FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

JAVS Courtroom Recording Software Backdoored - Deploys RustDoor Malware

By: Newsroom β€” May 24th 2024 at 09:48
Malicious actors have backdoored the installer associated with courtroom video recording software developed by Justice AV Solutions (JAVS) to deliver malware that's associated with a known implant called RustDoor. The software supply chain attack, tracked as CVE-2024-4978 (CVSS score: 8.7), impacts JAVS Viewer v8.3.7, a component of the JAVS Suite 8 that allows users to create,
☐ β˜† βœ‡ The Hacker News

CISA Warns of Actively Exploited Apache Flink Security Vulnerability

By: Newsroom β€” May 23rd 2024 at 16:44
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw impacting Apache Flink, an open-source, unified stream-processing and batch-processing framework, to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2020-17519, the issue relates to a case of improper access control that
☐ β˜† βœ‡ The Hacker News

Five Core Tenets Of Highly Effective DevSecOps Practices

By: The Hacker News β€” May 21st 2024 at 11:33
One of the enduring challenges of building modern applications is to make them more secure without disrupting high-velocity DevOps processes or degrading the developer experience. Today’s cyber threat landscape is rife with sophisticated attacks aimed at all different parts of the software supply chain and the urgency for software-producing organizations to adopt DevSecOps practices that deeply
☐ β˜† βœ‡ The Hacker News

Defending Your Commits From Known CVEs With GitGuardian SCA And Git Hooks

By: The Hacker News β€” May 20th 2024 at 10:57
All developers want to create secure and dependable software. They should feel proud to release their code with the full confidence they did not introduce any weaknesses or anti-patterns into their applications. Unfortunately, developers are not writing their own code for the most part these days. 96% of all software contains some open-source components, and open-source components make
☐ β˜† βœ‡ The Hacker News

Researchers Uncover 11 Security Flaws in GE HealthCare Ultrasound Machines

By: Newsroom β€” May 16th 2024 at 10:12
Security researchers have disclosed almost a dozen security flaws impacting the GE HealthCare Vivid Ultrasound product family that could be exploited by malicious actors to tamper with patient data and even install ransomware under certain circumstances. "The impacts enabled by these flaws are manifold: from the implant of ransomware on the ultrasound machine to the access and manipulation of
☐ β˜† βœ‡ The Hacker News

Google Patches Yet Another Actively Exploited Chrome Zero-Day Vulnerability

By: Newsroom β€” May 16th 2024 at 03:01
Google has rolled out fixes to address a set of nine security issues in its Chrome browser, including a new zero-day that has been exploited in the wild. Assigned the CVE identifier CVE-2024-4947, the vulnerability relates to a type confusion bug in the V8 JavaScript and WebAssembly engine. It was reported by Kaspersky researchers Vasily Berdnikov and Boris
☐ β˜† βœ‡ The Hacker News

Microsoft Patches 61 Flaws, Including Two Actively Exploited Zero-Days

By: Newsroom β€” May 15th 2024 at 07:17
Microsoft has addressed a total of 61 new security flaws in its software as part of its Patch Tuesday updates for May 2024, including two zero-days which have been actively exploited in the wild. Of the 61 flaws, one is rated Critical, 59 are rated Important, and one is rated Moderate in severity. This is in addition to 30 vulnerabilities&
☐ β˜† βœ‡ The Hacker News

Malicious Python Package Hides Sliver C2 Framework in Fake Requests Library Logo

By: Newsroom β€” May 13th 2024 at 06:18
Cybersecurity researchers have identified a malicious Python package that purports to be an offshoot of the popular requests library and has been found concealing a Golang-version of the Sliver command-and-control (C2) framework within a PNG image of the project's logo.  The package employing this steganographic trickery is requests-darwin-lite, which has been
☐ β˜† βœ‡ The Hacker News

Four Critical Vulnerabilities Expose HPE Aruba Devices to RCE Attacks

By: Newsroom β€” May 3rd 2024 at 04:50
HPE Aruba Networking (formerly Aruba Networks) has released security updates to address critical flaws impacting ArubaOS that could result in remote code execution (RCE) on affected systems. Of the 10 security defects, four are rated critical in severity - CVE-2024-26304 (CVSS score: 9.8) - Unauthenticated Buffer Overflow Vulnerability in the L2/L3 Management Service Accessed via
☐ β˜† βœ‡ The Hacker News

