

HACKRead
Cybercriminals Exploit ActiveMQ Flaw to Spread GoTitan Botnet, PrCtrl Rat
The recently discovered GoTitan botnet is built on the Golang programming language, whereas PrCtrl Rat is a .NET program.
HACKRead
The recently discovered GoTitan botnet is built on the Golang programming language, whereas PrCtrl Rat is a .NET program.
Cyber Security News
Attackers are exploiting the recently discovered critical security vulnerability tracked as (CVE-2023-46604) affecting Apache ActiveMQ.
Cyber Security News
A new attack chain campaign has been discovered which involves the exploitation of CVE-2023-36884 and CVE-2023-36584. CVE-2023-36884.
Trend Micro
We detail the modular framework of malicious Chrome extensions that consist of various highly obfuscated components that leverage Google Chrome API to monitor, intercept, and exfiltrate victim data.
Cyber Security News
A high-severity Remote Code Execution (RCE) flaw in Splunk Enterprise has been discovered, enabling an attacker to upload malicious files.
Trend Micro
We uncovered the active exploitation of the Apache ActiveMQ vulnerability CVE-2023-46604 to download and infect Linux systems with the Kinsing malware (also known as h2miner) and cryptocurrency miner.
Cyber Security News
Wireshark is a popular open-source network protocol analyzer that is primarily used by security experts and network administrators.
The Hacker News
New PoC exploit for CVE-2023-46604 flaw in Apache ActiveMQ could let attackers stealthily execute malicious code.
Bleeping Computer
Security researchers are warning that hackers are targeting multiple healthcare organizations in the U.S. by abusing the ScreenConnect remote access tool.
Bleeping Computer
Malicious NuGet packages appearing to have over 2 million downloads impersonate crypto wallets, crypto exchange, and Discord libraries to infect developers with the SeroXen remote access trojan.
Cyber Security News
SAP has released the security patches for the Patch Day of October 2023 in which they have a release of new Security Notes and 2 updates.
SecurityWeek
SAP has released seven new notes as part of its October 2023 Security Patch Day, all rated ‘medium severity’.
Cyber Security News
Cybersecurity researchers at CRIL (Cyble Research and Intelligence Labs) noted a campaign targeting Russian users, where threat actors created phishing sites mimicking restricted apps
The DFIR Report
In 2022, The DFIR Report observed an increase in the adversarial usage of Remote Management and Monitoring (RMM) tools. When compared to post-exploitation channels that heavily rely on terminals, such … Read More
Latest Hacking News
Researchers have caught a new malware campaign in the wild that deploys a novel Rust-based malware to Azerbaijan targets. While not linked to a known threat actor group, the campaign still includes some false flags,
The Hacker News
Researchers warn of a new sophisticated campaign, Operation Rusty Flag, deploying Rust-based malware in Azerbaijan.
Cyber Security News
Dastardly is a powerful web vulnerability DAST (Dynamic Application Security Testing) scanner developed to assist organizations.
SecurityWeek
Cisco has observed multiple threat actors adopting the SapphireStealer information stealer after its source code was released on GitHub.
Bleeping Computer
A novel Android banking malware named MMRat utilizes a rarely used communication method, protobuf data serialization, to more efficiently steal data from compromised devices.
The DFIR Report
We’ve previously reported on a Nokoyawa ransomware case in which the initial access was via an Excel macro and IcedID malware. This case, which also ended in Nokoyawa Ransomware, involved … Read More
Cyber Security News
Critical flaws, exploits, and recent techniques for attacking have all been highlighted. We also offer the most latest software upgrades to keep your devices safe.
SecurityWeek
North Korea-linked Lazarus Group exploited a ManageEngine vulnerability to compromise an internet backbone infrastructure provider.
DarkReading
The vulnerability was being exploited in the wild, targeting two versions of Adobe ColdFusion.
