Advertisements


Looney Tunables bug exploited for cryptojacking

Kinsing threat actors have been spotted exploiting the recently disclosed Looney Tunables (CVE-2023-4911) vulnerability to covertly install cryptomining software into cloud-native environments. Kinsing (aka Money Libra) is a threat actor group that h.....»»

Category: securitySource:  netsecurityNov 7th, 2023

VMware pushes admins to uninstall vulnerable, deprecated vSphere plugin (CVE-2024-22245, CVE-2024-22250)

VMware Enhanced Authentication Plug-in (EAP), a plugin for VMware vSphere, has two vulnerabilities (CVE-2024-22245, CVE-2024-22250) that could be exploited by attackers to mount authentication relay and session hijack attacks. The vulnerabilities hav.....»»

Category: securitySource:  netsecurityRelated NewsFeb 21st, 2024

Week in review: AnyDesk phishing campaign targets employees, Microsoft fixes exploited zero-days

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Integrating cybersecurity into vehicle design and manufacturing In this Help Net Security interview, Yaron Edan, CISO at REE Automotive, discusses t.....»»

Category: securitySource:  netsecurityRelated NewsFeb 18th, 2024

‘GoldDigger’ trojan targets iOS users to steal facial recognition data and bank accounts

Apple constantly updates its operating systems with security patches, which are often exploited by hackers to attack users in many different ways. This time, however, cybersecurity company Group-IB has reported the existence of a new “GoldDigger”.....»»

Category: topSource:  theglobeandmailRelated NewsFeb 16th, 2024

Microsoft patches two zero-days exploited by attackers (CVE-2024-21412, CVE-2024-21351)

On February 2024 Patch Tuesday, Microsoft has delivered fixes for 72 CVE-numbered vulnerabilities, including two zero-days (CVE-2024-21412, CVE-2024-21351) that are being leveraged by attackers in the wild. About CVE-2024-21412 and CVE-2024-21351 CVE.....»»

Category: securitySource:  netsecurityRelated NewsFeb 13th, 2024

Exploring the effect of ring closing on fluorescence of supramolecular polymers

In supramolecular chemistry, the self-assembly state of molecules plays a significant role in determining their tangible properties. Controlling the self-assembled state has garnered significant attention as it can be exploited to design materials wi.....»»

Category: topSource:  physorgRelated NewsFeb 13th, 2024

Roundcube webmail XSS vulnerability exploited by attackers (CVE-2023-43770)

CVE-2023-43770, a vulnerability in the Roundcube webmail software that has been fixed in September 2023, is being exploited by attackers in the wild, CISA has warned by adding the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. Ab.....»»

Category: securitySource:  netsecurityRelated NewsFeb 13th, 2024

Critical Fortinet FortiOS flaw exploited in the wild (CVE-2024-21762)

Fortinet has patched critical remote code execution vulnerabilities in FortiOS (CVE-2024-21762, CVE-2024-23313), one of which is “potentially” being exploited in the wild. The exploitation-in-the-wild has been confirmed by CISA, by adding.....»»

Category: securitySource:  netsecurityRelated NewsFeb 12th, 2024

Ivanti Connect Secure flaw massively exploited by attackers (CVE-2024-21893)

CVE-2024-21893, a server-side request forgery (SSRF) vulnerability affecting Ivanti Connect Secure VPN gateways and Policy Secure (a network access control solution), is being exploited by attackers. About CVE-2024-21893 CVE-2024-21893 allows a attac.....»»

Category: securitySource:  netsecurityRelated NewsFeb 7th, 2024

Week in review: Windows Event Log zero-day, exploited critical Jenkins RCE flaw

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Prioritizing cybercrime intelligence for effective decision-making in cybersecurity In this Help Net Security interview, Alon Gal, CTO at Hudson Roc.....»»

Category: securitySource:  netsecurityRelated NewsFeb 4th, 2024

Update your Apple devices, because the latest releases patched a major security flaw

Apple's latest updates to all its operating systems from macOS Sonoma to tvOS 17.3, included a fix to prevent a WebKit security vulnerability that the company says has been exploited.Researchers show how a GPU vulnerability could be exploitedAlongsid.....»»

Category: appleSource:  appleinsiderRelated NewsJan 24th, 2024

Apple debuts new feature to frustrate iPhone thieves

Besides fixing an actively exploited zero-day vulnerability, the latest update for the iOS 17 branch offers a new feature to help you protect your accounts and sensitive information in case your iPhone gets stolen. Stolen Device Protection If enabled.....»»

Category: securitySource:  netsecurityRelated NewsJan 23rd, 2024

Attackers can steal NTLM password hashes via calendar invites

A recently patched vulnerability in Microsoft Outlook (CVE-2023-35636) that can be used by attackers to steal users’ NTLM v2 hashes can be exploited by adding two headers to an email carrying a specially crafted file, security researcher Dolev.....»»

Category: securitySource:  netsecurityRelated NewsJan 22nd, 2024

Microsoft network breached through password-spraying by Russia-state hackers

Senior execs' emails accessed in network breach that wasn't caught for 2 months. Enlarge (credit: Getty Images) Russia-state hackers exploited a weak password to compromise Microsoft’s corporate network and accessed em.....»»

Category: topSource:  arstechnicaRelated NewsJan 22nd, 2024

Chinese hackers quietly exploited a VMware zero-day for two years

UNC3886 was abusing a flaw in VMware for years, exfiltrating sensitive data and stealing login credentials......»»

Category: topSource:  pcmagRelated NewsJan 22nd, 2024

Week in review: 10 cybersecurity frameworks you need to know, exploited Chrome zero-day fixed

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Key elements for a successful cyber risk management strategy In this Help Net Security interview, Yoav Nathaniel, CEO at Silk Security, discusses th.....»»

Category: securitySource:  netsecurityRelated NewsJan 21st, 2024

Microsoft network breached through password-spraying by Russian-state hackers

Senior execs' emails accessed in network breach that wasn't caught for 2 months. Enlarge (credit: Getty Images) Russia-state hackers exploited a weak password to compromise Microsoft’s corporate network and accessed em.....»»

Category: topSource:  arstechnicaRelated NewsJan 20th, 2024

Ivanti EPMM and MobileIron Core vulnerability is actively exploited, CISA confirms (CVE-2023-35082)

A previously patched critical vulnerability (CVE-2023-35082) affecting Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core is being actively exploited, the Cybersecurity and Infrastructure Security Agency (CISA) has confirmed by adding the vuln.....»»

Category: securitySource:  netsecurityRelated NewsJan 19th, 2024

VMware: Plug critical Aria Automation hole immediately! (CVE-2023-34063)

A critical vulnerability (CVE-2023-34063) affecting VMware Aria Automation and VMware Cloud Foundation can be exploited by attackers to gain access to remote organizations and workflows, VMware has warned. The company is not aware of any “in th.....»»

Category: securitySource:  netsecurityRelated NewsJan 18th, 2024

Google fixes actively exploited Chrome zero-day (CVE-2024-0519)

In the new stable release of the Chrome browser, Google has fixed three security vulnerabilities affecting the V8 engine, including one zero-day (CVE-2024-0519) with an existing exploit. About CVE-2024-0519 V8 is an open-source JavaScript and WebAsse.....»»

Category: securitySource:  netsecurityRelated NewsJan 17th, 2024

Windows SmartScreen bug exploited to deliver powerful info-stealer (CVE-2023-36025)

A vulnerability (CVE-2023-36025) that Microsoft fixed in November 2023 continues to be exploited by malware peddlers: this time around, the delivered threat is a variant of the Phemedrone Stealer. About the malware Phemedrone Stealer is a piece of ma.....»»

Category: securitySource:  netsecurityRelated NewsJan 15th, 2024