Bogus npm Packages Used to Trick Software Developers into Installing Malware

By: Newsroom β€” April 27th 2024 at 05:12
An ongoing social engineering campaign is targeting software developers with bogus npm packages under the guise of a job interview to trick them into downloading a Python backdoor. Cybersecurity firm Securonix is tracking the activity under the name DEV#POPPER, linking it to North Korean threat actors. "During these fraudulent interviews, the developers are often asked
☐ β˜† βœ‡ The Hacker News

Severe Flaws Disclosed in Brocade SANnav SAN Management Software

By: Newsroom β€” April 26th 2024 at 14:03
Several security vulnerabilities disclosed in Brocade SANnav storage area network (SAN) management application could be exploited to compromise susceptible appliances. The 18 flaws impact all versions up to and including 2.3.0, according to independent security researcher Pierre Barre, who discovered and reported them. The issues range from incorrect firewall rules,
☐ β˜† βœ‡ The Hacker News

Webinar: Learn Proactive Supply Chain Threat Hunting Techniques

By: The Hacker News β€” April 23rd 2024 at 11:28
In the high-stakes world of cybersecurity, the battleground has shifted. Supply chain attacks have emerged as a potent threat, exploiting the intricate web of interconnected systems and third-party dependencies to breach even the most formidable defenses. But what if you could turn the tables and proactively hunt these threats before they wreak havoc? We invite you to join us for an
☐ β˜† βœ‡ The Hacker News

Researchers Uncover Windows Flaws Granting Hackers Rootkit-Like Powers

By: Newsroom β€” April 22nd 2024 at 09:22
New research has found that the DOS-to-NT path conversion process could be exploited by threat actors to achieve rootkit-like capabilities to conceal and impersonate files, directories, and processes. "When a user executes a function that has a path argument in Windows, the DOS path at which the file or folder exists is converted to an NT path," SafeBreach security researcher Or Yair said&
☐ β˜† βœ‡ The Hacker News

Beware: GitHub's Fake Popularity Scam Tricking Developers into Downloading Malware

By: Newsroom β€” April 10th 2024 at 12:38
Threat actors are now taking advantage of GitHub's search functionality to trick unsuspecting users looking for popular repositories into downloading spurious counterparts that serve malware. The latest assault on the open-source software supply chain involves concealing malicious code within Microsoft Visual Code project files that's designed to download next-stage payloads from a remote URL,
☐ β˜† βœ‡ The Hacker News

Microsoft Fixes 149 Flaws in Huge April Patch Release, Zero-Days Included

By: Newsroom β€” April 10th 2024 at 04:57
Microsoft has released security updates for the month of April 2024 to remediate a record 149 flaws, two of which have come under active exploitation in the wild. Of the 149 flaws, three are rated Critical, 142 are rated Important, three are rated Moderate, and one is rated Low in severity. The update is aside from 21 vulnerabilities that the company addressed in its
☐ β˜† βœ‡ The Hacker News

Critical 'BatBadBut' Rust Vulnerability Exposes Windows Systems to Attacks

By: Newsroom β€” April 10th 2024 at 03:05
A critical security flaw in the Rust standard library could be exploited to target Windows users and stage command injection attacks. The vulnerability, tracked as CVE-2024-24576, has a CVSS score of 10.0, indicating maximum severity. That said, it only impacts scenarios where batch files are invoked on Windows with untrusted arguments. "The Rust standard library did not properly escape
☐ β˜† βœ‡ The Hacker News

Google Chrome Adds V8 Sandbox - A New Defense Against Browser Attacks

By: Newsroom β€” April 8th 2024 at 13:51
Google has announced support for what's called a V8 Sandbox in the Chrome web browser in an effort to address memory corruption issues. The sandbox, according to V8 security technical lead Samuel Groß, aims to prevent "memory corruption in V8 from spreading within the host process." The search behemoth has described V8 Sandbox as a lightweight, in-process sandbox
☐ β˜† βœ‡ The Hacker News

Ivanti Rushes Patches for 4 New Flaws in Connect Secure and Policy Secure

By: Newsroom β€” April 4th 2024 at 04:45
Ivanti has released security updates to address four security flaws impacting Connect Secure and Policy Secure Gateways that could result in code execution and denial-of-service (DoS). The list of flaws is as follows - CVE-2024-21894 (CVSS score: 8.2) - A heap overflow vulnerability in the IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an
☐ β˜† βœ‡ The Hacker News