Bleeping Computer
Lax policies for package naming on Microsoft's PowerShell Gallery code repository allow threat actors to perform typosquatting attacks, spoof popular packages and potentially lay the ground for massive supply chain attacks.
Bleeping Computer
Threat actors increasingly distribute malicious Android APKs (packaged app installers) that resist decompilation using unsupported, unknown, or heavily tweaked compression algorithms.
DarkReading
Monitoring platform is trusted by Cisco, Savannah River Nuclear Solutions, and others in CISA's critical infrastructure Sectors, say Synopsys researchers.
Latest Hacking News
Zimbra recently addressed a severe zero-day vulnerability found actively exploited in the wild. While the vulnerability previously received a fix, Zimbra re-released the XSS zero-day patch with the latest software version, urging users to update. Active
SecurityWeek
Zimbra has released patches for a cross-site scripting (XSS) vulnerability that has been exploited in malicious attacks.
Security Affairs
Zimbra addressed a zero-day vulnerability exploited in attacks aimed at Zimbra Collaboration Suite (ZCS) email servers. Two weeks ago Zimbra urged customers to manually install updates to fix a zero-day vulnerability, now tracked as CVE-2023-38750, that is actively exploited in attacks against Zimbra Collaboration Suite (ZCS) email servers. Zimbra Collaboration Suite is a comprehensive open-source messaging and […]
Bleeping Computer
Two weeks after the initial disclosure, Zimbra has released security updates that patch a zero-day vulnerability exploited in attacks targeting Zimbra Collaboration Suite (ZCS) email servers.
Naked Security
Latest episode – check it out now!
Infosecurity News
The Cyber Threat Intelligence Summit discussed how automation and generative AI could help CTI practitioners tackle the overload of data they have to process
The Hacker News
Cybercriminals are leveraging exploits for CVE-2021-40444 and CVE-2022-30190 to execute code through malicious Word files.
Cyber Security News
Recent reports indicate that Zimbra Collaboration Suite 8.8.15 had a vulnerability that exists in the mom veto file on the web server .
Security Affairs
Sicuranex’s PWNPress platforms indexed over 15 million WordPress websites, it collects data related to vulnerabilities and misconfigurations Leveraging the extensive Common Crawl dataset and pushing the boundaries of data analysis, cybersecurity firm Sicuranex successfully indexed over 15 million WordPress websites. This endeavor involved parsing the entire Web Archive Text (WAT) database, a massive 21 TiB repository, to identify […]
Cyber Security News
Best Mobile app security scanners: 1. Android Debug Bridge 2. SandDroid 3. App-Ray4. Drozer 5. Synopsys 6. Quixxi 7. StacoAn 8. Ostorlab
Naked Security
Previously, we said “do it today”, but now we’re forced back on: “Do not delay; do it as soon as Apple and your device will let you.”
Trend Micro
We analyze the technical details of a new ransomware family named Big Head. In this entry, we discuss the Big Head ransomware’s similarities and distinct markers that add more technical details to initial reports on the ransomware.
Security Affairs
What are the causes of Data Loss and which are their impact on your organization? In today’s digital age, data has become the lifeblood of organizations, driving critical decision-making, improving operational efficiency, and allowing for smoother innovation. Simply put, businesses heavily rely on data. In an era where data has become the cornerstone of business […]
Bleeping Computer
The BlackCat ransomware group (aka ALPHV) is running malvertizing campaigns to lure people into fake pages that mimic the official website of the WinSCP file-transfer application for Windows but instead push malware-ridden installers.
SecurityWeek
Use-after-free and OS command injection vulnerabilities reach the top five most dangerous software weaknesses in the 2023 CWE Top 25 list.
The Hacker News
Attention all software developers and programmers! MITRE's Top 25 list of dangerous software weaknesses for 2023 is here.
Trend Micro
We found that malicious actors used malvertising to distribute malware via cloned webpages of legitimate organizations. The distribution involved a webpage of the well-known application WinSCP, an open-source Windows application for file transfer. We were able to identify that this activity led to a BlackCat (aka ALPHV) infection, and actors also used SpyBoy, a terminator that tampers with protection provided by agents.
Trend Micro
In this blog post, we discuss different configuration scenarios that may lead to security issues with Azure Service Fabric, a distributed platform for deploying, managing, and scaling microservices and container applications.
Cyber Security News
Injection Attack Types: *1. Code injection 2. SQL injection 3. Command injection 4. Cross-site scripting 5. XPath injection 6. CRLF injection
Security Affairs
An updated version of the Android remote access trojan GravityRAT can steal WhatsApp backup files and can delete files ESET researchers discovered an updated version of Android GravityRAT spyware that steals WhatsApp backup files and can delete files. The malware is distributed as the messaging apps BingeChat and Chatico. MalwareHunterTeam researchers first shared the hash for […]
Bleeping Computer
A new Android malware campaign spreading the latest version of GravityRAT has been underway since August 2022, infecting mobile devices with a trojanized chat app named 'BingeChat,' which attempts to steal data from victims' devices.
Security Affairs
The recently identified Buhti operation targets organizations worldwide with rebranded LockBit and Babuk ransomware variants. Researchers from Symantec discovered a new ransomware operation called Buhti (aka Blacktail) that is using LockBit and Babuk variants to target Linux and Windows systems worldwide. The ransomware operation hasn’t its own ransomware payload, however, it uses a custom information […]
Bleeping Computer
A new ransomware operation named 'Buhti' uses the leaked code of the LockBit and Babuk ransomware families to target Windows and Linux systems, respectively.
The Hacker News
A newly discovered security flaw (CVE-2023-32784) in KeyPass password manager software could expose your master password in cleartext!
The DFIR Report
Threat actors have moved to other means of initial access, such as ISO files combined with LNKs or OneNote payloads, but some appearances of VBA macros in Office documents can … Read More
DarkReading
A newly discovered bug in the open source password manager, if exploited, lets attackers retrieve a target's master password — and proof-of-concept code is available.
Bleeping Computer
Security researchers have shared a new Python-based ransomware recovery tool named 'White Phoenix' on GitHub, which lets victims of ransomware strains that use intermittent encryption recover their files for free.
Trend Micro
After months of dormancy, Earth Longzhi, a subgroup of advanced persistent threat (APT) group APT41, has reemerged using new techniques in its infection routine. This blog entry forewarns readers of Earth Longzhi’s resilience as a noteworthy threat.
Security Affairs
Russian APT group Nomadic Octopus hacked a Tajikistani carrier to spy on government officials and public service infrastructures. Russian cyber espionage group Nomadic Octopus (aka DustSquad) has hacked a Tajikistani telecoms provider to spy on 18 entities, including high-ranking government officials, telecommunication services, and public service infrastructures. The cyberspies compromised a broad range of devices, […]
Bleeping Computer
The Chinese APT hacking group known as 'Evasive Panda' are behind a mysterious attack that distributed the MsgBot malware as part of an automatic update for the Tencent QQ messaging app.
CSO
TrustX’s AI/ML-powered platform builds, authenticates, and manages identity journeys through no-code, drag-and-drop orchestration.
Cyber Security News
Best Ethical Hacking Tools: 1. Wireshark 2.NMAP 3. Burp Suite 4. Metasploit 5.Nikto 6. Intruder 7. Aircrack-Ng 8. Nessus 9. Acunetix and more
The Hacker News
Shadow APIs are a growing threat for businesses of all sizes, and you might not even know they exist. Learn how they can lead to data breaches.
Bleeping Computer
Microsoft has shared guidance to help organizations check if hackers targeted or compromised machines with the BlackLotus UEFI bootkit by exploiting the CVE-2022-21894 vulnerability.
Bleeping Computer
External web applications can prove difficult to secure and are often targeted by hackers due to the range of vulnerabilities they may contain. These are 10 Common web application security risks you should know about.
The DFIR Report
IcedID continues to deliver malspam emails to facilitate a compromise. This case covers the activity from a campaign in late September of 2022. Post exploitation activities detail some familiar and … Read More
Trend Micro
After months of investigation, we found that several undisclosed malware and interesting tools used for exfiltration purposes were being used by Earth Preta. We also observed that the threat actors were actively changing their tools, tactics, and procedures (TTPs) to bypass security solutions. In this blog entry, we will introduce and analyze the other tools and malware used by the threat actor.
Ars Technica
The threat is serious enough to warrant a manual check ASAP.
CSO
The latest APT cyberattacks on ASEAN countries use similar techniques as a previous Dark Pink KamiKakaBot campaign, including phishing.
Security Affairs
Researchers reported that Dark Pink APT employed a malware dubbed KamiKakaBot against Southeast Asian targets. In February 2023, EclecticIQ researchers spotted multiple KamiKakaBot malware samples that were employed by the Dark Pink APT group (aka Saaiwc) in attacks against government entities in Southeast Asia countries. The activity of the group was first detailed by Group-IB […]
CSO
Traditionally known to target only Windows systems, the new Linux version of the IceFire ransomware exploits an IBM Aspera Faspex file-sharing vulnerability, according to SentinelLabs.
Security Affairs
Security researchers warn of hacking attempts in the wild exploiting critical vulnerabilities in VMware NSX Manager. Cyber security firm Wallarm is warning of ongoing attacks exploiting the critical flaws, tracked as CVE-2021-39144 (CVSS score of 9.8) and CVE-2022-31678 (CVSS score of 9.1), in VMware NSX Manager. VMware NSX is a network virtualization solution that is […]
Ars Technica
Attackers are capitalizing on organizations' failure to patch critical vulnerabilities.
The Hacker News
Researchers have identified a concerning uptick in opportunistic cyberattacks that exploit a critical RCE vulnerability in Zoho ManageEngine products.
Bleeping Computer
VMware has released a critical security upgrade to address a critical injection vulnerability that impacts several versions of Carbon Black App Control for Windows.
The Hacker News
Urgent security update for VMware Carbon Black App Control users! A critical injection vulnerability (CVE-2023-20858) has been discovered.
Security Affairs
Cisco addressed a critical vulnerability in the ClamAV open source antivirus engine that can lead to remote code execution on vulnerable devices. Cisco fixed a critical flaw, tracked as CVE-2023-20032 (CVSS score: 9.8), in the ClamAV open source antivirus engine. The vulnerability resides in the residing in the HFS+ file parser component, an attacker can trigger […]
The Hacker News
Google security engineer Simon Scannell has found a critical RCE vulnerability in the open source ClamAV antivirus engine.
Bleeping Computer
A new malware dubbed 'ProxyShellMiner' exploits the Microsoft Exchange ProxyShell vulnerabilities to deploy cryptocurrency miners throughout a Windows domain to generate profit for the attackers.
Bleeping Computer
Hackers are deploying a new malware named 'Frebniss' on Microsoft's Internet Information Services (IIS) that stealthily executes commands sent via web requests.
Cyber Security News
Android 14 Developer Preview is released. The most widely used mobile operating system in the world which includes improvements to security and privacy has been available.
Bleeping Computer
Google has announced the release of the first developer preview for Android 14, the next major version of the world's most popular mobile operating system, which comes with security and privacy enhancements, among other things.
The DFIR Report
In this intrusion from August 2022, we observed a compromise that was initiated with a Word document containing a malicious VBA macro, which established persistence and communication to a command … Read More
Naked Security
Is it a vulnerability if someone with control over your account can mess with files that your account is allowed to access anyway?
Bleeping Computer
The development team behind the open-source password management software KeePass is disputing what is described as a newly found vulnerability that allows attackers to stealthily export the entire database in plain text.
The Hacker News
New to malware analysis? Don't miss our latest post on "3 Lifehacks While Analyzing Orcus RAT in a Malware Sandbox" for some pro tips.
Security Affairs
US CISA added the Zoho ManageEngine RCE vulnerability CVE-2022-47966 to its Known Exploited Vulnerabilities Catalog. The US CISA added the Zoho ManageEngine remote code execution flaw (CVE-2022-47966) to its Known Exploited Vulnerabilities Catalog. The CVE-2022-47966 flaw is an unauthenticated remote code execution vulnerability that impacts multiple Zoho products with SAML SSO enabled in the ManageEngine setup. The […]
CSO
The ManageEngine vulnerability is easy to exploit and enables remote code execution. Patches are available.
Cyber Security News
Best Web Application Firewall Solutions - 1.AppTrana, 2.Imperva Cloud WAF, 3.Cloudflare WAF, 4.F5 WAF, 5.Azure WAF, 6.Akamai , 7.Fortinet waf
SecurityWeek
Rapid7 says it is seeing organizations compromised in attacks exploiting a recently patched Zoho ManageEngine vulnerability.
Security Affairs
Researchers released Proof-of-concept exploit code for remote code execution flaw CVE-2022-47966 impacting multiple Zoho ManageEngine products. The CVE-2022-47966 flaw is an unauthenticated remote code execution vulnerability that impacts multiple Zoho products with SAML SSO enabled in the ManageEngine setup. The issue also impacts products that had the feature enabled in the past. The root cause of […]
Bleeping Computer
An unusual phishing technique has been observed in the wild, hiding empty SVG files inside HTML attachments pretending to be DocuSign documents.
Cyber Security News
OAuth 2.0 is the industry-standard protocol for authorization. OAuth 2.0 supersedes the work done on the original OAuth protocol.
SecurityWeek
Orca security researchers have shared details on four SSRF vulnerabilities in Azure services, including two that could be exploited without authentication.
Trend Micro
We discuss the Batloader malware campaigns we observed in the last quarter of 2022, including our analysis of Water Minyades-related events (This is the intrusion set we track behind the creation of Batloader).
The Hacker News
Researchers have uncovered details of an ongoing hacking campaign by the APT hacker group Dark Pink, targeting military and government organizations
Naked Security
It’s remotely triggerable, but attackers would already have pretty deep network access if they could “prime” your server for compromise.
Cyber Security News
python security tools are used in the cybersecurity industries and the python is one of the widely used programming languages
Trend Micro
We found samples of the Raspberry Robin malware spreading in telecommunications and government office systems beginning September. The main payload itself is packed with more than 10 layers for obfuscation and is capable of delivering a fake payload once it detects sandboxing and security analytics tools.
Infosecurity News
The vulnerabilities, which are now fixed, could have put sensitive customer data at risk
Bleeping Computer
Security analysts have discovered two API security vulnerabilities in BrickLink.com, LEGO Group's official second-hand and vintage marketplace for LEGO bricks.
Security Affairs
Talos researchers uncovered a phishing campaign distributing the QBot malware to Windows systems using SVG files. Talos researchers uncovered a phishing campaign distributing the QBot malware using a new technique that leverages Scalable Vector Graphics (SVG) images embedded in HTML email attachments. HTML smuggling is a highly evasive technique for malware delivery that leverages legitimate HTML5 […]
Bleeping Computer
QBot malware phishing campaigns have adopted a new distribution method using SVG files to perform HTML smuggling that locally creates a malicious installer for Windows.
Cyber Security News
A lot of data is generated during pentest engagements: vulnerabilities, open ports, vulnerable IP, it gets tough to keep everything tracked.
Bleeping Computer
An information-stealing Google Chrome browser extension named 'VenomSoftX' is being deployed by Windows malware to steal cryptocurrency and clipboard contents as users browse the web.
Naked Security
Latest episode – listen now! Cybersecurity news plus loads of great advice…
SecurityWeek
An SQL injection vulnerability in Zendesk Explore could have allowed a threat actor to leak Zendesk customer account data.
Security Affairs
Apple released out-of-band patches for iOS and macOS to fix a couple of code execution vulnerabilities in the libxml2 library. Apple released out-of-band patches for iOS and macOS to address two code execution flaws, tracked as CVE-2022-40303 and CVE-2022-40304, in the libxml2 library for parsing XML documents. The two vulnerabilities were discovered by Google Project […]
SecurityWeek
Apple has released patches for two arbitrary code execution vulnerabilities impacting the libxml2 library in iOS and macOS.
ZDNet
Two security flaws could allow attackers to remotely crash apps or run commands on iPhones and iPads.
Naked Security
Not a zero-day, but important enough for a quick-fire patch to one system library…
The DFIR Report
In early June 2022, we observed an intrusion where a threat actor gained initial access by exploiting the CVE-2022-30190 (Follina) vulnerability which triggered a Qbot infection chain.
Trend Micro
Our blog entry provides a look at an attack involving the LV ransomware on a Jordan-based company from an intrusion analysis standpoint
Naked Security
The coolest video game ever! And lots of solid cybersecurity advice – listen now!
Cyber Security News
Windows Event Log Analysis ideally helps to analyze system logs into a SIEM or other log aggregator to support effective incident response.
Security Affairs
Researchers from Mandiant have discovered a novel malware persistence technique within VMware ESXi Hypervisors. Mandiant detailed a novel technique used by malware authors to achieve administrative access within VMware ESXi Hypervisors and take over vCenter servers and virtual machines for Windows and Linux to perform the following actions: Send commands to the hypervisor that will […]
Bleeping Computer
Hackers have found a new method to establish persistence on VMware ESXi hypervisors to control vCenter servers and virtual machines for Windows and Linux while avoiding detection.
CSO
Threat actors are exploiting unpatched ManageEngine instances. CISA adds the vulnerability to its catalog and Zoho urges customers to check their deployments.
Bleeping Computer
Russian hackers have been targeting Ukrainian entities with previously unseen info-stealing malware during a new espionage campaign that is still active.
Latest Hacking News
Researchers discovered a severe blind SSRF vulnerability in WordPress that could allow DDoS attacks. Notably, the vulnerability existed in the WordPress platform for at least six years. WordPress Blind SSRF Vulnerability According to a recent post from
The DFIR Report
In this intrusion from May 2022, we observed a domain-wide compromise that started from a malware ridden Excel document containing the never-dying malware, Emotet. The post-exploitation started ver…
SecurityWeek
Security researchers at Rapid7 discover multiple vulnerabilities in Sigma Spectrum infusion pump battery units, including the storing of WiFi credentials on non-volatile memory.
Infosecurity News
US government still working out what went wrong
CyberNews
The Internal Revenue Service (IRS) identified “an inadvertent” leak of confidential information of about 120,000 individuals.
Security Affairs
The Internal Revenue Service (IRS) mistakenly leaked confidential information for approximately 120,000 taxpayers. Bad news for approximately 120,000 taxpayers who filed a form 990-T as part of their tax returns, the Internal Revenue Service has accidentally leaked their confidential information. Form 990-T is a form that a tax exempt organization files with the IRS to report its unrelated business income and to figure the tax owed on that income. On Friday, the IRS announced it has […]
Bleeping Computer
The Internal Revenue Service has accidentally leaked confidential information for approximately 120,000 taxpayers who filed a form 990-T as part of their tax returns.
Bleeping Computer
Microsoft has released the optional KB5016691 Preview cumulative update for Windows 11 with 22 fixes or improvements.
Latest Hacking News
A severe security vulnerability existed in the identity management system FreeIPA that would expose user credentials. Exploiting the vulnerability could allow an adversary to access sensitive data. FreeIPA System Vulnerability Security researcher Egor Dimitrenko from PT Swarm
Security Affairs
Russia-linked Gamaredon APT group targets Ukrainian entities with PowerShell info-stealer malware dubbed GammaLoad. Russia-linked Gamaredon APT group (aka Shuckworm, Actinium, Armageddon, Primitive Bear, and Trident Ursa) targets Ukrainian entities with PowerShell info-stealer malware dubbed GammaLoad, Symantec warns. The Computer Emergency Response Team of Ukraine (CERT-UA) confirmed the ongoing cyber espionage campaign. Symantec and TrendMicro first discovered the Gamaredon […]
Bleeping Computer
Threat analysts monitoring cyberattacks on Ukraine report that the operations of the notorious Russian state-backed hacking group 'Gamaredon' continue to heavily target the war-torn country.
Bleeping Computer
The SOVA Android banking trojan continues to evolve with new features, code improvements, and the addition of a new ransomware feature that encrypts files on mobile devices.
Bleeping Computer
A new large-scale phishing campaign targeting credentials for Microsoft email services use a custom proxy-based phishing kit to bypass multi-factor authentication.
Cyber Security News
Scan infrastructure is the accessibility that gives you the security level of infrastructure with Infrastructure as code model.
Naked Security
Latest episode – listen now! Great discussion, technical content, solid advice… all covered in plain English.
Trend Micro
In the final chapter of our blog series, we discuss mitigating strategies and recommendations to keep DDS protected from malicious actors.
Trend Micro
In part two of our series, we’ll highlight both known and new DDS vulnerabilities and what they mean for mission critical operations.
Computerworld
The ransomware defense baked into Windows 10 and 11 lets users and admins protect certain folders from “untrusted” apps. But it may block apps you trust, causing frustration and wasted time. Caution is advised.
Bleeping Computer
Mozilla has announced the release of Thunderbird 102, one of the world's most popular open-source email clients with an estimated userbase of over 25 million.
Security Affairs
The MITRE organization published the 2022 CWE Top 25 most dangerous software weaknesses. The MITRE shared the list of the 2022 top 25 most common and dangerous weaknesses, it could help organizations to assess internal infrastructure and determine their surface of attack. The presence of these vulnerabilities within the infrastructure of an organization could potentially expose it to […]
Bleeping Computer
MITRE shared this year's top 25 most common and dangerous weaknesses impacting software throughout the previous two calendar years.
Ars Technica
We wrap our heads around the basics of AI/ML and show you how to get a model off the ground.
Security Affairs
Organizations face the constant need to protect these APIs from attacks so they can protect organizational data. Organizations are rapidly opening their ecosystem through Application Programming Interfaces (API) by ensuring seamless access to data and interaction with external software components and services. APIs are the gateway to providing the high security of data in an […]
Latest Hacking News
Heads up, Zoom users!, developers have rolled out an update for Zoom apps, patching multiple security bugs. Users must ensure they update their desktop and mobile devices to receive the fixes. Zoom Patched Numerous Bugs With
Ars Technica
If your machine failed to get them automatically, you're not alone.
Naked Security
More supply chain trouble – this time with clear examples so you can learn how to spot this stuff yourself.
ThreatPost
The Google Project Zero researcher found a bug in XML parsing on the Zoom client and server.
Infosecurity News
Videoconferencing platform, Zoom, has experienced several vulnerabilities in its software.
Security Affairs
Security flaws in Zoom can be exploited to compromise another user over chat by sending specially crafted messages. A set of four security flaws in the popular video conferencing service Zoom could be exploited to compromise another user over chat by sending specially crafted Extensible Messaging and Presence Protocol (XMPP) messages.Tracked from CVE-2022-22784 through CVE-2022-22787, […]
SecurityWeek
Google Project Zero has disclosed the details of a zero-click remote code execution exploit targeting Zoom.
The Hacker News
Newly reported vulnerabilities in Zoom video conferencing software could allow attackers to hack into victims' systems.
ZDNet
Google Project Zero researcher finds holes in the different ways XML was parses on the Zoom client and server.
ThreatPost
Microsoft Word also leveraged in the email campaign, which uses a 22-year-old Office RCE bug.
ZDNet
Microsoft is warning admins of a botnet that employs multiple exploits and steals database credentials.
SecurityWeek
Vulnerabilities in Cisco Enterprise NFVIS could be abused to escape from the guest VM and inject commands on the host machine.
ZDNet
A trio of CVEs not related to each other patched by Cisco to fix the ability for attackers to escape from guest virtual machines, run commands as root, and leak system data.
Trend Micro
Researchers from Trend Micro Research, TXOne, ADLINK, Alias Robotics, and ZDI looked into the Data Distribution Service (DDS) standard and its implementations from a security angle. The full findings of this research will be presented in the S4X22 Conference in April 2022.
Bleeping Computer
Microsoft has discovered a new malware used by the Chinese-backed Hafnium hacking group to maintain persistence on compromised Windows systems by creating and hiding scheduled tasks.
The Hacker News
Experts Shed Light on BlackGuard Infostealer Malware Sold on Russian Hacking Forums
The DFIR Report
In this intrusion, we observed the initial exploitation of the ProxyShell vulnerabilities followed by some further post-exploitation activity, which included web shells, credential dumping, and specialized payloads.
The Hacker News
Mozilla has pushed out-of-band software updates to its Firefox web browser to contain two high-impact security vulnerabilities, both of which it says
Latest Hacking News
A severe vulnerability riddled the free browser-based groupware Horde Webmail allowing account takeovers. Despite the bug’s severity and prior bug report, the vendors haven’t patched the flaw yet. Horde Webmail Vulnerability According to a recent post from
Naked Security
Calling all website coders: Y2K was then. V1H is now!
ThreatPost
Researchers discovered a new, modular banking trojan with ties to Cerberus and Alien that has the capability to become a much larger threat than it is now.
The Record
Microsoft has temporarily disabled the MSIX protocol handler in Windows installations after the Emotet gang has abused it over the past three months to deploy malware on user systems.
Bleeping Computer
More than 100,000 files with student records belonging to British Council were found exposed online. An unsecured Microsoft Azure blob found on the internet by cybersecurity firm revealed student IDs, names, usernames and email addresses, and other personal information.
ZDNet
Just as it would be a mistake to say that all closed source projects are bug-free, it's a mistake to say that all open source projects are security risks. Different projects have different focuses; some of them are much more concerned with the security of their releases.
ZDNet
Microsoft has enabled a new setting that disables legacy Excel 4.0 macros by default.
ZDNet
Instead of running around like headless chooks because a widely used piece of open source software is maintained by volunteers and has a massive hole in it, imagine paying someone to look after such software properly.
ZDNet
Amazon Web Services fixes a flaw that could give an attacker access to data of other users on its Glue managed data integration service.
Bleeping Computer
Amazon Web Services (AWS) has addressed an AWS Glue security issue that allowed attackers to access and alter data linked to other AWS customer accounts.
Bleeping Computer
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated its list of known exploited vulnerabilities with 15 new security issues that serve as a frequent attack vector against federal enterprises.
Trend Micro
In this entry we look into how Log4j vulnerabilities affect devices or properties embedded in or used for connected cars, specifically chargers, in-vehicle infotainment systems, and digital remotes for opening cars.
The DFIR Report
In this report we will discuss a case from early August where we witnessed threat actors utilizing BazarLoader and Cobalt Strike to accomplish their mission of encrypting systems with Conti ransomware.
The DFIR Report
In this intrusion, we will take a look at a Trickbot infection, where soon after gaining access, the threat actor started to enumerate the target network and dump credential information. A setup file, which attempted to masquerade as a legitimate software installer, was deployed on several systems to fetch additional Cobalt Strike beacons.