What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
globalsecuritymag.webp 2023-11-25 11:09:54 Vigilance.fr - Trellix Endpoint Security: Escalade des privilèges via des variables d'environnement des composants AMSI, analysées le 25/09/2023
Vigilance.fr - Trellix Endpoint Security: privilege escalation via AMSI Component Environment Variables, analyzed on 25/09/2023
(lien direct)
Un attaquant peut contourner les restrictions de Trellix Endpoint Security, via des variables d'environnement des composants AMSI, afin de dégénérer ses privilèges. - vulnérabilité de sécurité
An attacker can bypass restrictions of Trellix Endpoint Security, via AMSI Component Environment Variables, in order to escalate his privileges. - Security Vulnerability
Vulnerability ★★
The_Hackers_News.webp 2023-11-22 20:53:00 De nouveaux défauts dans les capteurs d'empreintes digitales Laissent les attaquants contourner les fenêtres Hello Connexion
New Flaws in Fingerprint Sensors Let Attackers Bypass Windows Hello Login
(lien direct)
Une nouvelle recherche a révélé plusieurs vulnérabilités qui pourraient être exploitées pour contourner les fenêtres Hello Authentication sur Dell Inspiron 15, Lenovo ThinkPad T14 et Microsoft Surface Pro X ordinateurs portables. Les défauts ont été découverts par des chercheurs de la société de sécurité et de recherche offensive du matériel et des logiciels Blackwing Intelligence, qui a trouvé les faiblesses des capteurs d'empreintes digitales de Goodix,
A new research has uncovered multiple vulnerabilities that could be exploited to bypass Windows Hello authentication on Dell Inspiron 15, Lenovo ThinkPad T14, and Microsoft Surface Pro X laptops. The flaws were discovered by researchers at hardware and software product security and offensive research firm Blackwing Intelligence, who found the weaknesses in the fingerprint sensors from Goodix,
Vulnerability ★★★★
RiskIQ.webp 2023-11-22 18:21:09 #Stopransomware: Lockbit 3.0 Ransomware Affiliates Exploit CVE 2023-4966 Citrix Said Vulnerabilité
#StopRansomware: LockBit 3.0 Ransomware Affiliates Exploit CVE 2023-4966 Citrix Bleed Vulnerability
(lien direct)
#### Description CISA, FBI, MS-ISAC et Australian Signals Direction \'s Australian Cyber Security Center (ASD \'s ACSC) publient ce CSA pour diffuser les IOC, les TTP et les méthodes de détection associées à Lockbit 3.0 Ransomware exploitant CVE-2023 CVE-2010-4966, étiqueté Citrix Said, affectant Citrix NetScaler Web Delivery Control (ADC) et Netscaler Gateway Appliances. Ce CSA fournit des TTP et des CIO obtenus auprès du FBI, de l'ACSC et partagés volontairement par Boeing.Boeing a observé les affiliés Lockbit 3.0 exploitant CVE-2023-4966, pour obtenir un accès initial à Boeing Distribution Inc., ses parties et ses activités de distribution qui maintient un environnement distinct.D'autres tiers de confiance ont observé une activité similaire sur leur organisation. Historiquement, les affiliés de Lockbit 3.0 ont mené des attaques contre les organisations de tailles variables dans plusieurs secteurs d'infrastructures critiques, notamment l'éducation, l'énergie, les services financiers, l'alimentation et l'agriculture, les services gouvernementaux et d'urgence, les soins de santé, la fabrication et les transports.Les TTP observés pour les attaques de ransomwares de verrouillage peuvent varier considérablement dans les TTP observés. Citrix Said, connu pour être exploité par les affiliés de Lockbit 3.0, permet aux acteurs de menace de contourner les exigences de mot de passe et d'authentification multifactorielle (MFA), conduisant à un détournement de session réussi des séances utilisateur légitimes sur les appareils de livraison d'application Web Citrix Netscaler (ADC) et les appareils de passerelle.Grâce à la prise de contrôle des séances d'utilisateurs légitimes, les acteurs malveillants acquièrent des autorisations élevées pour récolter les informations d'identification, se déplacer latéralement et accéder aux données et aux ressources. #### URL de référence (s) 1. https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-325a 2. https://www.cisa.gov/news-events/analysis-reports/ar23-325a #### Date de publication 21 novembre 2023 #### Auteurs) Cisa
#### Description CISA, FBI, MS-ISAC, and Australian Signals Directorate\'s Australian Cyber Security Centre (ASD\'s ACSC) are releasing this CSA to disseminate IOCs, TTPs, and detection methods associated with LockBit 3.0 ransomware exploiting CVE-2023-4966, labeled Citrix Bleed, affecting Citrix NetScaler web application delivery control (ADC) and NetScaler Gateway appliances. This CSA provides TTPs and IOCs obtained from FBI, ACSC, and voluntarily shared by Boeing. Boeing observed LockBit 3.0 affiliates exploiting CVE-2023-4966, to obtain initial access to Boeing Distribution Inc., its parts and distribution business that maintains a separate environment. Other trusted third parties have observed similar activity impacting their organization. Historically, LockBit 3.0 affiliates have conducted attacks against organizations of varying sizes across multiple critical infrastructure sectors, including education, energy, financial services, food and agriculture, government and emergency services, healthcare, manufacturing, and transportation. Observed TTPs for LockBit ransomware attacks can vary significantly in observed TTPs. Citrix Bleed, known to be leveraged by LockBit 3.0 affiliates, allows threat actors to bypass password requirements and multifactor authentication (MFA), leading to successful session hijacking of legitimate user sessions on Citrix NetScaler web application delivery control (ADC) and Gateway appliances. Through the takeover of legitimate user sessions, malicious actors acquire elevated permissions to harvest credentials, move laterally, and access data and resources. #### Reference URL(s) 1. https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-325a 2. https://www.cisa.gov/news-events/analysis-reports/ar23-325a #### Publication Date November 21, 2023 #### Auth
Ransomware Vulnerability Threat ★★
InfoSecurityMag.webp 2023-11-22 17:00:00 Flaw in Apache ActiveMQ expose les systèmes Linux à la pavage de logiciels malveillants
Flaw in Apache ActiveMQ Exposes Linux Systems to Kinsing Malware
(lien direct)
Identifié comme CVE-2023-46604, la vulnérabilité a un score CVSS de 9,8
Identified as CVE-2023-46604, the vulnerability has a CVSS score of 9.8
Malware Vulnerability ★★
silicon.fr.webp 2023-11-22 15:55:53 Citrix Bleed : Boeing éclaire sur la faille qui lui a valu un ransomware (lien direct) Attaqué par LockBit à travers la faille Citrix Bleed, Boeing a communiqué des IoC que relaient les ANSSI américaine et australienne. Ransomware Vulnerability ★★★
CS.webp 2023-11-22 15:21:14 Les chercheurs veulent plus de détails sur les alertes du système de contrôle industriel
Researchers want more detail on industrial control system alerts
(lien direct)
> Une vulnérabilité dans un système de contrôle industriel exploité par un groupe de piratage soutenu par l'État illustre les problèmes de la façon dont les fournisseurs partagent les données.