Critical Security Flaw Found in Popular LayerSlider WordPress Plugin

By: Newsroom β€” April 3rd 2024 at 05:11
A critical security flaw impacting the LayerSlider plugin for WordPress could be abused to extract sensitive information from databases, such as password hashes. The flaw, designated as CVE-2024-2879, carries a CVSS score of 9.8 out of a maximum of 10.0. It has been described as a case of SQL injection impacting versions from 7.9.11 through 7.10.0. The issue has been addressed in version
☐ β˜† βœ‡ The Hacker News

New Linux Bug Could Lead to User Password Leaks and Clipboard Hijacking

By: Newsroom β€” March 29th 2024 at 10:49
Details have emerged about a vulnerability impacting the "wall" command of the util-linux package that could be potentially exploited by a bad actor to leak a user's password or alter the clipboard on certain Linux distributions. The bug, tracked as CVE-2024-28085, has been codenamed WallEscape by security researcher Skyler Ferrante. It has been described as a case of improper
☐ β˜† βœ‡ The Hacker News

Over 800 npm Packages Found with Discrepancies, 18 Exploit 'Manifest Confusion'

By: Newsroom β€” March 21st 2024 at 14:26
New research has discovered over 800 packages in the npm registry which have discrepancies from their registry entries, out of which 18 have been found to exploit a technique called manifest confusion. The findings come from cybersecurity firm JFrog, which said the issue could be exploited by threat actors to trick developers into running malicious code. "It's an actual threat since
☐ β˜† βœ‡ The Hacker News

GitHub Launches AI-Powered Autofix Tool to Assist Devs in Patching Security Flaws

By: Newsroom β€” March 21st 2024 at 10:30
GitHub on Wednesday announced that it's making available a feature called code scanning autofix in public beta for all Advanced Security customers to provide targeted recommendations in an effort to avoid introducing new security issues. "Powered by GitHub Copilot and CodeQL, code scanning autofix covers more than 90% of alert types in JavaScript, Typescript, Java, and
☐ β˜† βœ‡ The Hacker News

Proof-of-Concept Exploit Released for Progress Software OpenEdge Vulnerability

By: Newsroom β€” March 11th 2024 at 06:28
Technical specifics and a proof-of-concept (PoC) exploit have been made available for a recently disclosed critical security flaw in Progress Software OpenEdge Authentication Gateway and AdminServer, which could be potentially exploited to bypass authentication protections. Tracked as CVE-2024-1403, the vulnerability has a maximum severity rating of 10.0 on the CVSS scoring system. It
☐ β˜† βœ‡ The Hacker News

Chinese State Hackers Target Tibetans with Supply Chain, Watering Hole Attacks

By: Newsroom β€” March 7th 2024 at 13:22
The China-linked threat actor known as Evasive Panda orchestrated both watering hole and supply chain attacks targeting Tibetan users at least since September 2023. The end goal of the attacks is to deliver malicious downloaders for Windows and macOS that deploy a known backdoor called MgBot and a previously undocumented Windows implant known as Nightdoor. The findings come from ESET,
☐ β˜† βœ‡ The Hacker News

Lazarus Exploits Typos to Sneak PyPI Malware into Dev Systems

By: Newsroom β€” February 29th 2024 at 08:17
The notorious North Korean state-backed hacking group Lazarus uploaded four packages to the Python Package Index (PyPI) repository with the goal of infecting developer systems with malware. The packages, now taken down, are pycryptoenv, pycryptoconf, quasarlib, and swapmempool. They have been collectively downloaded 3,269 times, with pycryptoconf accounting for the most
☐ β˜† βœ‡ The Hacker News

North Korean Hackers Targeting Developers with Malicious npm Packages

By: The Hacker News β€” February 26th 2024 at 12:27
A set of fake npm packages discovered on the Node.js repository has been found to share ties with North Korean state-sponsored actors, new findings from Phylum show. The packages are named execution-time-async, data-time-utils, login-time-utils, mongodb-connection-utils, and mongodb-execution-utils. One of the packages in question, execution-time-async, masquerades as its legitimate
☐ β˜† βœ‡ The Hacker News

VMware Alert: Uninstall EAP Now - Critical Flaw Puts Active Directory at Risk

By: Newsroom β€” February 21st 2024 at 05:34
VMware is urging users to uninstall the deprecated Enhanced Authentication Plugin (EAP) following the discovery of a critical security flaw. Tracked as CVE-2024-22245 (CVSS score: 9.6), the vulnerability has been described as an arbitrary authentication relay bug. "A malicious actor could trick a target domain user with EAP installed in their web browser into requesting and relaying
☐ β˜† βœ‡ The Hacker News

