti product vulnerabilities
CISA recommended incident response plans and system upgrades for resilience [ more ]
Nextgov.com
2 months ago
Information security

Agencies must disconnect all exposed Ivanti products by Friday, CISA says

CISA has directed federal agencies to disconnect from Ivanti products due to new security vulnerabilities.
China-linked hackers have attempted to exploit these vulnerabilities since at least December. [ more ]
CyberScoop
3 months ago
Information security

CISA issues emergency directive for federal agencies to patch Ivanti VPN vulnerabilities

The Cybersecurity and Infrastructure Security Agency issued an emergency directive for federal agencies to patch their systems against a zero-day exploit in a VPN software.
The vulnerabilities in the software were publicly released by the software company on Jan. 10, and so far, the campaign has impacted at least 2,100 devices worldwide. [ more ]
Databreaches
3 months ago
Information security

CISA pushes federal agencies to patch Citrix RCE within a week

CISA ordered US federal agencies to secure their systems against recently patched Citrix NetScaler and Google Chrome zero-days.
Citrix urged customers to immediately patch vulnerable systems against code injection and buffer overflow vulnerabilities. [ more ]
Databreaches
3 months ago
Information security

CISA pushes federal agencies to patch Citrix RCE within a week

CISA ordered US federal agencies to secure their systems against recently patched Citrix NetScaler and Google Chrome zero-days.
Citrix urged customers to immediately patch vulnerable systems against code injection and buffer overflow vulnerabilities. [ more ]
morecisa
Theregister
1 month ago
Graphic design

Font security 'still a Helvetica of a problem' says Canva

Canva discovered three vulnerabilities related to fonts - one high-severity and two moderate-severity.
Font manipulation tools like FontForge and ImageMagick pose security risks when operating on untrusted data due to naming conventions and compression issues. [ more ]
SecurityWeek
5 months ago
Graphic design

Adobe Patch Tuesday: Critical Bugs in Acrobat, Reader, ColdFusion

Adobe released a batch of security fixes for multiple products including Acrobat, Reader, ColdFusion, InDesign, InCopy, and Audition.
The patches cover critical-severity flaws that expose systems to arbitrary code execution and memory leak issues.
Adobe stated that there are no known exploits in the wild for the vulnerabilities. [ more ]
TechRepublic
1 month ago
Privacy professionals

UK's NCSC Issues Warning as SVR Hackers Target Cloud Services

Russian state hackers are targeting organizations moving to the cloud, focusing on weaknesses in cloud services for initial access.
APT29, linked to Russia's Foreign Intelligence Service, is expanding its cyberattacks to various sectors and adapting techniques for cloud-based environments. [ more ]
InfoQ
1 month ago
Privacy professionals

Cloudflare Recaps Thanksgiving 2023 Incident and Response Actions

Security incident on Cloudflare's Atlassian server
Threat actor's access and tools highlighted [ more ]
ComputerWeekly.com
1 month ago
Privacy professionals

Black Basta, Bl00dy ransomware gangs exploiting ConnectWise vulns | Computer Weekly

Ransomware gangs exploit ConnectWise ScreenConnect vulnerabilities with high CVE scores.
Multiple threat actors using leaked build of LockBit target unpatched organizations. [ more ]
TechCrunch
1 month ago
Privacy professionals

Researchers say easy-to-exploit security bugs in ConnectWise remote access software now under mass-attack | TechCrunch

Two easy-to-exploit flaws in ConnectWise ScreenConnect are being mass-exploited by hackers.
Hackers are using the vulnerabilities to deploy ransomware and steal sensitive data. [ more ]
eLearning Industry
1 month ago
Privacy professionals

Safeguarding The Virtual Realm: Best Practices For Secure Metaverse Experiences

Prioritize cybersecurity measures for secure Metaverse app development.
Conduct a security risk assessment to identify and address vulnerabilities. [ more ]
ComputerWeekly.com
1 month ago
Privacy professionals

ConnectWise users see cyber attacks surge, including ransomware | Computer Weekly

Cyber attacks targeting vulnerable instances of ConnectWise ScreenConnect are escalating.
CVE-2024-1709 authentication bypass vulnerability poses a significant risk and requires immediate patching. [ more ]
TechCrunch
1 month ago
Privacy professionals

Hackers are exploiting ConnectWise flaws to deploy LockBit ransomware, security experts warn | TechCrunch