>A vulnerability in an industrial control system exploited by a state-backed hacking group illustrate problems in how vendors share data.
Vulnerability Industrial ★★★
bleepingcomputer.webp 2023-11-22 12:39:04 New Botnet Malware exploite deux jours zéro pour infecter les NVR et les routeurs
New botnet malware exploits two zero-days to infect NVRs and routers
(lien direct)
Un nouveau botnet malware basé sur Mirai nommé \\ 'InfectedSlurs \' a exploité deux vulnérabilités d'exécution de code distant (RCE) à deux jours zéro jour pour infecter les routeurs et les enregistreurs vidéo (NVR).[...]
A new Mirai-based malware botnet named \'InfectedSlurs\' has been exploiting two zero-day remote code execution (RCE) vulnerabilities to infect routers and video recorder (NVR) devices. [...]
Malware Vulnerability ★★
SecurityWeek.webp 2023-11-22 12:20:58 Microsoft offre jusqu'à 20 000 $ pour les vulnérabilités dans les produits de défenseur
Microsoft Offers Up to $20,000 for Vulnerabilities in Defender Products
(lien direct)
> Microsoft invite les chercheurs à un nouveau programme de primes de bogues axé sur les vulnérabilités de ses produits de défenseur.
>Microsoft invites researchers to new bug bounty program focused on vulnerabilities in its Defender products.
Vulnerability ★★
InfoSecurityMag.webp 2023-11-22 11:45:00 Les affiliés de Lockbit exploitent Citrix Said, avertissent les agences gouvernementales
LockBit Affiliates are Exploiting Citrix Bleed, Government Agencies Warn
(lien direct)
Des groupes d'acteurs de menaces multiples, y compris les affiliés de Lockbit
Multiple threat actor groups including Lockbit affiliates are found to be exploiting a vulnerability in Citrix NetScaler gateway appliances, government agencies have warned
Vulnerability Threat ★★
SocRadar.webp 2023-11-22 11:44:53 ATLASSIAN PATCES RCE Vulnérabilités dans le centre de données et le serveur de bambou et de foule: CVE-2023-22516, CVE-2023-22521
Atlassian Patches RCE Vulnerabilities in Bamboo & Crowd Data Center and Server: CVE-2023-22516, CVE-2023-22521
(lien direct)
Atlassian a émis de toute urgence des avis de sécurité pour deux produits distincts: Centre de données en bambou et serveur, ...
Atlassian has urgently issued security advisories for two separate products: Bamboo Data Center and Server,...
Vulnerability ★★★
Intigriti.webp 2023-11-22 11:30:00 BUG BYTES # 217 & # 8211;Comment soumettre des vulnérabilités, rédiger un excellent article et 2 ans de prime de bogue
Bug Bytes #217 – How to Submit Vulnerabilities, Writing a Great WriteUp and 2 years of Bug Bounty
(lien direct)
> Bug Bytes est une newsletter hebdomadaire organisée par les membres de la communauté Bug Bounty.La deuxième série est organisée par InsiderPhd.Chaque semaine, elle nous tient à jour avec une liste complète des articles, des outils, des tutoriels et des ressources.Ce numéro couvre les semaines du 6 novembre au 19 novembre Intigriti News de mon cahier
>Bug Bytes is a weekly newsletter curated by members of the bug bounty community. The second series is curated by InsiderPhD. Every week, she keeps us up to date with a comprehensive list of write-ups, tools, tutorials and resources. This issue covers the weeks from November 6th to November 19th Intigriti News From my notebook
Tool Vulnerability ★★
AlienVault.webp 2023-11-22 11:00:00 Cyber Fête de Thanksgiving: sauvegarde contre les escroqueries saisonnières
Thanksgiving Cyber feast: Safeguarding against seasonal scams
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  As the Thanksgiving season rapidly approaches, many look forward to the warmth of family gatherings, the aroma of roasted turkey, and the joy of gratitude. Yet, just as we prepare our homes and hearts for this festive season, cybercriminals are gearing up to unleash a different kind of feast—a cyber feast—rife with sophisticated scams targeting unsuspecting individuals and businesses alike.  This article will take a closer look at various Thanksgiving-themed cyber threats, illuminating the nature and impact of devious digital deceptions while unpacking the methodologies these digital bad actors try to use. But fear not, because we’ll also offer some key strategies to help you secure and fortify your digital domains throughout the holidays. The rise of seasonal cyber threats As November and the holiday season roll around, a surge in online activity sweeps across the United States, both good and bad. Thanksgiving not only signifies a time of family gatherings and festive meals but also marks the beginning of the holiday shopping season, especially with Black Friday and Cyber Monday right around the corner—in response to this, cybercriminals see a ripe opportunity to scam.  According to the New Jersey Cybersecurity & Communications Integration Cell, recent reports had indicated. “spoofed emails were sent appearing to originate from legitimate organizations and contained [Thanksgiving-themed subject lines]’” noting how criminals and bad actors exploit the spirit of the season. Furthermore, they highlight that ”an Emotet banking trojan campaign was [also] observed using Thanksgiving lures.” Criminals know that with increased online transactions comes increased vulnerability, so they capitalize on the holiday spirit, designing scams that blend seamlessly with genuine promotional content, making it harder for individuals to distinguish between what\'s authentic and what\'s not. The risks of phishing One of the primary ways cybercriminals target individuals and businesses is through phishing attacks. Around Thanksgiving time, these types of scams might manifest as emails purporting to offer massive discounts, invitations to exclusive Thanksgiving events, or even charitable appeals meant to tug at the heartstrings to draw you in.  However, phishing isn’t restricted to just email—with their vast user bases, social media platforms are also prime targets for scams of all kinds.  Cybercriminals often create fake profiles or pages promoting too-good-to-be-true Thanksgiving deals, leading unsuspecting and unknowing victims to phishing websites or even tricking them into sharing personal information that can be further exploited. The hidden benefits of cybersecurity When businesses transform their robust cybersecurity processes into content, it becomes a powerful tool for brand awareness and elevation. Sharing with your audience the measures you\'ve implemented reassures them of the sanctity of their data. It\'s not just about telling them they\'re safe; it\'s about showing them. For potential customers, especially in niche markets, tangible information is a beacon of trust. So when they can actively see and better understand Malware Tool Vulnerability Threat ★★
