Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 4 / 12
231 résultats taggé Vulnerability  ✕
Veeam warns of critical RCE flaw in Backup & Replication software https://www.bleepingcomputer.com/news/security/veeam-warns-of-critical-rce-flaw-in-backup-and-replication-software/
06/09/2024 11:23:28
QRCode
archive.org
thumbnail

Veeam has released security updates for several of its products as part of a single September 2024 security bulletin that addresses 18 high and critical severity flaws in Veeam Backup & Replication, Service Provider Console, and One.

bleepingcomputer EN 2024 RCE Remote-Code-Execution Veeam Veeam-Backup-&-Replication Veeam-ONE Vulnerability
Beware the Unpatchable: Corona Mirai Botnet Spreads via Zero-Day https://www.akamai.com/blog/security-research/2024-corona-mirai-botnet-infects-zero-day-sirt
29/08/2024 16:36:22
QRCode
archive.org
  • The Akamai Security Intelligence and Response Team (SIRT) has observed a botnet campaign that is abusing several previously exploited vulnerabilities, as well as a zero-day vulnerability discovered by the SIRT.

  • CVE-2024-7029 (discovered by Aline Eliovich) is a command injection vulnerability found in the brightness function of AVTECH closed-circuit television (CCTV) cameras that allows for remote code execution (RCE).

  • Once injected, the botnet spreads a Mirai variant with string names that reference the COVID-19 virus that has been seen since at least 2020.

  • We have included a list of indicators of compromise (IOCs) to assist in defense against this threat.

akamai EN 2024 botnet Mirai AVTECH zero-day vulnerability CCTV CVE-2024-7029
New 0-Day Attacks Linked to China’s ‘Volt Typhoon’ https://krebsonsecurity.com/2024/08/new-0-day-attacks-linked-to-chinas-volt-typhoon/
27/08/2024 17:11:05
QRCode
archive.org

Malicious hackers are exploiting a zero-day vulnerability in Versa Director, a software product used by many Internet and IT service providers. Researchers believe the activity is linked to Volt Typhoon, a Chinese cyber espionage group focused on infiltrating critical U.S.…

krebsonsecurity EN 2024 Versa-Director zero-day vulnerability Volt-Typhoon
The gift that keeps on giving: A new opportunistic Log4j campaign https://securitylabs.datadoghq.com/articles/the-gift-that-keeps-on-giving-a-new-opportunistic-log4j-campaign/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
26/08/2024 08:54:42
QRCode
archive.org
thumbnail

In this post, we analyze a new opportunistic exploitation campaign based on the Log4j vulnerability.

datadoghq EN 2024 Log4j campaign vulnerability CVE-2021-44228
Microsoft Copilot Studio Vulnerability Led to Information Disclosure https://www.securityweek.com/microsoft-copilot-studio-vulnerability-led-to-information-disclosure/
24/08/2024 12:38:26
QRCode
archive.org

A vulnerability in Microsoft Copilot Studio could be exploited to access sensitive information on the internal infrastructure used by the service, Tenable reports.

The flaw, tracked as CVE-2024-38206 (CVSS score of 8.5) and described as a ‘critical’ information disclosure bug, has been fully mitigated, Microsoft said in an August 6 advisory.

securityweek EN 2024 Microsoft Copilot Studio Vulnerability information disclosure bug CVE-2024-38206
Data Exfiltration from Slack AI via indirect prompt injection https://promptarmor.substack.com/p/data-exfiltration-from-slack-ai-via
20/08/2024 21:40:04
QRCode
archive.org

This vulnerability can allow attackers to steal anything a user puts in a private Slack channel by manipulating the language model used for content generation. This was responsibly disclosed to Slack (more details in Responsible Disclosure section at the end).

promptarmor EN 2024 Slack prompt-injection LLM vulnerability steal indirect-prompt injection
OpenBSD crond / crontab set_range() heap underflow (CVE-2024-43688) https://www.supernetworks.org/CVE-2024-43688/openbsd-cron-heap-underflow.txt
20/08/2024 09:58:08
QRCode
archive.org