The high-risk flaws in ConnectWise ScreenConnect are being exploited by hackers to deploy LockBit ransomware.
Two vulnerabilities, an authentication bypass bug and a path traversal bug, are actively exploited to plant malicious code remotely. [ more ]
Medium
2 months ago
Privacy professionals

Frontend Application Security: Tips and Tricks

Data breaches are becoming more common, with the average cost reaching $4.45 million.
Frontend application security is crucial for businesses to protect against modern-day attackers. [ more ]
Cloud Pro
2 months ago
Software development

Why software 'security debt' is becoming a serious problem for developers

Many organizations have software security debt
Experts advise reassessing how third party code is maintained [ more ]
Theregister
2 months ago
Software development

Rust can help make software secure, but it's not a cure-all

Memory-safety flaws are the majority of high-severity problems for Google and Microsoft.
Coding with Rust can help reduce memory safety vulnerabilities, but it won't fix everything. [ more ]
DevOps.com
2 months ago
Software development

Mobb Extends DevSecOps Reach of Tool to Generate Patches - DevOps.com

Mobb now provides instant patches for vulnerabilities during a DevSecOps workflow.
The Mobb platform combines AI and security research to automatically create patches for vulnerabilities. [ more ]
Theregister
4 months ago
Software development

Dump C++ and in Rust you can trust, Five Eyes agencies urge

The US Cybersecurity and Infrastructure Agency is urging business and technical leaders to prioritize memory safety in software development.
Memory safety errors can lead to significant damage and be exploited by attackers to take over systems and steal data. [ more ]
DevOps.com
2 months ago
Information security

OX Security Optimizes DevSecOps to Improve Application Security - DevOps.com

OX Security's ASPM platform helps DevSecOps teams identify potentially exploitable code in production environments.
The platform reduces the number of alerts generated by 99%, allowing teams to focus on actual risks and prioritize their resources. [ more ]
ComputerWeekly.com
2 months ago
Privacy professionals

WebKit vulnerability sparks Apple's first major security update of 2024 | Computer Weekly

Apple has released patches for multiple vulnerabilities, including a critical zero-day in the WebKit browser engine used by Safari.
The zero-day vulnerability, CVE-2024-23222, could allow threat actors to execute arbitrary code on Apple devices.
The patch covers various Apple devices, and the extent of exploitation and the actors involved have not been disclosed by Apple. [ more ]
DevOps.com
2 months ago
Information security

Survey: Widespread Inability to Remediate App Vulnerabilities - DevOps.com

Only 20% of IT and security professionals feel confident in their ability to detect vulnerabilities before an application is released.
61% of respondents struggle to effectively remediate vulnerabilities, with misalignment between development, security, and compliance teams being a major cause. [ more ]
Ars Technica
2 months ago
Privacy professionals

Mass exploitation of Ivanti VPNs is infecting networks around the globe

Hackers working for the Chinese government are exploiting critical vulnerabilities in Ivanti VPN appliances.
Over 400 unique hosts have been found with this backdoor, indicating multiple attackers or evolving tactics. [ more ]
Theregister
2 months ago
Information security

Atlassian Confluence Server RCE attacks underway

600 IP addresses are launching thousands of exploit attempts against a critical bug in Atlassian Confluence Data Center and Server.
More than 11,000 instances of Confluence remain exposed on the internet, and criminals are attempting remote code execution attacks. [ more ]
Theregister
2 months ago
Information security

Security vendors are accused of bending CVE assignment rules

Major tech companies criticized for not properly disclosing vulnerabilities
Juniper Networks and Ivanti accused of bundling multiple vulnerabilities under a single CVE ID [ more ]
Bavarian Football Works
2 months ago
Bayern Munich

Three observations from Bayern's shambolic 1-0 loss against a stubborn Werder Bremen

Bayern Munich's attacking performance was dreadful, lacking creativity and clear-cut chances.
Bayern's defense was vulnerable, particularly on the counter-attack, and struggled against a 12th place Bundesliga side. [ more ]
www.90min.com
3 months ago
Bayern Munich

Bayern Munich might stop Harry Kane from winning the Ballon d'Or - yes, really

Bayern Munich's win over Hoffenheim showcased the team's vulnerabilities.
Harry Kane's move to Bayern Munich positions him as a frontrunner for the Ballon d'Or in 2024. [ more ]
Ars Technica
3 months ago
Information security

New UEFI vulnerabilities send firmware devs across an entire ecosystem scrambling

UEFI firmware from leading suppliers contains vulnerabilities that allow for malware infections at the firmware level.
The vulnerabilities, dubbed PixieFail, pose a threat to public and private data centers. [ more ]
Axios
3 months ago
Privacy professionals

Researchers warn suspected China-backed hackers are targeting flaws in Invanti VPN tools

Hackers are actively exploiting vulnerabilities in Ivanti's products, potentially impacting its 40,000 customers.
A Chinese state-backed hacking group is suspected of targeting these vulnerabilities to access companies' networks. [ more ]
Axios
3 months ago
Privacy professionals

Researchers warn suspected China-backed hackers are targeting flaws in Invanti VPN tools

Hackers are actively exploiting vulnerabilities in Ivanti's products, potentially impacting its 40,000 customers.
A Chinese state-backed hacking group is suspected of targeting these vulnerabilities to access companies' networks. [ more ]
Theregister
4 months ago
Privacy professionals

US reveals email addresses used to send ransomware demands

The Karakurt extortion gang poses a significant challenge for network defenders due to their extensive harassment tactics.
The FBI and US government agencies have released a list of vulnerabilities and methods exploited by Karakurt to help organizations avoid falling victim. [ more ]
Theregister
4 months ago
Privacy professionals

US reveals email addresses used to send ransomware demands

The Karakurt extortion gang poses a significant challenge for network defenders due to their extensive harassment tactics.
The FBI and US government agencies have released a list of vulnerabilities and methods exploited by Karakurt to help organizations avoid falling victim. [ more ]
Theregister
3 months ago
Information security

FBI: Beware of cloud-credential thieves building botnets

Crooks are exploiting old vulnerabilities to deploy Androxgh0st malware and build a cloud-credential stealing botnet.
Androxgh0st primarily targets .env files containing user credentials for AWS, Microsoft Office 365, SendGrid, and Twilio. [ more ]
Theregister
3 months ago
Privacy professionals

FBI: Beware of cloud-credential thieves building botnets

Crooks are exploiting old vulnerabilities to deploy Androxgh0st malware and build a cloud-credential stealing botnet.
Androxgh0st primarily targets .env files containing user credentials for AWS, Microsoft Office 365, SendGrid, and Twilio. [ more ]
Theregister
3 months ago
Privacy professionals

FBI: Beware of cloud-credential thieves building botnets

Crooks are exploiting old vulnerabilities to deploy Androxgh0st malware and build a cloud-credential stealing botnet.
Androxgh0st primarily targets .env files containing user credentials for AWS, Microsoft Office 365, SendGrid, and Twilio. [ more ]
Theregister
3 months ago
Privacy professionals

FBI: Beware of cloud-credential thieves building botnets

Crooks are exploiting old vulnerabilities to deploy Androxgh0st malware and build a cloud-credential stealing botnet.
Androxgh0st primarily targets .env files containing user credentials for AWS, Microsoft Office 365, SendGrid, and Twilio. [ more ]
Axios
3 months ago
Information security

Researchers warn suspected China-backed hackers are targeting flaws in Invanti VPN tools

Hackers are actively exploiting vulnerabilities in Ivanti's products, potentially impacting its 40,000 customers.
A Chinese state-backed hacking group is suspected of targeting these vulnerabilities to access companies' networks. [ more ]
www.mercurynews.com
3 months ago
Privacy professionals

Apple knew AirDrop users could be identified and tracked as early as 2019, researchers say

Apple was warned about vulnerabilities in AirDrop as early as 2019, which Chinese authorities claim to have used to track down users.
The Chinese government's actions raise concerns about Apple's relationship with China and the ability of authoritarian regimes to exploit US tech products. [ more ]
Rubyflow
3 months ago
Ruby on Rails

How to Use Brakeman to Find Security Vulnerabilities in your Rails app

Regular security assessments are important to protect web applications
Brakeman is a helpful tool for identifying security vulnerabilities in Ruby on Rails apps [ more ]
Ars Technica
3 months ago
Information security

Hackers can infect network-connected wrenches to install ransomware

Researchers have discovered 23 vulnerabilities in the Bosch Rexroth Handheld Nutrunner NXA015S-36V-B, a popular line of network-connected wrenches used in factories.
These vulnerabilities could allow hackers to install malware, disable the devices, or manipulate torque settings, posing safety risks. [ more ]
Theregister
4 months ago
Privacy professionals

