FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

CISA Warns of Active Exploitation of Severe GitLab Password Reset Vulnerability

By: Newsroom β€” May 2nd 2024 at 06:15
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical flaw impacting GitLab to its Known Exploited Vulnerabilities (KEV) catalog, owing to active exploitation in the wild. Tracked as CVE-2023-7028 (CVSS score: 10.0), the maximum severity vulnerability could facilitate account takeover by sending password reset emails to an unverified email
☐ β˜† βœ‡ The Hacker News

New Wave of JSOutProx Malware Targeting Financial Firms in APAC and MENA

By: Newsroom β€” April 5th 2024 at 07:48
Financial organizations in the Asia-Pacific (APAC) and Middle East and North Africa (MENA) are being targeted by a new version of an "evolving threat" called JSOutProx. "JSOutProx is a sophisticated attack framework utilizing both JavaScript and .NET," Resecurity said in a technical report published this week. "It employs the .NET (de)serialization feature to interact with a core
☐ β˜† βœ‡ The Hacker News

New Python-Based Snake Info Stealer Spreading Through Facebook Messages

By: Newsroom β€” March 7th 2024 at 07:39
Facebook messages are being used by threat actors to distribute a Python-based information stealer dubbed Snake that’s designed to capture credentials and other sensitive data. β€œThe credentials harvested from unsuspecting users are transmitted to different platforms such as Discord, GitHub, and Telegram,” Cybereason researcher Kotaro Ogino said in a technical report. Details about the
☐ β˜† βœ‡ The Hacker News

URGENT: Upgrade GitLab - Critical Workspace Creation Flaw Allows File Overwrite

By: Newsroom β€” January 30th 2024 at 16:18
GitLab once again released fixes to address a critical security flaw in its Community Edition (CE) and Enterprise Edition (EE) that could be exploited to write arbitrary files while creating a workspace. Tracked as CVE-2024-0402, the vulnerability has a CVSS score of 9.9 out of a maximum of 10. "An issue has been discovered in GitLab CE/EE affecting all versions from 16.0 prior to
☐ β˜† βœ‡ The Hacker News

Urgent: GitLab Releases Patch for Critical Vulnerabilities - Update ASAP

By: Newsroom β€” January 12th 2024 at 13:03
GitLab has released security updates to address two critical vulnerabilities, including one that could be exploited to take over accounts without requiring any user interaction. Tracked as CVE-2023-7028, the flaw has been awarded the maximum severity of 10.0 on the CVSS scoring system and could facilitate account takeover by sending password reset emails to an unverified email address. The
☐ β˜† βœ‡ The Hacker News

GitLab Releases Urgent Security Patches for Critical Vulnerability

By: THN β€” September 20th 2023 at 07:18
GitLab has shipped security patches to resolve a critical flaw that allows an attacker to run pipelines as another user. The issue, tracked asΒ CVE-2023-5009Β (CVSS score: 9.6), impacts all versions of GitLab Enterprise Edition (EE) starting from 13.12 and prior to 16.2.7 as well as from 16.3 and before 16.3.4. "It was possible for an attacker toΒ run pipelinesΒ as an arbitrary user via scheduled
☐ β˜† βœ‡ The Hacker News

New LABRAT Campaign Exploits GitLab Flaw for Cryptojacking and Proxyjacking Activities

By: THN β€” August 17th 2023 at 14:26
A new, financially motivated operation dubbedΒ LABRATΒ has been observed weaponizing a now-patched critical flaw in GitLab as part of a cryptojacking and proxyjacking campaign. "The attacker utilized undetected signature-based tools, sophisticated and stealthy cross-platform malware, command-and-control (C2) tools which bypassed firewalls, and kernel-based rootkits to hide their presence," SysdigΒ 
☐ β˜† βœ‡ The Hacker News

GitLab Issues Patch for Critical Flaw in its Community and Enterprise Software

By: Ravie Lakshmanan β€” August 24th 2022 at 06:21
DevOps platform GitLab this week issued patches to address a critical security flaw in its software that could lead to arbitrary code execution on affected systems. Tracked asΒ CVE-2022-2884, the issue is rated 9.9 on the CVSS vulnerability scoring system and impacts all versions of GitLab Community Edition (CE) and Enterprise Edition (EE) starting from 11.3.4 before 15.1.5, 15.2 before 15.2.3,
❌