There is a potentially exploitable heap underflow in recent versions of Vixie Cron, that affects both the cron daemon and the crontab command. An attacker can use this vulnerability to obtain root on OpenBSD 7.4 and 7.5.

supernetworks CVE-2024-43688 OpenBSD crond Vulnerability
Windows driver zero-day exploited by Lazarus hackers to install rootkit https://www.bleepingcomputer.com/news/microsoft/windows-driver-zero-day-exploited-by-lazarus-hackers-to-install-rootkit/
20/08/2024 07:11:59
QRCode
archive.org
thumbnail

The notorious North Korean Lazarus hacking group exploited a zero-day flaw in the Windows AFD.sys driver to elevate privileges and install the FUDModule rootkit on targeted systems.
#BYOVD #Bring #CVE-2024-38193 #Driver #Group #Lazarus #Microsoft #Own #Vulnerability #Your #Zero-Day

bleepingcomputer EN 2024 Your Lazarus Own BYOVD Driver Zero-Day Vulnerability Bring CVE-2024-38193 Group Microsoft
SolarWinds fixes critical RCE bug affecting all Web Help Desk versions https://www.bleepingcomputer.com/news/security/solarwinds-fixes-critical-rce-bug-affecting-all-web-help-desk-versions/
16/08/2024 11:01:30
QRCode
archive.org
thumbnail

A critical vulnerability in SolarWinds' Web Help Desk solution for customer support could be exploited to achieve remote code execution, the American business software developer warns in a security advisory today.

bleepingcomputer EN 2024 Hotfix Remote-Command-Execution SolarWinds Vulnerability Web-Help-Desk
Critical SAP flaw allows remote attackers to bypass authentication https://www.bleepingcomputer.com/news/security/critical-sap-flaw-allows-remote-attackers-to-bypass-authentication/
14/08/2024 00:14:10
QRCode
archive.org
thumbnail

SAP has released its security patch package for August 2024, addressing 17 vulnerabilities, including a critical authentication bypass that could allow remote attackers to fully compromise the system.

bleepingcomputer EN 2024 Authentication-Bypass SAP SSRF Vulnerability CVE-2024-41730
Compromising Microsoft's AI Healthcare Chatbot Service https://www.tenable.com/blog/compromising-microsofts-ai-healthcare-chatbot-service
13/08/2024 15:33:44
QRCode
archive.org
thumbnail

Tenable finds privilege-escalation issues in Azure Health Bot via an SSRF, which allowed access to cross-tenant resources.

tenable en 2024 azure azure-health-bot tenable-research ssrf vulnerability cross-tenant-access artificial-intelligence ai-security
New AMD SinkClose flaw helps install nearly undetectable malware https://www.bleepingcomputer.com/news/security/new-amd-sinkclose-flaw-helps-install-nearly-undetectable-malware/
09/08/2024 19:00:22
QRCode
archive.org
thumbnail

AMD is warning about a high-severity CPU vulnerability named SinkClose that impacts multiple generations of its EPYC, Ryzen, and Threadripper processors. The vulnerability allows attackers with Kernel-level (Ring 0) privileges to gain Ring -2 privileges and install malware that becomes nearly undetectable.

bleepingcomputer AMD Ring Processor SinkClose vulnerability Threadripper EPYC Ryzen
‘Sinkclose’ Flaw in Hundreds of Millions of AMD Chips Allows Deep, Virtually Unfixable Infections https://www.wired.com/story/amd-chip-sinkclose-flaw/
09/08/2024 14:36:10
QRCode
archive.org
thumbnail

Researchers warn that a bug in AMD’s chips would allow attackers to root into some of the most privileged portions of a computer—and that it has persisted in the company’s processors for decades.

wired EN 2024 Sinkclose AMD CPU Vulnerability TClose
Telegram zero-day allowed sending malicious Android APKs as videos https://www.bleepingcomputer.com/news/security/telegram-zero-day-allowed-sending-malicious-android-apks-as-videos/
23/07/2024 08:23:54
QRCode
archive.org
thumbnail