MongoDB issues weekend warning of breach

MongoDB experienced a security incident involving unauthorized access to certain systems, resulting in exposure of customer account metadata and contact information.
Customers are advised to be vigilant for social engineering and phishing attacks, activate multi-factor authentication, and regularly rotate passwords. [ more ]
Theregister
4 months ago
Privacy professionals

MongoDB issues weekend warning of breach

MongoDB experienced a security incident involving unauthorized access to certain systems, resulting in exposure of customer account metadata and contact information.
Customers are advised to be vigilant for social engineering and phishing attacks, activate multi-factor authentication, and regularly rotate passwords. [ more ]
Theregister
4 months ago
Information security

MongoDB issues weekend warning of breach

MongoDB experienced a security incident involving unauthorized access to certain systems, resulting in exposure of customer account metadata and contact information.
Customers are advised to be vigilant for social engineering and phishing attacks, activate multi-factor authentication, and regularly rotate passwords. [ more ]
Theregister
4 months ago
Information security

US reveals email addresses used to send ransomware demands

The Karakurt extortion gang poses a significant challenge for network defenders due to their extensive harassment tactics.
The FBI and US government agencies have released a list of vulnerabilities and methods exploited by Karakurt to help organizations avoid falling victim. [ more ]
Acm
4 months ago
Information security

Researchers Find Vulnerabilities in Windows Hello Implementations

Vulnerabilities have been found in laptop makers' implementations of Windows Hello.
The flaws relate to the Secure Device Connection Protocol (SDCP), which powers Windows Hello.
The vulnerabilities were uncovered as part of a project for Microsoft, Lenovo, and Dell. [ more ]
Acm
4 months ago
Information security

Researchers Find Vulnerabilities in Windows Hello Implementations

Vulnerabilities have been found in laptop makers' implementations of Windows Hello.
The flaws relate to the Secure Device Connection Protocol (SDCP), which powers Windows Hello.
The vulnerabilities were uncovered as part of a project for Microsoft, Lenovo, and Dell. [ more ]
Acm
4 months ago
Digital life

Researchers Find Vulnerabilities in Windows Hello Implementations

Vulnerabilities have been found in laptop makers' implementations of Windows Hello.
The flaws relate to the Secure Device Connection Protocol (SDCP), which powers Windows Hello.
The vulnerabilities were uncovered as part of a project for Microsoft, Lenovo, and Dell. [ more ]
www.theguardian.com
5 months ago
Digital life

A dead friend seemed to contact me on Facebook. The truth was sadder | Akin Olla

Ghost accounts on social media are becoming increasingly common.
Social media companies profit from collecting user information and exploiting our weaknesses. [ more ]
App Developer Magazine
4 months ago
Privacy professionals

API security risks report exposes Netflix and Wordpress| App Developer Magazine

Wallarm released its Q3-2023 API ThreatStats report, detailing the surge in threats centered around APIs and uncovering critical vulnerabilities.
Injections, cross-site attacks, broken access control, and poor session and password management were among the top API security threats identified.
Authentication, authorization, and access control (AAA) vulnerabilities accounted for 33% of the total vulnerabilities, with OAuth, SSO, and JSON Web Token (JWT) compromised in reputable organizations such as Sentry and WordPress. [ more ]
App Developer Magazine
4 months ago
Privacy professionals

API security risks report exposes Netflix and Wordpress| App Developer Magazine

Wallarm released its Q3-2023 API ThreatStats report, detailing the surge in threats centered around APIs and uncovering critical vulnerabilities.
Injections, cross-site attacks, broken access control, and poor session and password management were among the top API security threats identified.
Authentication, authorization, and access control (AAA) vulnerabilities accounted for 33% of the total vulnerabilities, with OAuth, SSO, and JSON Web Token (JWT) compromised in reputable organizations such as Sentry and WordPress. [ more ]
App Developer Magazine
4 months ago
Information security

API security risks report exposes Netflix and Wordpress| App Developer Magazine

Wallarm released its Q3-2023 API ThreatStats report, detailing the surge in threats centered around APIs and uncovering critical vulnerabilities.
Injections, cross-site attacks, broken access control, and poor session and password management were among the top API security threats identified.
Authentication, authorization, and access control (AAA) vulnerabilities accounted for 33% of the total vulnerabilities, with OAuth, SSO, and JSON Web Token (JWT) compromised in reputable organizations such as Sentry and WordPress. [ more ]
ESPN.com
4 months ago
English Premier League

Premier League title race is wide open as every team has issues

Manchester United and Aston Villa have emerged as surprise contenders in the Premier League title race.
None of the top teams in the league have been immune to vulnerabilities and surprising results.
The top seven teams in the Premier League are separated by only seven points at this stage of the season. [ more ]
ESPN.com
4 months ago
Liverpool FC

Are Liverpool really ready to reclaim the Premier League crown? If so, they'll need to win at Man City

Liverpool's upcoming match against Manchester City will be an important test for their title aspirations.
Liverpool's new team, dubbed 'Liverpool Mark 2.0', has been rebuilt into a dangerous outfit.
Opposition teams have found success against Manchester City by being bold and exploiting their vulnerabilities. [ more ]
Dark Reading
4 months ago
Information security

Exploited Vulnerabilities Can Take Months to Make KEV List

CISA added known software flaws to its KEV catalog months after they were disclosed and exploited.
The delayed updates to the KEV catalog can hinder security teams' patching efforts and put organizations at risk.
The examples of Adobe, Juniper, and Veeam demonstrate the long lead time for vulnerabilities to be included in the KEV catalog. [ more ]
www.databreaches.net
5 months ago
Public health

CISA Releases The Mitigation Guide: Healthcare and Public Health (HPH) Sector

CISA has released a mitigation guide for the Healthcare and Public Health sector to combat cyber threats.
The guide provides defensive mitigation strategy recommendations and identifies known vulnerabilities for organizations to assess their networks.
HPH entities are encouraged to visit CISA's Healthcare and Public Health Cybersecurity Toolkit and Sector webpages for more information. [ more ]
SecurityWeek
5 months ago
Information security

Over a Dozen Exploitable Vulnerabilities Found in AI/ML Tools

Members of Huntr bug bounty platform have found vulnerabilities in popular AI/ML tools.
The vulnerabilities can lead to system takeover and sensitive information theft.
The impacted tools include H2O-3, MLflow, and Ray. [ more ]
SecurityWeek
5 months ago
Information security

CISA Warns of Attacks Exploiting Sophos Web Appliance Vulnerability

CISA added Sophos, Oracle, and Microsoft product flaws to its Known Exploited Vulnerabilities catalog.
The Sophos flaw CVE-2023-1671 is a critical vulnerability that can be exploited for arbitrary code execution.
CVE-2020-2551 is an Oracle WebLogic Server flaw targeted by a Chinese threat actor in attacks on government and critical infrastructure organizations in Taiwan. [ more ]
SecurityWeek
5 months ago
Information security

SAP Patches Critical Vulnerability in Business One Product

SAP announces new and updated security notes as part of its November 2023 Security Patch Day.
The most important security note addresses a vulnerability in the Business One application that allows unauthorized access to the SMB shared folder.
Customers are advised to apply the patches as soon as possible to mitigate potential risks. [ more ]
SecurityWeek
5 months ago
Information security

Chipmaker Patch Tuesday: Intel, AMD Address Over 130 Vulnerabilities

Intel and AMD released security advisories informing customers about over 130 vulnerabilities found in their products.
Intel patched a CPU flaw that can cause crashes in a multi-tenant virtualized environment and a critical vulnerability affecting Data Center Manager software.
AMD disclosed a CPU vulnerability that poses a risk to virtual machines and security holes found in Secure Processor software. [ more ]
Theregister
5 months ago
Information security

Microsoft fixes security holes including 3 already exploited

Microsoft's November Patch Tuesday includes fixes for about 60 vulnerabilities, including three that have already been exploited in the wild.
The vulnerabilities include a Windows Desktop Manager elevation-of-privilege vulnerability, a privilege-escalation vulnerability in Windows Cloud Files Mini Filter Driver, and a vulnerability that allows bypassing Windows Defender SmartScreen.
These vulnerabilities are likely being exploited in conjunction with code execution bugs and users are advised to update quickly. [ more ]
Dark Reading
5 months ago
Information security

21 Vulnerabilities Discovered in Crucial IT-OT Connective Routers

Researchers have discovered 21 vulnerabilities in a popular brand of industrial router.
The vulnerabilities affect a brand of OT/IoT routers commonly used in the medical and manufacturing sectors.
The vulnerabilities can enable lateral movement within networks, malware deployment, espionage, and disruption of services. [ more ]
[ Load more ]