Advertisements


Attackers are leveraging Follina. What can you do?

As the world is waiting for Microsoft to push out a patch for CVE-2022-30190, aka “Follina”, attackers around the world are exploiting the vulnerability in a variety of campaigns. A complex vulnerability Microsoft has described CVE-2022-3.....»»

Category: securitySource:  netsecurityJun 3rd, 2022

Scientists demonstrate octave-spanning soliton frequency combs on thin-film lithium niobate

The invention of optical frequency combs revolutionized frequency metrology and time-keeping. Miniaturization of such combs onto photonic chips, primarily leveraging the microresonator Kerr soliton frequency comb, expands on these functionalities by.....»»

Category: topSource:  physorgRelated NewsSep 4th, 2024

Vulnerability allows Yubico security keys to be cloned

Researchers have unearthed a cryptographic vulnerability in popular Yubico (FIDO) hardware security keys and modules that may allow attackers to clone the devices. But the news is not as catastrophic as it may seem at first glance. “The attacke.....»»

Category: securitySource:  netsecurityRelated NewsSep 4th, 2024

Critical flaw in Zyxel’s secure routers allows OS command execution via cookie (CVE-2024-7261)

Zyxel has patched a myriad of vulnerabilities in its various networking devices, including a critical one (CVE-2024-7261) that may allow unauthenticated attackers to execute OS commands on many Zyxel access points (APs) and security routers by sendin.....»»

Category: securitySource:  netsecurityRelated NewsSep 3rd, 2024

A macro look at the most pressing cybersecurity risks

Forescout’s 2024H1 Threat Review is a new report that reviews the current state of vulnerabilities, threat actors, and ransomware attacks in the first half of 2024 and compares them to H1 2023. “Attackers are looking for any weak point to bre.....»»

Category: securitySource:  netsecurityRelated NewsAug 30th, 2024

Protein mutant stability can be inferred from AI-predicted structures

Researchers at the Center for Algorithmic and Robotized Synthesis within the Institute for Basic Science have taken a significant step forward in understanding the stability of proteins by leveraging the power of AI......»»

Category: topSource:  informationweekRelated NewsAug 29th, 2024

Why ransomware attackers target Active Directory

Ransomware attacks have surged 78% year-over-year, affecting various sectors and organizations and significantly impacting supply chains. In this Help, Net Security video, Craig Birch, Technology Evangelist, and Principal Security Engineer at Cayosof.....»»

Category: securitySource:  netsecurityRelated NewsAug 29th, 2024

Unpatchable 0-day in surveillance cam is being exploited to install Mirai

Vulnerability is easy to exploit and allows attackers to remotely execute commands. Enlarge (credit: Getty Images) Malicious hackers are exploiting a critical vulnerability in a widely used security camera to spread Mira.....»»

Category: topSource:  arstechnicaRelated NewsAug 28th, 2024

Critical Fortra FileCatalyst Workflow vulnerability patched (CVE-2024-6633)

Organizations using Fortra’s FileCatalyst Workflow are urged to upgrade their instances, so that attackers can’t access an internal HSQL database by exploiting known static credentials (CVE-2024-6633). “Once logged in to the HSQLDB,.....»»

Category: securitySource:  netsecurityRelated NewsAug 28th, 2024

Versa Director zero-day exploited to compromise ISPs, MSPs (CVE-2024-39717)

Advanced, persistent attackers have exploited a zero-day vulnerability (CVE-2024-39717) in Versa Director to compromise US-based managed service providers with a custom-made web shell dubbed VersaMem by the researchers. The malware harvests credentia.....»»

Category: securitySource:  netsecurityRelated NewsAug 27th, 2024

Lateral movement: Clearest sign of unfolding ransomware attack

44% of unfolding ransomware attacks were spotted during lateral movement, according to Barracuda Networks. 25% of incidents were detected when the attackers started writing or editing files, and 14% were unmasked by behavior that didn’t fit with kn.....»»

Category: securitySource:  netsecurityRelated NewsAug 27th, 2024

SonicWall patches critical flaw affecting its firewalls (CVE-2024-40766)

SonicWall has patched a critical vulnerability (CVE-2024-40766) in its next-gen firewalls that could allow remote attackers unauthorized access to resources and, in specific conditions, to crash the appliances. About CVE-2024-40766 CVE-2024-40766 is.....»»

Category: securitySource:  netsecurityRelated NewsAug 26th, 2024

Week in review: PostgreSQL databases under attack, new Chrome zero-day actively exploited

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: PostgreSQL databases under attack Poorly protected PostgreSQL databases running on Linux machines are being compromised by cryptojacking attackers......»»

Category: securitySource:  netsecurityRelated NewsAug 25th, 2024

Critical GitHub Enterprise Server auth bypass flaw fixed (CVE-2024-6800)

A critical vulnerability (CVE-2024-6800) affecting all currently supported versions of GitHub Enterprise Server (GHES) may allow attackers to gain unrestricted access to the instance’s contents. The issue, reported via the GitHub Bug Bounty pro.....»»

Category: securitySource:  netsecurityRelated NewsAug 22nd, 2024

New Chrome zero-day actively exploited, patch quickly! (CVE-2024-7971)

A new Chrome zero-day vulnerability (CVE-2024-7971) exploited by attackers in the wild has been fixed by Google. About CVE-2024-7971 CVE-2024-7971 is a high-severity vulnerability caused by a type confusion weakness in V8, the open-source JavaScript.....»»

Category: securitySource:  netsecurityRelated NewsAug 22nd, 2024

PostgreSQL databases under attack

Poorly protected PostgreSQL databases running on Linux machines are being compromised by cryptojacking attackers. The attack – observed by Aqua Security researchers on a honeypot system – starts with the threat actors brute-forcing access.....»»

Category: securitySource:  netsecurityRelated NewsAug 21st, 2024

Entrust KeyControl as a Service provides organizations with control of their cryptographic keys

Entrust unveiled KeyControl as a Service (KCaaS), providing organizations with control of their cryptographic keys while leveraging the benefits of the cloud. Existing key management solutions can lack advanced features required to meet evolving comp.....»»

Category: securitySource:  netsecurityRelated NewsAug 21st, 2024

Vulnerabilities in Microsoft macOS apps may give attackers access to microphone, camera

Vulnerabilities in popular Microsoft apps for macOS can be abused by attackers to record video and audio clips, take pictures, access and exfiltrate data and send emails, Cisco Talos researchers have discovered. Library injection vulnerabilities in M.....»»

Category: securitySource:  netsecurityRelated NewsAug 20th, 2024

Vulnerability in Microsoft apps allowed hackers to spy on Mac users

A vulnerability found in Microsoft apps for macOS allowed hackers to spy on users. Security researchers from Cisco Talos reported in a blog post how the vulnerability could be exploited by attackers and what Microsoft has been doing to fix the explo.....»»

Category: topSource:  theglobeandmailRelated NewsAug 20th, 2024

Security flaws in Microsoft Mac apps could let attackers spy on users

Cisco Talos recently uncovered security vulnerabilities in several Microsoft apps for macOS that can potentially let attackers spy on your camera and other system components.Security flaws found in Microsoft apps for MacTalos claims to have found eig.....»»

Category: appleSource:  appleinsiderRelated NewsAug 19th, 2024

Week in review: MS Office flaw may leak NTLM hashes, malicious Chrome, Edge browser extensions

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Unpatched MS Office flaw may leak NTLM hashes to attackers (CVE-2024-38200) A new MS Office zero-day vulnerability (CVE-2024-38200) can be exploited.....»»

Category: securitySource:  netsecurityRelated NewsAug 18th, 2024