The_Hackers_News.webp 2023-11-22 10:19:00 Ransomware de verrouillage exploitant la vulnérabilité critique de saignement Citrix à rompre
LockBit Ransomware Exploiting Critical Citrix Bleed Vulnerability to Break In
(lien direct)
Les acteurs de la menace multiple, y compris les affiliés des ransomwares de lockbit, exploitent activement un défaut de sécurité critique récemment divulgué dans Citrix NetScaler Application Control (ADC) et les appareils Gateway pour obtenir un accès initial aux environnements cibles. L'avis conjoint provient de l'Agence américaine de sécurité de la cybersécurité et de l'infrastructure (CISA), Federal Bureau of Investigation (FBI),
Multiple threat actors, including LockBit ransomware affiliates, are actively exploiting a recently disclosed critical security flaw in Citrix NetScaler application delivery control (ADC) and Gateway appliances to obtain initial access to target environments. The joint advisory comes from the U.S. Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI),
Ransomware Vulnerability Threat ★★
DarkReading.webp 2023-11-21 21:35:00 AutoZone Files Moveit Data Breach Avis avec l'état du Maine
AutoZone Files MOVEit Data Breach Notice With State of Maine
(lien direct)
La société a temporairement désactivé la demande et corrigé la vulnérabilité, bien que les personnes touchées devraient toujours rester vigilantes.
The company temporarily disabled the application and patched the vulnerability, though affected individuals should still remain vigilant.
Data Breach Vulnerability ★★★
DarkReading.webp 2023-11-21 21:29:00 Exploit for Critical Windows Defender Bypass Goes Public (lien direct) Les acteurs de la menace exploitaient activement CVE-2023-36025 dans Windows SmartScreen en tant que vulnérabilité zéro jour avant que Microsoft ne le corrige en novembre.
Threat actors were actively exploiting CVE-2023-36025 in Windows SmartScreen as a zero-day vulnerability before Microsoft patched it in November.
Vulnerability Vulnerability Threat ★★★
DarkReading.webp 2023-11-21 21:29:00 Exploiter pour le pontage critique de Windows Defender devient public
Exploit for Critical Windows Defender Bypass Goes Public
(lien direct)
Les acteurs de la menace exploitaient activement CVE-2023-36025 dans Windows SmartScreen en tant que vulnérabilité zéro jour avant que Microsoft ne le corrige en novembre.
Threat actors were actively exploiting CVE-2023-36025 in Windows SmartScreen as a zero-day vulnerability before Microsoft patched it in November.
Vulnerability Threat ★★
RecordedFuture.webp 2023-11-21 19:15:00 \\ 'Citrix Bleed \\' Vulnérabilité ciblée par les pirates de natation et les pirates criminels: CISA
\\'Citrix Bleed\\' vulnerability targeted by nation-state and criminal hackers: CISA
(lien direct)
Les pirates d'État-nation et les gangs de cybercrimins exploitent une vulnérabilité affectant les produits Citrix, ont averti mardi des cyber-responsables fédéraux.Le \\ 'citrix saigne \' bug a provoqué une alarme pendant des semaines comme Les experts de la sécurité de la sécurité ont averti que de nombreuses agences gouvernementales et grandes entreprises laissaient leurs appareils exposés à Internet - s'ouvrant aux attaques.La cybersécurité
Both nation-state hackers and cybercriminal gangs are exploiting a vulnerability affecting Citrix products, federal cyber officials warned on Tuesday. The \'Citrix Bleed\' bug has caused alarm for weeks as cybersecurity experts warned that many government agencies and major companies were leaving their appliances exposed to the internet - opening themselves up to attacks. The Cybersecurity
Vulnerability ★★★
Blog.webp 2023-11-21 18:51:36 Des portefeuilles obsolètes menaçant des milliards d'actifs cryptographiques
Outdated Wallets Threatening Billions in Crypto Assets
(lien direct)
> Par waqas La vulnérabilité est surnommée Randstorm, impactant les portefeuilles générés par le navigateur créés entre 2011 et 2015. Ceci est un article de HackRead.com Lire le post original: Des portefeuilles obsolètes menaçant des milliards d'actifs cryptographiques
>By Waqas The vulnerability is dubbed Randstorm, impacting browser-generated wallets created between 2011 and 2015. This is a post from HackRead.com Read the original post: Outdated Wallets Threatening Billions in Crypto Assets
Vulnerability Threat ★★★★
The_Hackers_News.webp 2023-11-21 15:30:00 Kinsing Hackers Exploit Apache ActiveMQ Vulnérabilité pour déployer Linux Rootkits
Kinsing Hackers Exploit Apache ActiveMQ Vulnerability to Deploy Linux Rootkits
(lien direct)
Les acteurs de la menace de Kinsing exploitent activement un défaut de sécurité critique dans les serveurs APCACH ACCACE vulnérables pour infecter les systèmes Linux avec des mineurs de crypto-monnaie et des rootkits. "Une fois que le kins infecte un système, il déploie un script d'exploration de crypto-monnaie qui exploite les ressources de l'hôte pour exploiter les crypto-monnaies comme le bitcoin, entraînant des dommages importants à l'infrastructure et un négatif
The Kinsing threat actors are actively exploiting a critical security flaw in vulnerable Apache ActiveMQ servers to infect Linux systems with cryptocurrency miners and rootkits. "Once Kinsing infects a system, it deploys a cryptocurrency mining script that exploits the host\'s resources to mine cryptocurrencies like Bitcoin, resulting in significant damage to the infrastructure and a negative
Vulnerability Threat ★★★
bleepingcomputer.webp 2023-11-21 14:29:05 Malware Dev dit qu'ils peuvent relancer les cookies Google Auth expirés
Malware dev says they can revive expired Google auth cookies
(lien direct)
Le logiciel malveillant du voleur d'informations Lumma (aka \\ 'Lummac2 \') fait la promotion d'une nouvelle fonctionnalité qui permettait prétendument sur les cybercriminels de restaurer les cookies Google expirés, qui peuvent être utilisés pour détourner les comptes Google.[...]