Ivanti Pulse Secure Found Using 11-Year-Old Linux Version and Outdated Libraries

By: Newsroom β€” February 15th 2024 at 14:20
A reverse engineering of the firmware running on Ivanti Pulse Secure appliances has revealed numerous weaknesses, once again underscoring the challenge of securing software supply chains. Eclypsiusm, which acquired firmware version 9.1.18.2-24467.1 as part of the process, said the base operating system used by the Utah-based software company for the device is CentOS 6.4. "Pulse Secure runs an 11
☐ β˜† βœ‡ The Hacker News

Critical Exchange Server Flaw (CVE-2024-21410) Under Active Exploitation

By: Newsroom β€” February 15th 2024 at 05:19
Microsoft on Wednesday acknowledged that a newly disclosed critical security flaw in Exchange Server has been actively exploited in the wild, a day after it released fixes for the vulnerability as part of its Patch Tuesday updates. Tracked as CVE-2024-21410 (CVSS score: 9.8), the issue has been described as a case of privilege escalation impacting the Exchange Server. "An attacker
☐ β˜† βœ‡ The Hacker News

Ubuntu 'command-not-found' Tool Could Trick Users into Installing Rogue Packages

By: Newsroom β€” February 14th 2024 at 13:26
Cybersecurity researchers have found that it's possible for threat actors to exploit a well-known utility called command-not-found to recommend their own rogue packages and compromise systems running Ubuntu operating system. "While 'command-not-found' serves as a convenient tool for suggesting installations for uninstalled commands, it can be inadvertently manipulated by attackers through the
☐ β˜† βœ‡ The Hacker News

Microsoft Rolls Out Patches for 73 Flaws, Including 2 Windows Zero-Days

By: Newsroom β€” February 14th 2024 at 05:01
Microsoft has released patches to address 73 security flaws spanning its software lineup as part of its Patch Tuesday updates for February 2024, including two zero-days that have come under active exploitation. Of the 73 vulnerabilities, 5 are rated Critical, 65 are rated Important, and three and rated Moderate in severity. This is in addition to 24 flaws that have been fixed
☐ β˜† βœ‡ The Hacker News

Alert: New Stealthy "RustDoor" Backdoor Targeting Apple macOS Devices

By: Newsroom β€” February 10th 2024 at 07:12
Apple macOS users are the target of a new Rust-based backdoor that has been operating under the radar since November 2023. The backdoor, codenamed RustDoor by Bitdefender, has been found to impersonate an update for Microsoft Visual Studio and target both Intel and Arm architectures. The exact initial access pathway used to propagate the implant is currently not known, although
☐ β˜† βœ‡ The Hacker News

Critical Patches Released for New Flaws in Cisco, Fortinet, VMware Products

By: Newsroom β€” February 8th 2024 at 05:10
Cisco, Fortinet, and VMware have released security fixes for multiple security vulnerabilities, including critical weaknesses that could be exploited to perform arbitrary actions on affected devices. The first set from Cisco consists of three flaws – CVE-2024-20252 and CVE-2024-20254 (CVSS score: 9.6) and CVE-2024-20255 (CVSS score: 8.2) – impacting Cisco Expressway Series that could allow an
☐ β˜† βœ‡ The Hacker News

Critical JetBrains TeamCity On-Premises Flaw Exposes Servers to Takeover - Patch Now

By: Newsroom β€” February 7th 2024 at 05:05
JetBrains is alerting customers of a critical security flaw in its TeamCity On-Premises continuous integration and continuous deployment (CI/CD) software that could be exploited by threat actors to take over susceptible instances. The vulnerability, tracked as CVE-2024-23917, carries a CVSS rating of 9.8 out of 10, indicative of its severity. "The vulnerability may enable an unauthenticated
☐ β˜† βœ‡ The Hacker News

AnyDesk Hacked: Popular Remote Desktop Software Mandates Password Reset

By: Newsroom β€” February 3rd 2024 at 03:55
Remote desktop software maker AnyDesk disclosed on Friday that it suffered a cyber attack that led to a compromise of its production systems. The German company said the incident, which it discovered following a security audit, is not a ransomware attack and that it has notified relevant authorities. "We have revoked all security-related certificates and systems have been remediated or replaced
☐ β˜† βœ‡ The Hacker News