A Telegram for Android zero-day vulnerability dubbed 'EvilVideo' allowed attackers to send malicious Android APK payloads disguised as video files.

bleepingcomputer EN 2024 0-day Computer APK EvilVideo Telegram Mobile Zero-Day InfoSec Android Vulnerability
Critical Exim bug bypasses security filters on 1.5 million mail servers https://www.bleepingcomputer.com/news/security/critical-exim-bug-bypasses-security-filters-on-15-million-mail-servers/
13/07/2024 00:38:28
QRCode
archive.org
thumbnail

Censys warns that over 1.5 million Exim mail transfer agent (MTA) instances are unpatched against a critical vulnerability that lets threat actors bypass security filters.

bleepingcomputer EN 2024 Bypass Email Exim Mail Security-Bypass Vulnerability
Patch or Peril: A Veeam vulnerability incident https://www.group-ib.com/blog/estate-ransomware/
12/07/2024 22:21:57
QRCode
archive.org

Delaying security updates and neglecting regular reviews created vulnerabilities that were exploited by attackers, resulting in severe ransomware consequences.

  • Initial access via FortiGate Firewall SSL VPN using a dormant account
  • Deployed persistent backdoor (“svchost.exe”) on the failover server, and conducted lateral movement via RDP.
  • Exploitation attempts of CVE-2023-27532 was followed by activation of xp_cmdshell and rogue user account creation.
  • Threat actors made use of NetScan, AdFind, and various tools provided by NirSoft to conduct network discovery, enumeration, and credential harvesting.
  • Windows Defender was permanently disabled using DC.exe, followed by ransomware deployment and execution with PsExec.exe.
group-ib EN 2024 Veeam vulnerability incident ransomware FortiGate NirSoft
New Blast-RADIUS attack breaks 30-year-old protocol used in networks everywhere https://arstechnica.com/security/2024/07/new-blast-radius-attack-breaks-30-year-old-protocol-used-in-networks-everywhere/
10/07/2024 17:36:32
QRCode
archive.org
thumbnail

Ubiquitous RADIUS scheme uses homegrown authentication based on MD5. Yup, you heard right.

arstechnica EN 2024 blastradius RADIUS vulnerability
BLAST RADIUS https://www.blastradius.fail/#page-top
10/07/2024 17:33:48
QRCode
archive.org

Blast-RADIUS is a vulnerability that affects the RADIUS protocol. RADIUS is a very common protocol used for authentication, authorization, and accounting (AAA) for networked devices on enterprise and telecommunication networks.

blastradius EN 2024 RADIUS vulnerability protocol
CVE-2024-38021: Moniker RCE Vulnerability Uncovered in Microsoft Outlook https://blog.morphisec.com/cve-2024-38021-microsoft-outlook-moniker-rce-vulnerability
10/07/2024 08:42:17
QRCode
archive.org
thumbnail

Morphisec researchers have discovered an important Microsoft Outlook vulnerability. Read on for CVE-2024- 38021 details and technical impact.

morphisec EN 2024 CVE-2024-38021Microsoft Outlook vulnerability July2024-PatchTuesday
Hackers target WordPress calendar plugin used by 150,000 sites https://www.bleepingcomputer.com/news/security/hackers-target-wordpress-calendar-plugin-used-by-150-000-sites/
09/07/2024 19:42:11
QRCode
archive.org
thumbnail

Hackers are trying to exploit a vulnerability in the Modern Events Calendar WordPress plugin that is present on more than 150,000 websites to upload arbitrary files to a vulnerable site and execute code remotely.
#Actively #Calendar #Computer #Events #Exploited #File #InfoSec #Modern #Plugin #Security #Upload #Vulnerability #WordPress

Plugin Calendar Events Vulnerability File InfoSec Actively WordPress Security Upload Exploited Modern Computer
page 4 / 12
4372 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio