Advertisements


SSVC: Prioritization of vulnerability remediation according to CISA

Given that 2021 was a record year for new vulnerabilities published and threat actors became better at weaponizing vulnerabilities, timely and well-judged vulnerability prioritization and remediation are a goal all organizations should aspire to achi.....»»

Category: securitySource:  netsecurityNov 15th, 2022

Unpatched MS Office flaw may leak NTLM hashes to attackers (CVE-2024-38200)

A new MS Office zero-day vulnerability (CVE-2024-38200) can be exploited by attackers to grab users’ NTLM hashes, Microsoft has shared late last week. The vulnerability is exploitable remotely and requires no special privileges or user interact.....»»

Category: securitySource:  netsecurityRelated NewsAug 12th, 2024

1Password urges Mac users to patch now to avoid having their data stolen

This 1Password vulnerability could expose your vaults to theft, so patch now.....»»

Category: topSource:  informationweekRelated NewsAug 9th, 2024

“0.0.0.0-Day” vulnerability affects Chrome, Safari and Firefox

A “0.0.0.0-Day” vulnerability affecting Chrome, Safari and Firefox can be – and has been – exploited by attackers to gain access to services on internal networks, Oligo Security researchers have revealed. The vulnerability ste.....»»

Category: securitySource:  netsecurityRelated NewsAug 9th, 2024

1Password 8 for Mac flaw allows attackers to steal credentials, here’s how to patch it

1Password has shared that its software for Mac has a vulnerability that exposes users to a potentially serious threat. Along with attackers being able to compromise credentials, the flaw can give bad actors access to your account unlock key. more.....»»

Category: topSource:  pcmagRelated NewsAug 8th, 2024

AI Remediation by ArmorCode reduces DevSecOps friction and accelerates security fixes

ArmorCode has launched AI Remediation in its ArmorCode ASPM Platform to help resolve security issues faster, put security expertise in the hands of developers, and reduce DevSecOps friction. ArmorCode AI Remediation is a new capability and the second.....»»

Category: securitySource:  netsecurityRelated NewsAug 8th, 2024

Apple has closed an ancient macOS Safari security hole

Apple is fixing a vulnerability in Safari for macOS, that seems to date back to the dawn of Intel Macs.Icon for Safari in macOSThe Defcon hacking conference is taking place from August 8 to August 11 in Las Vegas, which hosts talks about newly discov.....»»

Category: appleSource:  appleinsiderRelated NewsAug 7th, 2024

Critical Apache OFBiz pre-auth RCE flaw fixed, update ASAP! (CVE-2024-38856)

CVE-2024-38856, an incorrect authorization vulnerability affecting all but the latest version of Apache OFBiz, may be exploited by remote, unauthenticated attackers to execute arbitrary code on vulnerable systems. About CVE-2024-38856 Apache OFBiz is.....»»

Category: securitySource:  netsecurityRelated NewsAug 5th, 2024

Nucleus Vulnerability Intelligence Platform enhances threat assessment and remediation speed

Nucleus Security has launched its Nucleus Vulnerability Intelligence Platform. Platform enables enterprises to aggregate, analyze, and act on insights from government, open-source, and premium threat intelligence feeds while reducing manual effort, a.....»»

Category: securitySource:  netsecurityRelated NewsAug 1st, 2024

VMware ESXi auth bypass zero-day exploited by ransomware operators (CVE-2024-37085)

Ransomware operators have been leveraging CVE-2024-37085, an authentication bypass vulnerability affecting Active Directory domain-joined VMware ESXi hypervisors, to gain full administrative access to them and encrypt their file system. VMware owner.....»»

Category: securitySource:  netsecurityRelated NewsJul 30th, 2024

Hackers exploit VMware vulnerability that gives them hypervisor admin

Create new group called "ESX Admins" and ESXi automatically gives it admin rights. Enlarge (credit: Getty Images) Microsoft is urging users of VMware’s ESXi hypervisor to take immediate action to ward off ongoing attac.....»»

Category: topSource:  arstechnicaRelated NewsJul 29th, 2024

Avocado genome assembled: Uncovering disease resistance and fatty acid secrets

The avocado, celebrated for its nutritious unsaturated fats and distinctive flavor, encounters notable agricultural challenges, particularly its vulnerability to diseases that can drastically reduce fruit quality and yield......»»

Category: topSource:  physorgRelated NewsJul 29th, 2024

Critical Acronis Cyber Infrastructure vulnerability exploited in the wild (CVE-2023-45249)

CVE-2023-45249, a critical vulnerability affecting older versions of Acronis Cyber Infrastructure, is being exploited by attackers. About Acronis Cyber Infrastructure Acronis is a privately held Swiss cybersecurity and data protection technology comp.....»»

Category: securitySource:  netsecurityRelated NewsJul 29th, 2024

Why a strong patch management strategy is essential for reducing business risk

In this Help Net Security interview, Eran Livne, Senior Director of Product Management, Endpoint Remediation at Qualys and Thomas Scheffler, Security Operations Manager of Cintas Corporation, discuss their experiences with automated patch management......»»

Category: securitySource:  netsecurityRelated NewsJul 29th, 2024

Progress fixes critical RCE flaw in Telerik Report Server, upgrade ASAP! (CVE-2024-6327)

Progress Software has fixed a critical vulnerability (CVE-2024-6327) in its Telerik Report Server solution and is urging users to upgrade as soon as possible. About CVE-2024-6327 (and CVE-2024-6096) Telerik Report Server is an enterprise solution for.....»»

Category: securitySource:  netsecurityRelated NewsJul 26th, 2024

Docker fixes critical auth bypass flaw, again (CVE-2024-41110)

A critical-severity Docker Engine vulnerability (CVE-2024-41110) may be exploited by attackers to bypass authorization plugins (AuthZ) via specially crafted API request, allowing them to perform unauthorized actions, including privilege escalation. A.....»»

Category: securitySource:  netsecurityRelated NewsJul 25th, 2024

Electrothermal mineralization process offers more environmentally friendly, cost-effective method for soil remediation

Rice University chemist James Tour has led a research team to develop a rapid electrothermal mineralization (REM) process, which in seconds can remediate the accumulation of synthetic chemicals that can contaminate soil and the environment. The study.....»»

Category: topSource:  physorgRelated NewsJul 23rd, 2024

Vulnerability in Telegram app for Android allows sending malicious files disguised as videos

ESET researchers discovered a zero-day exploit, which targets the Telegram app for Android, that appeared for sale for an unspecified price in an underground forum post from June 2024. Example of how the EvilVideo exploit appears on Telegram (source:.....»»

Category: securitySource:  netsecurityRelated NewsJul 23rd, 2024

Critical Splunk flaw can be exploited to grab passwords (CVE-2024-36991)

A recently fixed vulnerability (CVE-2024-36991) affecting Splunk Enterprise on Windows “is more severe than it initially appeared,” according to SonicWall’s threat researchers. Several PoC exploits have been published, including one.....»»

Category: securitySource:  netsecurityRelated NewsJul 18th, 2024

Grype: Open-source vulnerability scanner for container images, filesystems

Grype is an open-source vulnerability scanner designed for container images and filesystems that seamlessly integrates with Syft, a powerful Software Bill of Materials (SBOM) tool. Find vulnerabilities for major operating system packages Alpine Amazo.....»»

Category: securitySource:  netsecurityRelated NewsJul 18th, 2024

Vulnerability in Cisco Smart Software Manager lets attackers change any user password

Yep, passwords for administrators can be changed, too. Enlarge Cisco on Wednesday disclosed a maximum-security vulnerability that allows remote threat actors with no authentication to change the password of any user, in.....»»

Category: topSource:  arstechnicaRelated NewsJul 17th, 2024