Advertisements


As if two Ivanti vulnerabilities under explot wasn’t bad enough, now there are 3

Hackers looking to diversify, began mass exploiting a new vulnerability over the weekend. Enlarge (credit: Getty Images) Mass exploitation began over the weekend for yet another critical vulnerability in widely used VPN.....»»

Category: topSource:  arstechnicaFeb 6th, 2024

Vulnerabilities found in Swift repository left millions of iPhone apps exposed

The open-source Swift and Objective-C repository, CocoaPods, had multiple vulnerabilities that left millions of iOS and macOS apps exposed to potential attacks for a decade, but it is now patched.CocoaPods leave millions of iOS and macOS apps vulnera.....»»

Category: appleSource:  appleinsiderRelated NewsJul 3rd, 2024

3 million iOS and macOS apps were exposed to potent supply-chain attacks

Apps that used code libraries hosted on CocoaPods were vulnerable for about 10 years. Enlarge (credit: Aurich Lawson) Vulnerabilities that went undetected for a decade left thousands of macOS and iOS apps susceptible to.....»»

Category: topSource:  arstechnicaRelated NewsJul 3rd, 2024

NIST says NVD will be back on track by September 2024

The National Institute of Standards and Technology (NIST) has awarded a contract for an unnamed company/organization to help them process incoming Common Vulnerabilities and Exposures (CVEs) for inclusion in the National Vulnerability Database (NVD),.....»»

Category: securitySource:  netsecurityRelated NewsMay 30th, 2024

PoC exploits for critical FortiSIEM command execution flaws released (CVE-2024-23108, CVE-2023-34992)

Horizon3.ai researches have released proof-of-concept (PoC) exploits for CVE-2024-23108 and CVE-2023-34992, vulnerabilities that allow remote, unauthenticated command execution as root on certain Fortinet FortiSIEM appliances. CVE confusion FortiSIEM.....»»

Category: securitySource:  netsecurityRelated NewsMay 29th, 2024

RansomLord: Open-source anti-ransomware exploit tool

RansomLord is an open-source tool that automates the creation of PE files, which are used to exploit ransomware pre-encryption. “I created RansomLord to demonstrate ransomware is not invincible, has vulnerabilities and its developers make mista.....»»

Category: securitySource:  netsecurityRelated NewsMay 29th, 2024

The evolution of security metrics for NIST CSF 2.0

CISOs have long been spreadsheet aficionados, soaking up metrics and using them as KPIs for security progress. These metrics have traditionally measured specific systems or single indicators — vulnerabilities detected, percentage of vulnerabilities.....»»

Category: securitySource:  netsecurityRelated NewsMay 28th, 2024

Cybersecurity teams gear up for tougher challenges in 2024

In this Help Net Security video, Tom Gorup, VP of Security Services at Edgio, discusses the continually changing threat landscape. It is riddled with vulnerabilities that are frequently exploited and only intensify as geopolitics and state-sponsored.....»»

Category: securitySource:  netsecurityRelated NewsMay 28th, 2024

Widespread data silos slow down security response times

Although the goals and challenges of IT and security professionals intersect, 72% report security data and IT data are siloed in their organization, which contributes to corporate misalignment and elevated security risk, according to Ivanti. Leadersh.....»»

Category: securitySource:  netsecurityRelated NewsMay 28th, 2024

Tesla Cybertruck buyer complains of constant attention, "the middle finger"

The first Cybertruck buyer in Maine says he wasn't expecting to get stared at, yelled at and flipped off whenever he drives around town......»»

Category: topSource:  autonewsRelated NewsMay 26th, 2024

The Artificial Intelligence Era Faces a Threat from Directed Energy Weapons

Autonomous and AI-enabled systems increasingly rely on optical and radio frequency sensors and significant computer power. They face growing vulnerabilities from directed-energy laser and microwave weapons.....»»

Category: scienceSource:  sciamRelated NewsMay 24th, 2024

Militia extremists, kicked off Facebook again, are regaining comfort in public view

When journalists sounded alarm bells in early May 2024 that more than 100 extremist militia groups had been organizing and communicating on Facebook, it wasn't the first time militias had garnered attention for their online activities......»»

Category: topSource:  physorgRelated NewsMay 23rd, 2024

AU10TIX Risk Assessment Model identifies potential vulnerabilities

AU10TIX launched a free Risk Assessment Model that enables businesses to conduct an initial assessment of their exposure to operational, security and identity fraud risk. Drawing insights from billions of transactions processed globally and years of.....»»

Category: securitySource:  netsecurityRelated NewsMay 22nd, 2024

Veeam fixes auth bypass flaw in Backup Enterprise Manager (CVE-2024-29849)

Veeam has patched four vulnerabilities in Backup Enterprise Manager (VBEM), one of which (CVE-2024-29849) may allow attackers to bypass authentication and log in to its web interface as any user. With no user interaction required for remote exploitat.....»»

Category: securitySource:  netsecurityRelated NewsMay 22nd, 2024

Fired dealership group VP says in lawsuit he wasn"t paid promised $80,000 monthly salary

A fired Southern California dealership group vice president has sued Dalia Auto Group and its CEO Alam Khan, alleging he was not paid his $80,000 monthly salary plus 25 percent of the company's net profits......»»

Category: topSource:  autonewsRelated NewsMay 21st, 2024

15 QNAP NAS bugs and one PoC disclosed, update ASAP! (CVE-2024-27130)

Researchers have found 15 vulnerabilities in QNAP’s network attached storage (NAS) devices, and have released a proof-of-concept for one: an unauthenticated stack overflow vulnerability (CVE-2024-27130) that may be leveraged for remote code exe.....»»

Category: securitySource:  netsecurityRelated NewsMay 21st, 2024

PoC exploit for Ivanti EPMM privilege escalation flaw released (CVE 2024-22026)

Technical details about and a proof-of-concept (PoC) exploit for CVE-2024-22026, a privilege escalation bug affecting Ivanti EPMM, has been released by the vulnerability’s reporter. About CVE-2024-22026 Ivanti Endpoint Manager Mobile (formerly.....»»

Category: securitySource:  netsecurityRelated NewsMay 20th, 2024

Blue Origin resumes human flights to suborbital space, but it wasn’t perfect

Blue Origin's space capsule safely landed despite a problem with one of its parachutes. Enlarge / Ed Dwight, 90, exits Blue Origin's crew capsule Sunday after a 10-minute flight to the edge of space. (credit: Blue Origin).....»»

Category: topSource:  arstechnicaRelated NewsMay 20th, 2024

How your aurora photographs are helping NASA study solar storms

The most dramatic solar storm in decades wasn't only notable for the gorgeous colors seen in the sky -- it's also a way for scientists to learn about the sun......»»

Category: topSource:  digitaltrendsRelated NewsMay 17th, 2024

OWASP dep-scan: Open-source security and risk audit tool

OWASP dep-scan is an open-source security and risk assessment tool that leverages information on vulnerabilities, advisories, and licensing restrictions for project dependencies. It supports local repositories and container images as input sources, m.....»»

Category: securitySource:  netsecurityRelated NewsMay 16th, 2024

May 2024 Patch Tuesday: Microsoft fixes exploited zero-days (CVE-2024-30051, CVE-2024-30040)

For May 2024 Patch Tuesday, Microsoft has released fixes for 59 CVE-numbered vulnerabilities, including two zero-days (CVE-2024-30051, CVE-2024-30040) actively exploited by attackers. CVE-2024-30051 and CVE-2024-30040 CVE-2024-30051 is a heap-based b.....»»

Category: securitySource:  netsecurityRelated NewsMay 14th, 2024