Advertisements


Apache Flink flaw is back, and being actively exploited

An improper access control flaw is being actively exploited, CISA is warning......»»

Category: topSource:  pcmagMay 24th, 2024

Week in review: 10 cybersecurity frameworks you need to know, exploited Chrome zero-day fixed

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Key elements for a successful cyber risk management strategy In this Help Net Security interview, Yoav Nathaniel, CEO at Silk Security, discusses th.....»»

Category: securitySource:  netsecurityRelated NewsJan 21st, 2024

Microsoft network breached through password-spraying by Russian-state hackers

Senior execs' emails accessed in network breach that wasn't caught for 2 months. Enlarge (credit: Getty Images) Russia-state hackers exploited a weak password to compromise Microsoft’s corporate network and accessed em.....»»

Category: topSource:  arstechnicaRelated NewsJan 20th, 2024

Ivanti EPMM and MobileIron Core vulnerability is actively exploited, CISA confirms (CVE-2023-35082)

A previously patched critical vulnerability (CVE-2023-35082) affecting Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core is being actively exploited, the Cybersecurity and Infrastructure Security Agency (CISA) has confirmed by adding the vuln.....»»

Category: securitySource:  netsecurityRelated NewsJan 19th, 2024

Vision Pro apps: Why some big brands have actively opted out

With pre-orders open, we know which of Apple’s Vision Pro apps will be pre-installed – but we also know some major third-party apps have no current plans to support the device. While there’s still time for things to change, it’s already cl.....»»

Category: topSource:  pcmagRelated NewsJan 19th, 2024

AMD and Apple face a dangerous new security flaw

Researchers just discovered a new vulnerability that allows hackers to steal data and affects Apple, AMD, and Qualcomm......»»

Category: topSource:  digitaltrendsRelated NewsJan 18th, 2024

VMware: Plug critical Aria Automation hole immediately! (CVE-2023-34063)

A critical vulnerability (CVE-2023-34063) affecting VMware Aria Automation and VMware Cloud Foundation can be exploited by attackers to gain access to remote organizations and workflows, VMware has warned. The company is not aware of any “in th.....»»

Category: securitySource:  netsecurityRelated NewsJan 18th, 2024

Millions of iPhones and MacBooks have this security flaw, and there’s nothing you can do

Virtually every electronic device is capable of being hacked, including Apple’s. To that point, Trail of Bits recently discovered a new attack through a GPU … The post Millions of iPhones and MacBooks have this security flaw, and there.....»»

Category: gadgetSource:  bgrRelated NewsJan 17th, 2024

Most older iPhones, Macs, and iPads are vulnerable to a new GPU security flaw

A security flaw named LeftoverLocals lets attackers access data that has been processed in a device's GPU, and while Apple says A17 iPhone and M3 Macs have fixes, older models do not.Researchers show how a GPU vulnerability could be exploitedThe repo.....»»

Category: appleSource:  appleinsiderRelated NewsJan 17th, 2024

Apple GPU security flaw confirmed in iPhone 12 and M2 MacBook Air

A report of an Apple GPU security flaw has been confirmed by the company, acknowledging that the iPhone 12 and M2 MacBook Air are affected. An exploit has been demonstrated by security researchers, which would allow an attacker to view data proces.....»»

Category: gadgetSource:  9to5macRelated NewsJan 17th, 2024

Google fixes actively exploited Chrome zero-day (CVE-2024-0519)

In the new stable release of the Chrome browser, Google has fixed three security vulnerabilities affecting the V8 engine, including one zero-day (CVE-2024-0519) with an existing exploit. About CVE-2024-0519 V8 is an open-source JavaScript and WebAsse.....»»

Category: securitySource:  netsecurityRelated NewsJan 17th, 2024

Atlassian reveals critical Confluence RCE flaw, urges “immediate action” (CVE-2023-22527)

Atlassian has patched a critical vulnerability (CVE-2023-22527) in Confluence Data Center and Confluence Server that could lead to remote code execution. The good news is that the flaw was fixed in early December 2023 with the release of versions 8.5.....»»

Category: securitySource:  netsecurityRelated NewsJan 16th, 2024

Windows SmartScreen bug exploited to deliver powerful info-stealer (CVE-2023-36025)

A vulnerability (CVE-2023-36025) that Microsoft fixed in November 2023 continues to be exploited by malware peddlers: this time around, the delivered threat is a variant of the Phemedrone Stealer. About the malware Phemedrone Stealer is a piece of ma.....»»

Category: securitySource:  netsecurityRelated NewsJan 15th, 2024

Week in review: GitLab account takeover flaw, attackers exploiting Ivanti Connect Secure zero-days

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Social engineer reveals effective tricks for real-world intrusions In this Help Net Security interview, Jayson E. Street, Chief Adversarial Officer.....»»

Category: securitySource:  netsecurityRelated NewsJan 14th, 2024

Critical GitLab flaw allows account takeover without user interaction, patch quickly! (CVE-2023-7028)

A critical vulnerability in GitLab CE/EE (CVE-2023-7028) can be easily exploited by attackers to reset GitLab user account passwords. While also vulnerable, users who have two-factor authentication enabled on their account are safe from account takeo.....»»

Category: securitySource:  netsecurityRelated NewsJan 12th, 2024

Ivanti Connect Secure zero-days exploited by attackers (CVE-2023-46805, CVE-2024-21887)

Two zero-day vulnerabilities (CVE-2023-46805, CVE-2024-21887) in Ivanti Connect Secure VPN devices are under active exploitation by unknown attackers, Volexity researchers have discovered. Patches for these flaws are currently unavailable, but the ri.....»»

Category: securitySource:  netsecurityRelated NewsJan 11th, 2024

Critical Cisco Unity Connection flaw gives attackers root privileges. Patch now! (CVE-2024-20272)

Cisco has fixed a critical vulnerability (CVE-2024-20272) in Cisco Unity Connection that could allow an unauthenticated attacker to upload arbitrary files and gain root privilege on the affected system. Cisco Unity Connection is a unified messaging a.....»»

Category: securitySource:  netsecurityRelated NewsJan 11th, 2024

Apple patches security flaw that allowed Magic Keyboard Bluetooth connections to be faked

After a public disclosure in December, Apple has issued a firmware update for the Magic Keyboard to block a security flaw that allowed an attacker to enter keystrokes through a cloned keyboard connection.An Apple Magic KeyboardThe now-patched vulnera.....»»

Category: appleSource:  appleinsiderRelated NewsJan 11th, 2024

Actively exploited 0-days in Ivanti VPN are letting hackers backdoor networks

Organizations using Ivanti Connect Secure should take action at once. Enlarge (credit: Getty Images) Unknown threat actors are actively targeting two critical zero-day vulnerabilities that allow them to bypass two-factor.....»»

Category: topSource:  arstechnicaRelated NewsJan 11th, 2024

Attackers could use vulnerabilities in Bosch Rexroth nutrunners to disrupt automotive production

Researchers have discovered over two dozen vulnerabilities in “smart” cordless nutrunners (i.e., pneumatic torque wrenches) manufactured by Bosch Rexroth that could be exploited to make the devices inoperable or their output unreliable. &.....»»

Category: securitySource:  netsecurityRelated NewsJan 9th, 2024

Hackers can infect network-connected wrenches to install ransomware

Researchers identify 23 vulnerabilities, some of which can exploited with no authentication. Enlarge / The Rexroth Nutrunner, a line of torque wrench sold by Bosch Rexroth. (credit: Bosch Rexroth) Researchers have uneart.....»»

Category: topSource:  pcmagRelated NewsJan 9th, 2024