The Lumma information-stealer malware (aka \'LummaC2\') is promoting a new feature that allegedly allows cybercriminals to restore expired Google cookies, which can be used to hijack Google accounts. [...]
Malware Vulnerability ★★★★
mcafee.webp 2023-11-21 14:00:06 Qu'est-ce que l'ingénierie sociale?
What is Social Engineering?
(lien direct)
> Dans le domaine de la cybersécurité, il y a une vulnérabilité qui est souvent négligée & # 8211;l'élément humain.Pendant les pare-feu, le cryptage, ...
> In the realm of cybersecurity, there is one vulnerability that is often overlooked – the human element. While firewalls, encryption,...
Vulnerability ★★
InfoSecurityMag.webp 2023-11-21 14:00:00 Black Friday: lacunes importantes de sécurité dans les applications Web de commerce électronique
Black Friday: Significant Security Gaps in E-Commerce Web Apps
(lien direct)
Les chercheurs avertissent que des millions de consommateurs \\ 'PII pourraient être en danger en raison de vulnérabilités exploitables et d'un manque de protocoles de sécurité de base dans les applications Web de commerce électronique
Researchers warn that millions of consumers\' PII could be at risk due to exploitable vulnerabilities and a lack of basic security protocols in e-commerce web apps
Vulnerability ★★★
Chercheur.webp 2023-11-21 12:05:07 Flaw de sécurité par e-mail trouvé dans la nature
Email Security Flaw Found in the Wild
(lien direct)
GROUPE D'ANALYSE DE MONAGES DE GOORD & # 8217; S annoncé A zéro-day contre le serveur de messagerie de collaboration Zimbra qui a été utilisé contregouvernements du monde entier. La balise a observé quatre groupes différents exploitant le même bogue pour voler les données de messagerie, les informations d'identification des utilisateurs et les jetons d'authentification.La majeure partie de cette activité s'est produite après que le correctif initial est devenu public sur Github.Pour assurer la protection contre ces types d'exploits, Tag exhorte les utilisateurs et les organisations à garder les logiciels entièrement à jour et à appliquer des mises à jour de sécurité dès qu'elles deviennent disponibles. La vulnérabilité a été découverte en juin.Il a été corrigé ...
Google’s Threat Analysis Group announced a zero-day against the Zimbra Collaboration email server that has been used against governments around the world. TAG has observed four different groups exploiting the same bug to steal email data, user credentials, and authentication tokens. Most of this activity occurred after the initial fix became public on Github. To ensure protection against these types of exploits, TAG urges users and organizations to keep software fully up-to-date and apply security updates as soon as they become available. The vulnerability was discovered in June. It has been patched...
Vulnerability Threat ★★
Microsoft.webp 2023-11-21 00:00:00 Présentation du programme Bounty Microsoft Defender
Introducing the Microsoft Defender Bounty Program
(lien direct)
Nous sommes ravis d'annoncer le nouveau programme Microsoft Defender Bounty avec des prix allant jusqu'à 20 000 USD. La marque Microsoft Defender comprend une variété de produits et services conçus pour améliorer la sécurité de l'expérience client Microsoft.Le programme Microsoft Defender Bounty invite des chercheurs à travers le monde à identifier les vulnérabilités dans les produits et services de défenseur et les partager avec notre équipe.
We are excited to announce the new Microsoft Defender Bounty Program with awards of up to $20,000 USD. The Microsoft Defender brand encompasses a variety of products and services designed to enhance the security of the Microsoft customer experience. The Microsoft Defender Bounty Program invites researchers across the globe to identify vulnerabilities in Defender products and services and share them with our team.
Vulnerability ★★
SonarSource.webp 2023-11-20 23:00:00 Sécurité du code Visual Studio: trouver de nouvelles vulnérabilités dans l'intégration NPM (3/3)
Visual Studio Code Security: Finding New Vulnerabilities in the NPM Integration (3/3)
(lien direct)
Il est temps de terminer notre série sur la sécurité du code Visual Studio avec de nouvelles vulnérabilités dans l'intégration NPM, en contournant la fonction de sécurité de la confiance de l'espace de travail.
It\'s time to wrap up our series on the security of Visual Studio Code with new vulnerabilities in the NPM integration, bypassing the Workspace Trust security feature.
Vulnerability ★★★
DarkReading.webp 2023-11-20 19:16:03 Les vulnérabilités exploitées peuvent prendre des mois pour faire la liste KEV
Exploited Vulnerabilities Can Take Months to Make KEV List
(lien direct)
Le catalogue connu des vulnérabilités exploités (KEV) est une source d'informations de haute qualité sur les défauts logiciels exploités dans la nature, mais les mises à jour sont souvent retardées, de sorte que les entreprises ont besoin d'autres sources d'intelligence des menaces.
The Known Exploited Vulnerabilities (KEV) catalog is a high-quality source of information on software flaws being exploited in the wild, but updates are often delayed, so companies need other sources of threat intelligence.
Vulnerability Threat ★★★
CrowdStrike.webp 2023-11-20 18:38:02 Éliminer les tâches répétitives et accélérer la réponse avec la fusion Falcon
Eliminate Repetitive Tasks and Accelerate Response with Falcon Fusion
(lien direct)
Les adversaires deviennent de plus en plus sophistiqués et plus rapidement avec leurs attaques.Selon le rapport de chasse aux menaces Crowdsstrike 2023, le temps d'évasion ECRIME moyen n'est que de 79 minutes.Cela est dû en partie au fait que les adversaires tirent parti des outils qui tirent parti de l'automatisation comme des outils de craquage de mot de passe, des kits d'exploitation pour les vulnérabilités du navigateur Web et des marchés qui vendent des données volées.[& # 8230;]
Adversaries are becoming more sophisticated and faster with their attacks. According to the CrowdStrike 2023 Threat Hunting Report, the average eCrime breakout time is just 79 minutes. This is partly due to adversaries taking advantage of tools that leverage automation like password-cracking tools, exploit kits for web browser vulnerabilities, and marketplaces that sell stolen data. […]
Tool Vulnerability Threat ★★
Checkpoint.webp 2023-11-20 13:00:29 Le facteur humain de la cybersécurité
The Human Factor of Cyber Security
(lien direct)
> Au cours de ma carrière de 2 décennies en cybersécurité, j'ai observé de première main que si la technologie joue un rôle important protégeant les organisations, l'élément humain est tout aussi crucial.On dit souvent que les protocoles de sécurité les plus sophistiqués peuvent être compromis par un seul clic par rapport à un employé non informé ou imprudent.Dans cet article, je vise à faire la lumière sur le facteur humain souvent négligé & # 8216;et fournir des recommandations pour aider les entreprises à renforcer ce maillon le plus faible de la chaîne de cybersécurité.Le paysage des menaces actuel Le paysage mondial de la cybersécurité est complexe et en constante évolution, avec de nouvelles vulnérabilités et menaces surfaçant presque quotidiennement.Nous venons un long [& # 8230;]
>In my 2 decade career in cybersecurity, I have observed firsthand that while technology plays a significant role protecting organizations, the human element is equally crucial. It is often said that the most sophisticated security protocols can be undermined by a single click from an uninformed or careless employee. In this article, I aim to shed light on the often-overlooked ‘human factor’ and provide recommendations to help businesses bolster this weakest link in the cybersecurity chain. The current threat landscape The global cybersecurity landscape is complex and ever-changing, with new vulnerabilities and threats surfacing almost daily. We’ve come a long […]
Vulnerability Threat ★★★
no_ico.webp 2023-11-20 12:23:23 La montée des manifestations en temps de guerre
The Rising of Protestware During Times of War
(lien direct)
Dans le paysage en constante évolution des menaces de cybersécurité, un phénomène déconcertant a émergé, ce qui remet en question les notions conventionnelles de logiciel malveillant.Entrez & # 8220; Protestware & # 8221;- Un terme qui envoie des frissons dans les épines des experts en cybersécurité et des individus.Contrairement aux logiciels malveillants traditionnels, Protestware n'est pas conçu dans le seul but d'exploiter les vulnérabilités ou de voler des informations sensibles.Au lieu de cela, c'est [& # 8230;]
In the ever-evolving landscape of cybersecurity threats, a disconcerting phenomenon has emerged, challenging the conventional notions of malicious software. Enter “protestware” - a term that sends shivers down the spines of cybersecurity experts and individuals alike. Unlike traditional malware, protestware isn’t designed with the sole purpose of exploiting vulnerabilities or stealing sensitive information. Instead, it […]
Malware Vulnerability ★★★
bleepingcomputer.webp 2023-11-20 11:54:44 Kinsing malware exploite Apache activemq rce pour planter rootkits
Kinsing malware exploits Apache ActiveMQ RCE to plant rootkits
(lien direct)
L'opérateur de logiciels malveillants Kinsing exploite activement la vulnérabilité critique CVE-2023-46604 dans le courtier de messages open-source Apache ActiveMQ pour compromettre les systèmes Linux.[...]
The Kinsing malware operator is actively exploiting the CVE-2023-46604 critical vulnerability in the Apache ActiveMQ open-source message broker to compromise Linux systems. [...]
Malware Vulnerability ★★
GoogleSec.webp 2023-11-20 11:49:31 Deux ans plus tard: une base de référence qui fait grimper la sécurité de l'industrie
Two years later: a baseline that drives up security for the industry
(lien direct)
Royal Hansen, Vice President of Privacy, Safety and Security Engineering, GoogleNearly half of third-parties fail to meet two or more of the Minimum Viable Secure Product controls. Why is this a problem? Because "98% of organizations have a relationship with at least one third-party that has experienced a breach in the last 2 years."In this post, we\'re excited to share the latest improvements to the Minimum Viable Secure Product (MVSP) controls. We\'ll also shed light on how adoption of MVSP has helped Google improve its security processes, and hope this example will help motivate third-parties to increase their adoption of MVSP controls and thus improve product security across the industry.About MVSPIn October 2021, Google publicly launched MVSP alongside launch partners. Our original goal remains unchanged: to provide a vendor-neutral application security baseline, designed to eliminate overhead, complexity, and confusion in the end-to-end process of onboarding third-party products and services. It covers themes such as procurement, security assessment, and contract negotiation.Improvements since launchAs part of MVSP\'s annual control review, and our core philosophy of evolution over revolution Vulnerability Conference ★★
Blog.webp 2023-11-20 08:47:33 Campagne d'attaque de cryptojacking contre les serveurs Web Apache à l'aide de Cobalt Strike
Cryptojacking Attack Campaign Against Apache Web Servers Using Cobalt Strike
(lien direct)
Ahnlab Security Emergency Response Center (ASEC) surveillait les attaques contre les serveurs Web vulnérables qui ont des vulnérabilités non corrigées ouêtre mal géré.Étant donné que les serveurs Web sont exposés à l'extérieur dans le but de fournir des services Web à tous les utilisateurs disponibles, ceux-ci deviennent des objectifs d'attaque majeurs pour les acteurs de la menace.Les principaux exemples de services Web qui prennent en charge les environnements Windows incluent les services d'information Internet (IIS), Apache, Apache Tomcat et Nginx.Bien que le service Web Apache soit généralement utilisé dans les environnements Linux, il y en a ...
AhnLab Security Emergency response Center (ASEC) is monitoring attacks against vulnerable web servers that have unpatched vulnerabilities or are being poorly managed. Because web servers are externally exposed for the purpose of providing web services to all available users, these become major attack targets for threat actors. Major examples of web services that support Windows environments include Internet Information Services (IIS), Apache, Apache Tomcat, and Nginx. While the Apache web service is usually used in Linux environments, there are some...
Vulnerability Threat Technical ★★★
Microsoft.webp 2023-11-20 00:00:00 Célébrer dix ans du programme Bounty Microsoft Bug et plus de 60 millions de dollars
Celebrating ten years of the Microsoft Bug Bounty program and more than $60M awarded
(lien direct)
Cette année marque le dixième anniversaire du programme Bounty Microsoft Bug, une partie essentielle de notre stratégie proactive pour protéger les clients contre les menaces de sécurité.Depuis sa création en 2013, Microsoft a attribué plus de 60 millions de dollars à des milliers de chercheurs en sécurité de 70 pays.Ces individus ont découvert et signalé des vulnérabilités sous une divulgation de vulnérabilité coordonnée, aidant Microsoft à naviguer dans le paysage et les technologies émergentes des menaces de sécurité en constante évolution.