RunC Flaws Enable Container Escapes, Granting Attackers Host Access

By: Newsroom β€” January 31st 2024 at 20:00
Multiple security vulnerabilities have been disclosed in the runC command line tool that could be exploited by threat actors to escape the bounds of the container and stage follow-on attacks. The vulnerabilities, tracked as CVE-2024-21626, CVE-2024-23651, CVE-2024-23652, and CVE-2024-23653, have been collectively dubbed Leaky Vessels by cybersecurity vendor Snyk. "These container
☐ β˜† βœ‡ The Hacker News

Alert: Ivanti Discloses 2 New Zero-Day Flaws, One Under Active Exploitation

By: Newsroom β€” January 31st 2024 at 13:38
Ivanti is alerting of two new high-severity flaws in its Connect Secure and Policy Secure products, one of which is said to have come under targeted exploitation in the wild. The list of vulnerabilities is as follows - CVE-2024-21888 (CVSS score: 8.8) - A privilege escalation vulnerability in the web component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows
☐ β˜† βœ‡ The Hacker News

Juniper Networks Releases Urgent Junos OS Updates for High-Severity Flaws

By: Newsroom β€” January 30th 2024 at 05:01
Juniper Networks has released out-of-band updates to address high-severity flaws in SRX Series and EX Series that could be exploited by a threat actor to take control of susceptible systems. The vulnerabilities, tracked as CVE-2024-21619 and CVE-2024-21620, are rooted in the J-Web component and impact all versions of Junos OS. Two other shortcomings, CVE-2023-36846 and CVE-2023-
☐ β˜† βœ‡ The Hacker News

Patch Your GoAnywhere MFT Immediately - Critical Flaw Lets Anyone Be Admin

By: Newsroom β€” January 24th 2024 at 05:32
A critical security flaw has been disclosed in Fortra's GoAnywhere Managed File Transfer (MFT) software that could be abused to create a new administrator user. Tracked as CVE-2024-0204, the issue carries a CVSS score of 9.8 out of 10. "Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal," Fortra&
☐ β˜† βœ‡ The Hacker News

MavenGate Attack Could Let Hackers Hijack Java and Android via Abandoned Libraries

By: Newsroom β€” January 22nd 2024 at 16:35
Several public and popular libraries abandoned but still used in Java and Android applications have been found susceptible to a new software supply chain attack method called MavenGate. "Access to projects can be hijacked through domain name purchases and since most default build configurations are vulnerable, it would be difficult or even impossible to know whether an attack was being performed
☐ β˜† βœ‡ The Hacker News

Urgent: GitLab Releases Patch for Critical Vulnerabilities - Update ASAP

By: Newsroom β€” January 12th 2024 at 13:03
GitLab has released security updates to address two critical vulnerabilities, including one that could be exploited to take over accounts without requiring any user interaction. Tracked as CVE-2023-7028, the flaw has been awarded the maximum severity of 10.0 on the CVSS scoring system and could facilitate account takeover by sending password reset emails to an unverified email address. The
☐ β˜† βœ‡ The Hacker News

Urgent: New Chrome Zero-Day Vulnerability Exploited in the Wild - Update ASAP

By: Newsroom β€” December 21st 2023 at 03:41
Google has rolled out security updates for the Chrome web browser to address a high-severity zero-day flaw that it said has been exploited in the wild. The vulnerability, assigned the CVE identifier CVE-2023-7024, has been described as a heap-based buffer overflow bug in the WebRTC framework that could be exploited to result in program crashes or arbitrary code execution. ClΓ©ment
☐ β˜† βœ‡ The Hacker News

Hackers Abusing GitHub to Evade Detection and Control Compromised Hosts

By: The Hacker News β€” December 19th 2023 at 13:30
Threat actors are increasingly making use of GitHub for malicious purposes through novel methods, including abusing secret Gists and issuing malicious commands via git commit messages. "Malware authors occasionally place their samples in services like Dropbox, Google Drive, OneDrive, and Discord to host second stage malware and sidestep detection tools," ReversingLabs researcher Karlo Zanki&nbsp
☐ β˜† βœ‡ The Hacker News

Crypto Hardware Wallet Ledger's Supply Chain Breach Results in $600,000 Theft

By: Newsroom β€” December 15th 2023 at 13:01
Crypto hardware wallet maker Ledger published a new version of its "@ledgerhq/connect-kit" npm module after unidentified threat actors pushed malicious code that led to the theft of more than $600,000 in virtual assets. The compromise was the result of a former employee falling victim to a phishing attack, the company said in a statement. This allowed the attackers to gain
☐ β˜† βœ‡ The Hacker News

New Security Vulnerabilities Uncovered in pfSense Firewall Software - Patch Now

By: Newsroom β€” December 15th 2023 at 11:02
Multiple security vulnerabilities have been discovered in the open-source Netgate pfSense firewall solution called pfSense that could be chained by an attacker to execute arbitrary commands on susceptible appliances. The issues relate to two reflected cross-site scripting (XSS) bugs and one command injection flaw, according to new findings from Sonar. "Security inside a local network is often
☐ β˜† βœ‡ The Hacker News

New Critical RCE Vulnerability Discovered in Apache Struts 2 - Patch Now

By: Newsroom β€” December 12th 2023 at 05:23
Apache has released a security advisory warning of a critical security flaw in the Struts 2 open-source web application framework that could result in remote code execution. Tracked as CVE-2023-50164, the vulnerability is rooted in a flawed "file upload logic" that could enable unauthorized path traversal and could be exploited under the circumstances to upload a malicious file
☐ β˜† βœ‡ The Hacker News

Atlassian Releases Critical Software Fixes to Prevent Remote Code Execution

By: Newsroom β€” December 6th 2023 at 09:18
Atlassian has released software fixes to address four critical flaws in its software that, if successfully exploited, could result in remote code execution. The list of vulnerabilities is below - CVE-2022-1471 (CVSS score: 9.8) - Deserialization vulnerability in SnakeYAML library that can lead to remote code execution in multiple products CVE-2023-22522 (CVSS score
☐ β˜† βœ‡ The Hacker News

15,000 Go Module Repositories on GitHub Vulnerable to Repojacking Attack

By: Newsroom β€” December 5th 2023 at 10:14
New research has found that over 15,000 Go module repositories on GitHub are vulnerable to an attack called repojacking. "More than 9,000 repositories are vulnerable to repojacking due to GitHub username changes," Jacob Baines, chief technology officer at VulnCheck, said in a report shared with The Hacker News. "More than 6,000 repositories were vulnerable to repojacking due to account
☐ β˜† βœ‡ The Hacker News

Zero-Day Alert: Apple Rolls Out iOS, macOS, and Safari Patches for 2 Actively Exploited Flaws

By: Newsroom β€” December 1st 2023 at 04:25
Apple has released software updates for iOS, iPadOS, macOS, and Safari web browser to address two security flaws that it said have come under active exploitation in the wild on older versions of its software. The vulnerabilities, both of which reside in the WebKit web browser engine, are described below - CVE-2023-42916 - An out-of-bounds read issue that could be exploited to
☐ β˜† βœ‡ The Hacker News

Warning: 3 Critical Vulnerabilities Expose ownCloud Users to Data Breaches

By: Newsroom β€” November 25th 2023 at 04:00
The maintainers of the open-source file-sharing software ownCloud have warned of three critical security flaws that could be exploited to disclose sensitive information and modify files. A brief description of the vulnerabilities is as follows - CVE-2023-49103 (CVSS score: 10.0) - Disclosure of sensitive credentials and configuration in containerized deployments impacting graphapi versions from
☐ β˜† βœ‡ The Hacker News

48 Malicious npm Packages Found Deploying Reverse Shells on Developer Systems

By: Newsroom β€” November 3rd 2023 at 06:03
A new set of 48 malicious npm packages have been discovered in the npm repository with capabilities to deploy a reverse shell on compromised systems. "These packages, deceptively named to appear legitimate, contained obfuscated JavaScript designed to initiate a reverse shell on package install," software supply chain security firm PhylumΒ said. All the counterfeit packages have been published by
☐ β˜† βœ‡ The Hacker News

Atlassian Warns of New Critical Confluence Vulnerability Threatening Data Loss

By: Newsroom β€” October 31st 2023 at 11:16
Atlassian has warned of a critical security flaw in Confluence Data Center and Server that could result in "significant data loss if exploited by an unauthenticated attacker." Tracked asΒ CVE-2023-22518, the vulnerability is rated 9.1 out of a maximum of 10 on the CVSS scoring system. It has been described as an instance of "improper authorization vulnerability." All versions of Confluence Data
☐ β˜† βœ‡ The Hacker News

Two High-Risk Security Flaws Discovered in Curl Library - New Patches Released

By: Newsroom β€” October 12th 2023 at 04:39
Image Source: JFrog Security Research Patches have been released forΒ two security flawsΒ impacting the Curl data transfer library, the most severe of which could potentially result in code execution. The list of vulnerabilities is as follows - CVE-2023-38545Β (CVSS score: 7.5) - SOCKS5 heap-based buffer overflow vulnerability CVE-2023-38546Β (CVSS score: 5.0) - Cookie injection with none file CVE-
☐ β˜† βœ‡ The Hacker News

Security Patch for Two New Flaws in Curl Library Arriving on October 11

By: Newsroom β€” October 9th 2023 at 10:32
The maintainers of theΒ Curl libraryΒ have released an advisory warning of two security vulnerabilities that are expected to be addressed as part of an forthcoming update set for release on October 11, 2023. ThisΒ includesΒ a high-severity and a low-severity flaw tracked under the identifiers CVE-2023-38545 and CVE-2023-38546, respectively. Additional details about the issues and the exact version
☐ β˜† βœ‡ The Hacker News

N-Able's Take Control Agent Vulnerability Exposes Windows Systems to Privilege Escalation

By: THN β€” September 14th 2023 at 09:52
A high-severity security flaw has been disclosed in N-Able's Take Control Agent that could be exploited by a local unprivileged attacker to gain SYSTEM privileges. Tracked asΒ CVE-2023-27470Β (CVSS score: 8.8), theΒ issueΒ relates to a Time-of-Check to Time-of-Use (TOCTOU) race condition vulnerability, which, when successfully exploited, could be leveraged to delete arbitrary files on a Windows
☐ β˜† βœ‡ The Hacker News

Critical GitHub Vulnerability Exposes 4,000+ Repositories to Repojacking Attack

By: THN β€” September 12th 2023 at 11:32
A new vulnerability disclosed in GitHub could have exposed thousands of repositories at risk of repojacking attacks, new findings show. The flaw "could allow an attacker to exploit a race condition within GitHub's repository creation and username renaming operations," Checkmarx security researcher Elad RapoportΒ saidΒ in a technical report shared with The Hacker News. "Successful exploitation of
☐ β˜† βœ‡ The Hacker News

Ivanti Warns of Critical Zero-Day Flaw Being Actively Exploited in Sentry Software

By: THN β€” August 22nd 2023 at 04:45
Software services provider Ivanti isΒ warningΒ of a new critical zero-day flaw impacting Ivanti Sentry (formerly MobileIron Sentry) that it said is being actively exploited in the wild, marking an escalation of its security woes. Tracked asΒ CVE-2023-38035Β (CVSS score: 9.8), the issue has been described as a case of authentication bypass impacting versions 9.18 and prior due to what it called an
☐ β˜† βœ‡ The Hacker News

New Python URL Parsing Flaw Could Enable Command Execution Attacks

By: THN β€” August 12th 2023 at 06:03
A high-severity security flaw has been disclosed in the Python URL parsing function that could be exploited to bypass domain or protocol filtering methods implemented with a blocklist, ultimately resulting in arbitrary file reads and command execution. "urlparse has a parsing problem when the entire URL starts with blank characters," the CERT Coordination Center (CERT/CC) said in a Friday
☐ β˜† βœ‡ The Hacker News

Major Cybersecurity Agencies Collaborate to Unveil 2022's Most Exploited Vulnerabilities

By: THN β€” August 4th 2023 at 07:02
A four-year-old critical security flaw impacting Fortinet FortiOS SSL has emerged as one of the most routinely and frequently exploited vulnerabilities in 2022. "In 2022, malicious cyber actors exploited older software vulnerabilities more frequently than recently disclosed vulnerabilities and targeted unpatched, internet-facing systems," cybersecurity and intelligence agencies from the Five
☐ β˜† βœ‡ The Hacker News

Major Security Flaw Discovered in Metabase BI Software – Urgent Update Required

By: THN β€” July 28th 2023 at 05:46
Users of Metabase, a popular business intelligence and data visualization software package, are being advised to update to the latest version following the discovery of an "extremely severe" flaw that could result in pre-authenticated remote code execution on affected installations. Tracked as CVE-2023-38646, the issue impacts open-source editions prior to 0.46.6.1 and Metabase Enterprise
❌