FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign

By: Newsroom β€” April 17th 2024 at 10:23
Cybersecurity researchers have discovered a new campaign that's exploiting a recently disclosed security flaw in Fortinet FortiClient EMS devices to deliver ScreenConnect and Metasploit Powerfun payloads. The activity entails the exploitation of CVE-2023-48788 (CVSS score: 9.3), a critical SQL injection flaw that could permit an unauthenticated attacker to execute unauthorized code or
☐ β˜† βœ‡ The Hacker News

WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

By: Newsroom β€” March 18th 2024 at 09:46
WordPress users of miniOrange's Malware Scanner and Web Application Firewall plugins are being urged to delete them from their websites following the discovery of a critical security flaw. The flaw, tracked as CVE-2024-2172, is rated 9.8 out of a maximum of 10 on the CVSS scoring system and discovered by Stiofan. It impacts the following versions of the two plugins - Malware Scanner (
☐ β˜† βœ‡ The Hacker News

Demystifying a Common Cybersecurity Myth

By: The Hacker News β€” March 13th 2024 at 15:39
One of the most common misconceptions in file upload cybersecurity is that certain tools are β€œenough” on their ownβ€”this is simply not the case. In our latest whitepaper OPSWAT CEO and Founder, Benny Czarny, takes a comprehensive look at what it takes to prevent malware threats in today’s ever-evolving file upload security landscape, and a big part of that is understanding where the
☐ β˜† βœ‡ The Hacker News

Bug or Feature? Hidden Web Application Vulnerabilities Uncovered

By: The Hacker News β€” December 15th 2023 at 11:08
Web Application Security consists of a myriad of security controls that ensure that a web application: Functions as expected. Cannot be exploited to operate out of bounds. Cannot initiate operations that it is not supposed to do. Web Applications have become ubiquitous after the expansion of Web 2.0, which Social Media Platforms, E-Commerce websites, and email clients saturating the internet
☐ β˜† βœ‡ The Hacker News

New Critical RCE Vulnerability Discovered in Apache Struts 2 - Patch Now

By: Newsroom β€” December 12th 2023 at 05:23
Apache has released a security advisory warning of a critical security flaw in the Struts 2 open-source web application framework that could result in remote code execution. Tracked as CVE-2023-50164, the vulnerability is rooted in a flawed "file upload logic" that could enable unauthorized path traversal and could be exploited under the circumstances to upload a malicious file
☐ β˜† βœ‡ The Hacker News

New Webinar: 5 Must-Know Trends Impacting AppSec

By: The Hacker News β€” October 30th 2023 at 12:09
Modern web app development relies on cloud infrastructure and containerization. These technologies scale on demand, handling millions of daily file transfers – it's almost impossible to imagine a world without them. However, they also introduce multiple attack vectors that exploit file uploads when working with public clouds, vulnerabilities in containers hosting web applications, and many other
☐ β˜† βœ‡ The Hacker News

Nation State Hackers Exploiting Zero-Day in Roundcube Webmail Software

By: Newsroom β€” October 25th 2023 at 13:20
The threat actor known asΒ Winter VivernΒ has been observed exploiting a zero-day flaw in Roundcube webmail software on October 11, 2023, to harvest email messages from victims' accounts. "Winter Vivern has stepped up its operations by using a zero-day vulnerability in Roundcube," ESET security researcher Matthieu FaouΒ saidΒ in a new report published today. Previously, it was using known
☐ β˜† βœ‡ The Hacker News

API Security Trends 2023 – Have Organizations Improved their Security Posture?

By: The Hacker News β€” October 3rd 2023 at 11:52
APIs, also known as application programming interfaces, serve as the backbone of modern software applications, enabling seamless communication and data exchange between different systems and platforms. They provide developers with an interface to interact with external services, allowing them to integrate various functionalities into their own applications. However, this increased reliance on
☐ β˜† βœ‡ The Hacker News

Researcher Reveals New Techniques to Bypass Cloudflare's Firewall and DDoS Protection

By: Newsroom β€” October 3rd 2023 at 09:29
Firewall and distributed denial-of-service (DDoS) attack prevention mechanisms in Cloudflare can be circumvented by exploiting gaps in cross-tenant security controls, defeating the very purpose of these safeguards, it has emerged. "Attackers can utilize their own Cloudflare accounts to abuse the per-design trust-relationship between Cloudflare and the customers' websites, rendering the
☐ β˜† βœ‡ The Hacker News

Do You Really Trust Your Web Application Supply Chain?

By: The Hacker News β€” September 20th 2023 at 10:34
Well, you shouldn’t. It may already be hiding vulnerabilities. It's the modular nature of modern web applications that has made them so effective. They can call on dozens of third-party web components, JS frameworks, and open-source tools to deliver all the different functionalities that keep their customers happy, but this chain of dependencies is also what makes them so vulnerable. Many of
☐ β˜† βœ‡ The Hacker News

Top SaaS Cybersecurity Threats in 2023: Are You Ready?

By: The Hacker News β€” January 9th 2023 at 07:56
Cybercriminals will be as busy as ever this year. Stay safe and protect your systems and data by focusing on these 4 key areas to secure your environment and ensure success in 2023, and make sure your business is only in the headlines when you WANT it to be.Β 1 β€” Web application weaknesses Web applications are at the core of what SaaS companies do and how they operate, and they can store some of
☐ β˜† βœ‡ The Hacker News

Researchers Detail New Attack Method to Bypass Popular Web Application Firewalls

By: Ravie Lakshmanan β€” December 10th 2022 at 06:18
A new attack method can be used to circumvent web application firewalls (WAFs) of various vendors and infiltrate systems, potentially enabling attackers to gain access to sensitive business and customer information. Web application firewalls are aΒ key line of defenseΒ to help filter, monitor, and block HTTP(S) traffic to and from a web application, and safeguard against attacks such as cross-site
☐ β˜† βœ‡ The Hacker News

Why is Robust API Security Crucial in eCommerce?

By: The Hacker News β€” December 9th 2022 at 13:48
API attacks are on the rise. One of their major targets is eCommerce firms like yours.Β  APIs are a vital part of how eCommerce businesses are accelerating their growth in the digital world.Β  ECommerce platforms use APIs at all customer touchpoints, from displaying products to handling shipping. Owing to their increased use, APIs are attractive targets for hackers, as the following numbers expose
☐ β˜† βœ‡ The Hacker News

Does the OWASP Top 10 Still Matter?

By: The Hacker News β€” October 13th 2022 at 11:50
What is the OWASP Top 10, and – just as important – what is it not? In this review, we look at how you can make this critical risk report work for you and your organisation. What is OWASP? OWASPΒ is the Open Web Application Security Project, an international non-profit organization dedicated to improving web application security.Β  It operates on the core principle that all of its materials are
☐ β˜† βœ‡ The Hacker News

6 Top API Security Risks! Favored Targets for Attackers If Left Unmanaged

By: The Hacker News β€” September 9th 2022 at 13:30
Security threats are always a concern when it comes to APIs. API security can be compared to driving a car. You must be cautious and review everything closely before releasing it into the world. By failing to do so, you're putting yourself and others at risk. API attacks are more dangerous than other breaches. Facebook had a 50M user account affected by an API breach, and an API data breach on
☐ β˜† βœ‡ The Hacker News

Avoiding Death by a Thousand Scripts: Using Automated Content Security Policies

By: The Hacker News β€” July 12th 2022 at 11:28
Businesses know they need to secure their client-side scripts. Content security policies (CSPs) are a great way to do that. But CSPs are cumbersome. One mistake and you have a potentially significant client-side security gap. Finding those gaps means long and tedious hours (or days) in manual code reviews through thousands of lines of script on your web applications. Automated content security
❌