This year marks the tenth anniversary of the Microsoft Bug Bounty Program, an essential part of our proactive strategy to protect customers from security threats. Since its inception in 2013, Microsoft has awarded more than $60 million to thousands of security researchers from 70 countries. These individuals have discovered and reported vulnerabilities under Coordinated Vulnerability Disclosure, aiding Microsoft in navigating the continuously evolving security threat landscape and emerging technologies.
Vulnerability Threat ★★★
Trend.webp 2023-11-20 00:00:00 CVE-2023-46604 (Apache ActiveMQ) exploité pour infecter les systèmes avec des cryptomineurs et des rootkits
CVE-2023-46604 (Apache ActiveMQ) Exploited to Infect Systems With Cryptominers and Rootkits
(lien direct)
Nous avons découvert l'exploitation active de la vulnérabilité Apache ActiveMQ CVE-2023-46604 pour télécharger et infecter les systèmes Linux avec les logiciels malveillants (également connus sous le nom de H2Miner) et le mineur de crypto-monnaie.
We uncovered the active exploitation of the Apache ActiveMQ vulnerability CVE-2023-46604 to download and infect Linux systems with the Kinsing malware (also known as h2miner) and cryptocurrency miner.
Malware Vulnerability ★★
bleepingcomputer.webp 2023-11-19 11:14:25 Les pirates russes utilisent la fonctionnalité Ngrok et l'exploit Winrar pour attaquer les ambassades
Russian hackers use Ngrok feature and WinRAR exploit to attack embassies
(lien direct)
Après Sandworm et APT28 (connu sous le nom de Fancy Bear), un autre groupe de pirates russes parrainé par l'État, APT29, tire parti de la vulnérabilité CVE-2023-38831 dans Winrar pour les cyberattaques.[...]
After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. [...]
Vulnerability Threat APT 29 APT 28 ★★★
Chercheur.webp 2023-11-17 22:01:40 Vendredi blogging Squid: Vulnérabilités non lues dans le proxy de mise en cache de calmar
Friday Squid Blogging: Unpatched Vulnerabilities in the Squid Caching Proxy
(lien direct)
Dans un post rare SQUID / Sécurité, ici & # 8217; est un Article sur les vulnérabilités non fourreusesdans le proxy de mise en cache de calmar. Comme d'habitude, vous pouvez également utiliser ce post de calmar pour parler des histoires de sécurité dans les nouvelles que je n'ai pas couvertes. . Lisez mes directives de publication de blog ici .
In a rare squid/security post, here’s an article about unpatched vulnerabilities in the Squid caching proxy. As usual, you can also use this squid post to talk about the security stories in the news that I haven\'t covered. Read my blog posting guidelines here.
Vulnerability ★★★
Blog.webp 2023-11-17 18:30:27 Google révèle la vulnérabilité \\ 'reptar \\' menaçant les processeurs Intel
Google Reveals \\'Reptar\\' Vulnerability Threatening Intel Processors
(lien direct)
par deeba ahmed La vulnérabilité Intel CPU a un impact sur les environnements virtualisés multi-locataires. Ceci est un article de HackRead.com Lire le post original: Google révèle& # 8216; Reptar & # 8217;Vulnérabilité menaçant les processeurs Intel
By Deeba Ahmed Intel CPU Vulnerability Impacts Multi-Tenant Virtualized Environments. This is a post from HackRead.com Read the original post: Google Reveals ‘Reptar’ Vulnerability Threatening Intel Processors
Vulnerability ★★★
ProofPoint.webp 2023-11-17 12:01:12 Démystifier l'IA et ML: six questions critiques à poser à votre fournisseur de cybersécurité
Demystifying AI and ML: Six Critical Questions to Ask Your Cybersecurity Vendor
(lien direct)
As cyber threats continue to evolve at an unprecedented pace, many organizations are turning to artificial intelligence (AI) and machine learning (ML) in hopes of keeping up.  While these advanced technologies hold immense promise, they\'re also more complex and far less efficient than traditional threat detection approaches. The tradeoff isn\'t always worth it.  And not all AI and ML processes are created equal. The models used, the size and quality of the data sets they\'re trained on-and whether an advanced computational process is suitable for the problem at hand-are all critical factors to consider when deciding how both AI and ML fit into your cybersecurity strategy.  In this blog post, we explore the vital questions you should ask your cybersecurity vendor about these technologies. We will also demystify their role in safeguarding your people, data and environment.  Note: Though often conflated, AL and ML are related but distinct concepts. For simplicity, we\'re using AI when discussing the broader technology category and ML to discuss narrower learning models used in AI.  Question 1: Why is AI suitable for this security problem?  You\'ve probably heard the old saying that when your only tool is a hammer, every problem looks like a nail. While AI has rightly generated enthusiasm in cybersecurity, it may not be the optimal approach to every task.  On one hand, the technologies can help analyze large amounts of data and find anomalies, trends and behaviors that indicate potential attacks. And the technologies can automate response and mitigation of security incidents.   But depending on the size and complexity of the learning model, they can also be computationally intensive (read: expensive) to maintain. And worse, execution time can be much longer than less complex approaches such as rules and signatures.  On the other hand, rules and signatures are static, so they don\'t automatically evolve to detect new threats. But they\'re also fast, easy on computing resources and highly effective for certain aspects of threat detection. Other signals, such as email sender reputation and IP addresses, can also be as effective as AI for many detections-and in most cases are faster and much more cost-effective.  Getting AI right starts with understanding what cybersecurity tasks they\'re best suited to and applying them to the right problems. In the same vein, how the technology is applied matters.   In cybersecurity, every second counts. Making decisions in real time and blocking malicious content before it can be delivered is today\'s key challenge. If the processing time of the vendor\'s AI means the technology is relegated solely to post-delivery inspection and remediation, that\'s a major drawback.   Question 2: Where do you get your training data?  The performance of ML models hinges on the source and quality of their data. That\'s because AI models learn from examples and patterns, not rules. And that requires a large amount of data. The more data, and the higher the quality of that data, the better the model can learn and generalize to new conditions.  Like any ML model, those used in cybersecurity need a wide-ranging, diverse data set that accurately reflects the real world. Or more precisely, the data used to train your vendor\'s AI model should reflect your world-the threats targeting your organization and users.  Finding data for general-purpose AI applications is easy. It\'s all over the internet. But threat data-especially data well-suited for the type of ML model the vendor intends to use- is scarcer. Gaining malware samples is a lot harder than acquiring data used in applications such as image and natural language processing.   First, not much attack data is publicly available. Most security vendors hold on tightly to the threat data they collect, and for good reason. Beyond the obvious competitive advantages it offers, threat data is sensitive and comes with a bevy of privacy concerns. As a result, few cybersecurity vendors have a dataset large enough to trai Malware Tool Vulnerability Threat ★★
The_Hackers_News.webp 2023-11-17 11:27:00 CISA ajoute trois défauts de sécurité avec une exploitation active au catalogue KEV
CISA Adds Three Security Flaws with Active Exploitation to KEV Catalog
(lien direct)
Jeudi, l'Agence américaine de sécurité de la cybersécurité et de l'infrastructure (CISA) a ajouté trois défauts de sécurité à son catalogue connu sur les vulnérabilités exploitées (KEV) basée sur des preuves d'exploitation active dans la nature. Les vulnérabilités sont les suivantes - CVE-2023-36584 (CVSS Score: 5.4) - Microsoft Windows Mark-of-the-Web (MOTW) Fonctionnement de sécurité Vulnérabilité CVE-2023-1671 (score CVSS: 9.8) -
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added three security flaws to its Known Exploited Vulnerabilities (KEV) catalog based on evidence of active exploitation in the wild. The vulnerabilities are as follows - CVE-2023-36584 (CVSS score: 5.4) - Microsoft Windows Mark-of-the-Web (MotW) Security Feature Bypass Vulnerability CVE-2023-1671 (CVSS score: 9.8) -
Vulnerability ★★★
AlienVault.webp 2023-11-17 11:00:00 Procurations gratuites et dangers cachés
Free proxies and the hidden dangers
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Data privacy continues to be a growing concern for all internet users. While the internet gives us so much more freedom and access to information we might not have otherwise, online privacy continues to be a significant risk. It’s not just cybercriminals that invade your privacy, but businesses as well. Data has become more valuable than ever, and companies will do whatever they can to collect your information. Proxies have been a popular option for protecting your online privacy. Now, these proxies offer even more benefits and specific use cases. You might even be looking into getting one and considering a free proxy. In this article, we’ll look at free proxies and why they can be a bigger danger than you might realize. We’ll also examine why residential proxies from a reliable provider like Smartproxy are better if security and privacy are your goals. Keep reading to discover how free proxies work and the dangers they pose. What is a proxy? A proxy is an intermediary server that accepts and forwards all your requests to the web server. This means that instead of connecting directly to the internet, you first connect to the proxy server. You might be wondering why using an intermediary server like a proxy is effective. Usually, it’s better to cut out the middleman, right? In this case, by connecting to the proxy first, your personal information, such as your IP and other associated data, is replaced by a new IP. This completely hides your information from the websites you visit. By changing your IP address through a proxy, websites or apps cannot track you, and your data is more secure. However, that’s not all a proxy does. What can you use a proxy for? By now, we know that proxies are great tools when it comes to online security and privacy. By hiding your real IP, the websites that you visit won’t be able to collect the data associated with your IP. This usually includes your name, location, ISP, devices, operating system, and more. Residential proxies, in particular, are great for anonymity because they use the IPs from real devices. As such, they don’t look like proxies and are much less likely to be detected as such. However, proxies can be used for many other ways aside from security and privacy. Another use is managing multiple social media accounts. Social media platforms are quick to issue IP bans if they find the same IP address creating multiple accounts. Account limits are usually only a handful per IP address, and the moment you create too many, you might receive an IP ban. This is frustrating if you’re a digital marketer who creates and manages accounts for clients. However, by using a proxy, you can change the IP that creates the accounts and avoid IP bans. Another use of proxies is related to automation. This can affect a wide range of automated tools, from sneaker bots to data scrapers and even social media automation. Many websites and social media platforms block automation tools as part of their anti-bot protection. However, by linking residential proxies to these tools, you can make them appear like natural users and bypass these limitations. However, to be successful, you’ll need to use residential proxies with a real IP. Finally, proxies can also help improve your connection speed and stabilize it. This is because you’re routing all your traffic through larger servers instead of your own device. These servers are much more capa Malware Tool Vulnerability Threat ★★
SocRadar.webp 2023-11-17 10:25:41 Fortinet révèle une vulnérabilité critique dans le serveur de rapport Fortisiem (CVE-2023-36553): Patch maintenant
Fortinet Reveals Critical Vulnerability in FortiSIEM Report Server (CVE-2023-36553): Patch Now
(lien direct)
Fortinet, un principal fournisseur de cybersécurité, a récemment émis un avis pour une vulnérabilité critique ayant un impact sur ...
Fortinet, a leading cybersecurity provider, has recently issued an advisory for a critical vulnerability impacting...
Vulnerability ★★★
SecurityWeek.webp 2023-11-17 10:23:29 Exploitation de vulnérabilité citrichlée suspectée dans l'attaque de ransomware Toyota
CitrixBleed Vulnerability Exploitation Suspected in Toyota Ransomware Attack
(lien direct)
> Toyota Financial Services a été frappée par une attaque de ransomware qui pourrait avoir impliqué l'exploitation de la vulnérabilité agricole.
>Toyota Financial Services has been hit by a ransomware attack that may have involved exploitation of the CitrixBleed vulnerability. 
Ransomware Vulnerability ★★
SocRadar.webp 2023-11-17 08:06:42 Prédire l'exploitation de la vulnérabilité pour la cybersécurité proactive: qu'est-ce que les EPS \\, et comment les SVR peuvent-ils l'améliorer?
Predicting Vulnerability Exploitation for Proactive Cybersecurity: What\\'s EPSS, and How Can SVRS Enhance It?
(lien direct)
Prédire de près les résultats avant d'agir est un aspect fondamental de la prise de décision efficace.Que ce soit dans ...
Predicting outcomes closely before taking action is a fundamental aspect of effective decision-making. Whether in...
Vulnerability ★★★
DarkReading.webp 2023-11-16 21:00:00 \\ 'Cachewarp \\' AMD VM Bug ouvre la porte à l'escalade des privilèges
\\'CacheWarp\\' AMD VM Bug Opens the Door to Privilege Escalation
(lien direct)
Les universitaires en Allemagne ont compris comment inverser le temps dans les environnements de virtualisation AMD, puis récolter le butin.
Academics in Germany figured out how to reverse time in AMD virtualization environments, then reap the spoils.
