Advertisements


Attackers are leveraging Follina. What can you do?

As the world is waiting for Microsoft to push out a patch for CVE-2022-30190, aka “Follina”, attackers around the world are exploiting the vulnerability in a variety of campaigns. A complex vulnerability Microsoft has described CVE-2022-3.....»»

Category: securitySource:  netsecurityJun 3rd, 2022

EOL Sophos firewalls get hotfix for old but still exploited vulnerability (CVE-2022-3236)

Over a year has passed since Sophos delivered patches for a vulnerability affecting Sophos Firewalls (CVE-2022-3236) that was being actively exploited by attackers, and now they have pushed additional ones to protect vulnerable EOL devices. “In.....»»

Category: securitySource:  netsecurityRelated NewsDec 13th, 2023

Short-term AWS access tokens allow attackers to linger for a longer while

Attackers usually gain access to an organization’s cloud assets by leveraging compromised user access tokens obtained via phishing, by using malware, or by finding them in public code repositories. These are long-term access tokens associated w.....»»

Category: securitySource:  netsecurityRelated NewsDec 7th, 2023

CISA: Adobe ColdFusion flaw leveraged to access government servers (CVE-2023-26360)

Unknown attackers have leveraged a critical vulnerability (CVE-2023-26360) in the Adobe ColdFusion application development platform to access government servers, the Cybersecurity and Infrastructure Security Agency (CISA) has shared. About the exploi.....»»

Category: securitySource:  netsecurityRelated NewsDec 6th, 2023

US government confirms Iran is behind cyberattacks on water companies

Iranian attackers are targeting Israeli-made equipment used by organizations in US Water and Wastewater Systems Sector......»»

Category: topSource:  marketingvoxRelated NewsDec 5th, 2023

CyberAv3ngers hit Unitronics PLCs at multiple US-based water facilities

Iran-affiliated attackers CyberAv3ngers continue to exploit vulnerable Unitronics programmable logic controllers (PLCs), US and Israeli authorities have said in a joint cybersecurity advisory. CyberAv3ngers targeting Unitronics PLCs CISA has recently.....»»

Category: securitySource:  netsecurityRelated NewsDec 5th, 2023

Critical Zyxel NAS vulnerabilities patched, update quickly!

Zyxel has patched six vulnerabilities affecting its network attached storage (NAS) devices, including several (OS) command injection flaws that can be easily exploited by unauthenticated attackers. The vulnerabilities in Zyxel NAS devices One of the.....»»

Category: securitySource:  netsecurityRelated NewsDec 1st, 2023

Qlik Sense flaws exploited in Cactus ransomware campaign

Attackers are exploiting three critical vulnerabilities in internet-facing Qlik Sense instances to deliver Cactus ransomware to target organizations, Arctic Wolf researchers have warned. The exploited vulnerabilities Qlik Sense is a business intellig.....»»

Category: securitySource:  netsecurityRelated NewsDec 1st, 2023

iOS 17.1.2 & Sonoma 14.1.2 updates stop browsers from leaking personal data

Apple has updated iOS, iPadOS, and macOS Sonoma with new updates that fix two actively exploited WebKit bugs that could leak personal data to attackers.Apple patches flaws in WebKit in latest OS updatesThe company released the newest versions of its.....»»

Category: appleSource:  appleinsiderRelated NewsNov 30th, 2023

PSA: Update Chrome on Mac, as security flaw is being actively exploited

If you use Chrome on Mac, it’s strongly recommended to update it immediately, as a security flaw discovered by Google is being actively exploited by attackers. It could potentially allow personal data to be extracted from your Mac (the same issue a.....»»

Category: topSource:  informationweekRelated NewsNov 30th, 2023

CISA urges water facilities to secure their Unitronics PLCs

News that Iran-affiliated attackers have taken over a programmable logic controller (PLC) at a water system facility in Pennsylvania has been followed by a public alert urging other water authorities to immediately secure their own PLCs. “The c.....»»

Category: securitySource:  netsecurityRelated NewsNov 30th, 2023

New Bluetooth flaws could let an attacker steal wireless communications

Apple users could be affected by newly discovered Bluetooth flaws, allowing attackers to impersonate devices — even those with the newest version of Bluetooth.Researchers find new Bluetooth flawsA team at Eurecom, a research institution, has discov.....»»

Category: appleSource:  appleinsiderRelated NewsNov 29th, 2023

Bluetooth security flaws allow connections to be hijacked on all devices since 2014

Two newly-discovered Bluetooth security flaws allow attackers to hijack the connections of all devices using Bluetooth 4.2 to 5.4 inclusive – that is, all devices between late 2014 and now. AirDrop is a particular risk on Apple devices. Six sepa.....»»

Category: topSource:  marketingvoxRelated NewsNov 29th, 2023

Okta breach: Hackers stole info on ALL customer support users

The scope of the recent breach of the Okta customer support system is much wider than initially established, the company has admitted on Tuesday: the attackers downloaded a report that contained the names and email addresses of all Okta customer supp.....»»

Category: securitySource:  netsecurityRelated NewsNov 29th, 2023

5 resolutions to prepare for SEC’s new cyber disclosure rules

2023 has been marked as a year of global conflict and unrest, all of which will impact the cyber threat landscape for years to come. However, one of the most significant cyber security developments for 2024 isn’t driven by attackers. It’s driven.....»»

Category: securitySource:  netsecurityRelated NewsNov 29th, 2023

Design flaw leaves Google Workspace vulnerable for takeover

A design flaw in Google Workspace’s domain-wide delegation feature, discovered by Hunters’ Team Axon, can allow attackers to misuse existing delegations, enabling privilege escalation and unauthorized access to Workspace APIs without Super Admin.....»»

Category: securitySource:  netsecurityRelated NewsNov 28th, 2023

Apache ActiveMQ bug exploited to deliver Kinsing malware

Attackers are exploiting a recently fixed vulnerability (CVE-2023-46604) in Apache ActiveMQ to install Kinsing malware and cryptocurrency miners on targeted Linux systems. CVE-2023-46604 exploitation Apache ActiveMQ is a popular Java-based open sourc.....»»

Category: securitySource:  netsecurityRelated NewsNov 21st, 2023

MFA under fire, attackers undermine trust in security measures

In this Help Net Security video, Renée Burton, Head of Threat Intelligence at Infoblox, discusses MFA attacks. MFA adds security to online accounts, but MFA lookalikes are a real threat to consumers and enterprises. Consumers have come to trust MFA,.....»»

Category: securitySource:  netsecurityRelated NewsNov 20th, 2023

Spotify is leveraging AI to help make better recommendations with the help of Google

Spotify announced that they will be working with Google to utilize AI in making better song recommendations to users. The post Spotify is leveraging AI to help make better recommendations with the help of Google appeared first on Phandroid......»»

Category: asiaSource:  phandroidRelated NewsNov 17th, 2023

NodeSource launches N|Solid Copilot to streamline app development

NodeSource has launched the N|Solid Copilot, an AI assistant integrated into the Console of N|Solid Pro. Leveraging the N|Solid Pro platform to capture the telemetry for applications and paired with the company’s Node.js experts and.....»»

Category: securitySource:  netsecurityRelated NewsNov 16th, 2023

Telemetry gaps leave networks vulnerable as attackers move faster

Telemetry logs are missing in nearly 42% of the attack cases studied, according to Sophos. In 82% of these cases, cybercriminals disabled or wiped out the telemetry to hide their tracks. Gaps in telemetry decrease much-needed visibility into organiza.....»»

Category: securitySource:  netsecurityRelated NewsNov 16th, 2023