Advertisements


Exploited: Cisco, SharePoint, Chrome vulnerabilities

Threat actors have been leveraging zero and n-day vulnerabilities in Cisco security appliances (CVE-2024-20481), Microsoft Sharepoint (CVE-2024-38094), and Google’s Chrome browser (CVE-2024-4947). CVE-2024-20481 (Cisco ASA/FTD) In the past few.....»»

Category: securitySource:  netsecurity19 hr. 34 min. ago

Zero-day patched by Microsoft has been exploited by attackers for over a year (CVE-2024-38112)

CVE-2024-38112, a spoofing vulnerability in Windows MSHTML Platform for which Microsoft has released a fix on Tuesday, has likely been exploited by attackers in the wild for over a year, Check Point researcher Haifei Li has revealed. “Check Poi.....»»

Category: securitySource:  netsecurityRelated NewsJul 10th, 2024

I finally switched to Microsoft Edge for this one feature

Despite using Google Chrome for many years, this simple productivity feature in Microsoft Edge finally made me switch......»»

Category: topSource:  digitaltrendsRelated NewsJul 4th, 2024

Vulnerabilities found in Swift repository left millions of iPhone apps exposed

The open-source Swift and Objective-C repository, CocoaPods, had multiple vulnerabilities that left millions of iOS and macOS apps exposed to potential attacks for a decade, but it is now patched.CocoaPods leave millions of iOS and macOS apps vulnera.....»»

Category: appleSource:  appleinsiderRelated NewsJul 3rd, 2024

3 million iOS and macOS apps were exposed to potent supply-chain attacks

Apps that used code libraries hosted on CocoaPods were vulnerable for about 10 years. Enlarge (credit: Aurich Lawson) Vulnerabilities that went undetected for a decade left thousands of macOS and iOS apps susceptible to.....»»

Category: topSource:  arstechnicaRelated NewsJul 3rd, 2024

“RegreSSHion” vulnerability in OpenSSH gives attackers root on Linux

Full system compromise possible by peppering servers with thousands of connection requests. Enlarge Researchers have warned of a critical vulnerability affecting the OpenSSH networking utility that can be exploited to g.....»»

Category: topSource:  arstechnicaRelated NewsJul 3rd, 2024

Google Chrome’s plan to limit ad blocking extensions kicks off next week

Chrome's Manifest V3 transition is here. First up are warnings for any V2 extensions. Enlarge / Someone really likes Google Chrome. (credit: Isaac Bowen / Flickr) Google Chrome will be shutting down its older, more capab.....»»

Category: topSource:  arstechnicaRelated NewsJun 1st, 2024

Federal agency warns critical Linux vulnerability being actively exploited

Cybersecurity and Infrastructure Security Agency urges affected users to update ASAP. Enlarge (credit: Getty Images) The US Cybersecurity and Infrastructure Security Agency has added a critical security bug in Linux to i.....»»

Category: topSource:  arstechnicaRelated NewsMay 31st, 2024

Check Point VPN zero-day exploited since beginning of April (CVE-2024-24919)

Attackers have been exploiting CVE-2024-24919, a zero-day vulnerability in Check Point Security Gateways, to pinpoint and extract password hashes for local accounts, which they then used to move laterally in the target organizations’ network. &.....»»

Category: securitySource:  netsecurityRelated NewsMay 31st, 2024

NIST says NVD will be back on track by September 2024

The National Institute of Standards and Technology (NIST) has awarded a contract for an unnamed company/organization to help them process incoming Common Vulnerabilities and Exposures (CVEs) for inclusion in the National Vulnerability Database (NVD),.....»»

Category: securitySource:  netsecurityRelated NewsMay 30th, 2024

Why even Chrome devotees should give the Arc web browser a shot

Arc and Google Chrome are two excellent web browsers, but which one is best? We’ve compared them on design, features, performance and security to find out......»»

Category: topSource:  digitaltrendsRelated NewsMay 29th, 2024

PoC exploits for critical FortiSIEM command execution flaws released (CVE-2024-23108, CVE-2023-34992)

Horizon3.ai researches have released proof-of-concept (PoC) exploits for CVE-2024-23108 and CVE-2023-34992, vulnerabilities that allow remote, unauthenticated command execution as root on certain Fortinet FortiSIEM appliances. CVE confusion FortiSIEM.....»»

Category: securitySource:  netsecurityRelated NewsMay 29th, 2024

RansomLord: Open-source anti-ransomware exploit tool

RansomLord is an open-source tool that automates the creation of PE files, which are used to exploit ransomware pre-encryption. “I created RansomLord to demonstrate ransomware is not invincible, has vulnerabilities and its developers make mista.....»»

Category: securitySource:  netsecurityRelated NewsMay 29th, 2024

The best antivirus software for Chromebooks in 2024

Your Chromebook may need extra protection against malware and similar problems. These security apps work great with Chrome OS and have strong antivirus tools......»»

Category: topSource:  digitaltrendsRelated NewsMay 28th, 2024

The evolution of security metrics for NIST CSF 2.0

CISOs have long been spreadsheet aficionados, soaking up metrics and using them as KPIs for security progress. These metrics have traditionally measured specific systems or single indicators — vulnerabilities detected, percentage of vulnerabilities.....»»

Category: securitySource:  netsecurityRelated NewsMay 28th, 2024

Cybersecurity teams gear up for tougher challenges in 2024

In this Help Net Security video, Tom Gorup, VP of Security Services at Edgio, discusses the continually changing threat landscape. It is riddled with vulnerabilities that are frequently exploited and only intensify as geopolitics and state-sponsored.....»»

Category: securitySource:  netsecurityRelated NewsMay 28th, 2024

Chrome for iPhone now lets you customize the menu bar & carousel

Chrome for iPhone and iPad has introduced a big quality-of-life improvement with the ability to customize the menu bar.  more….....»»

Category: gadgetSource:  9to5macRelated NewsMay 26th, 2024

Week in review: Google fixes yet another Chrome zero-day exploit, YouTube as a cybercrime channel

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Google fixes yet another Chrome zero-day exploited in the wild (CVE-2024-5274) For the eighth time this year, Google has released an emergency updat.....»»

Category: securitySource:  netsecurityRelated NewsMay 26th, 2024

The Artificial Intelligence Era Faces a Threat from Directed Energy Weapons

Autonomous and AI-enabled systems increasingly rely on optical and radio frequency sensors and significant computer power. They face growing vulnerabilities from directed-energy laser and microwave weapons.....»»

Category: scienceSource:  sciamRelated NewsMay 24th, 2024

Droplets that swim toward dissolution could inspire fluid microbots

Researchers discovered that microscopic liquid droplets swim toward solvent conditions that favor their dissolution. This mechanism may underlie some transport processes within living cells, and could be exploited to develop fluid micro robots......»»

Category: topSource:  physorgRelated NewsMay 24th, 2024

Apache Flink flaw is back, and being actively exploited

An improper access control flaw is being actively exploited, CISA is warning......»»

Category: topSource:  pcmagRelated NewsMay 24th, 2024