Vulnerability ★★★
RiskIQ.webp 2023-11-16 20:07:41 Zimbra 0-Day utilisé pour voler des données par e-mail aux organisations gouvernementales
Zimbra 0-Day Used to Steal Email Data From Government Organizations
(lien direct)
#### Description Le groupe d'analyse des menaces de Google (TAG) a découvert un exploit de 0 jours dans le viseur ciblant la collaboration de Zimbra, utilisé pour voler des données de courrier électronique à des organisations gouvernementales internationales suivis sous le nom de CVE-2023-37580. Tag a d'abord découvert la vulnérabilité de Scripting (XSS) reflétée de 0 jour, en juin, lorsqu'il a été activement exploité dans des attaques ciblées contre le serveur de messagerie de Zimbra \\.Zimbra a poussé un hotfix à leur github public le 5 juillet 2023 et a publié un avis initial avec des prévisions de correction le 13 juillet 2023. Tag a observé trois groupes de menaces exploitant la vulnérabilité avant la publication du patch officiel, y compris des groupes qui ont peut-être appris le bogue après que le correctif a été initialement rendu public sur Github.Tag a découvert une quatrième campagne en utilisant la vulnérabilité XSS après la sortie du patch officiel.Trois de ces campagnes ont commencé après que le hotfix a été initialement rendu public en soulignant l'importance des organisations qui appliquent des correctifs le plus rapidement possible. #### URL de référence (s) 1. https://blog.google/thereat-analysis-group/zimbra-0-day-used-to-teal-email-data-from-government-organizations/ #### Date de publication 16 novembre 2023 #### Auteurs) Clement Lecigne Pierre de maddie
#### Description Google\'s Threat Analysis Group (TAG) has discovered an in-the-wild 0-day exploit targeting Zimbra Collaboration, used to steal email data from international government organizations tracked as CVE-2023-37580. TAG first discovered the 0-day, a reflected cross-site scripting (XSS) vulnerability, in June when it was actively exploited in targeted attacks against Zimbra\'s email server. Zimbra pushed a hotfix to their public Github on July 5, 2023 and published an initial advisory with remediation guidance on July 13, 2023. TAG observed three threat groups exploiting the vulnerability prior to the release of the official patch, including groups that may have learned about the bug after the fix was initially made public on Github. TAG discovered a fourth campaign using the XSS vulnerability after the official patch was released. Three of these campaigns began after the hotfix was initially made public highlighting the importance of organizations applying fixes as quickly as possible. #### Reference URL(s) 1. https://blog.google/threat-analysis-group/zimbra-0-day-used-to-steal-email-data-from-government-organizations/ #### Publication Date November 16, 2023 #### Author(s) Clement Lecigne Maddie Stone
Vulnerability Threat ★★★
SocRadar.webp 2023-11-16 18:33:09 Citrix Hyperviseor Security Mise à jour: aborder les vulnérabilités CVE-2023-23583 et CVE-2023-46835
Citrix Hypervisor Security Update: Addressing CVE-2023-23583 and CVE-2023-46835 Vulnerabilities
(lien direct)
Dans le domaine dynamique de la cybersécurité, il est crucial de rester au courant de nouvelles vulnérabilités.Le récent ...
In the dynamic field of cybersecurity, staying abreast of new vulnerabilities is crucial. The recent...
Vulnerability ★★★
DarkReading.webp 2023-11-16 17:47:00 Les vulnérabilités critiques non corrigées ouvrent les modèles d'IA à la prise de contrôle
Unpatched Critical Vulnerabilities Open AI Models to Takeover
(lien direct)
Les trous de sécurité peuvent permettre la prise de contrôle du serveur, le vol d'informations, l'empoisonnement du modèle et plus encore.
The security holes can allow server takeover, information theft, model poisoning, and more.
Vulnerability ★★★
DarkReading.webp 2023-11-16 17:40:00 \\ 'Randstorm \\' Bug: des millions de portefeuilles crypto ouverts au vol
\\'Randstorm\\' Bug: Millions of Crypto Wallets Open to Theft
(lien direct)
La vulnérabilité de sécurité dans un composant d'une implémentation JavaScript largement utilisée de Bitcoin rend les mots de passe deviner via des attaques brutales.
The security vulnerability in a component of a widely used JavaScript implementation of Bitcoin makes passwords guessable via brute-force attacks.
Vulnerability ★★★
RecordedFuture.webp 2023-11-16 17:00:00 Les pirates ciblent la Grèce, la Tunisie, la Moldavie, le Vietnam et le Pakistan avec Zimbra Zero-Day
Hackers target Greece, Tunisia, Moldova, Vietnam and Pakistan with Zimbra zero-day
(lien direct)
Les pirates ont exploité une vulnérabilité dans le produit de courrier électronique de Zimbra \\ pour attaquer les agences gouvernementales en Grèce, en Tunisie, en Moldavie, au Vietnam et au Pakistan, ont découvert les chercheurs de Google.Le groupe d'analyse des menaces de Google (TAG) a découvert le bogue, classé comme CVE-2023-37580, en juin.À partir de ce mois-ci, quatre groupes différents ont exploité le zéro jour pour cibler la collaboration Zimbra, un serveur de messagerie de nombreuses organisations
Hackers exploited a vulnerability in Zimbra\'s email product to attack government agencies in Greece, Tunisia, Moldova, Vietnam and Pakistan, Google researchers have discovered. Google\'s Threat Analysis Group (TAG) first discovered the bug, classified as CVE-2023-37580, in June. Beginning that month, four different groups exploited the zero-day to target Zimbra Collaboration, an email server many organizations
Vulnerability Threat ★★
Blog.webp 2023-11-16 13:13:26 Les vulnérabilités de l'espace de travail Google entraînent des violations à l'échelle du réseau
Google Workspace Vulnerabilities Lead to Network-Wide Breaches
(lien direct)
> Par deeba ahmed Les vulnérabilités ont été découvertes par les chercheurs en cybersécurité de Bitdefender. Ceci est un article de HackRead.com Lire le post original: google workspaceLes vulnérabilités entraînent des violations à l'échelle du réseau
>By Deeba Ahmed The vulnerabilities were discovered by cybersecurity researchers at Bitdefender. This is a post from HackRead.com Read the original post: Google Workspace Vulnerabilities Lead to Network-Wide Breaches
Vulnerability ★★★
Last update at: 2024-06-28 04:07:26
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter