What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2020-03-09 11:43:52 (Déjà vu) Nation-state actors are exploiting CVE-2020-0688 Microsoft Exchange server flaw (lien direct) Multiple state-sponsored hacking groups are attempting to exploit a vulnerability recently addressed in Microsoft Exchange email servers. Cybersecurity firm Volexity is warning that nation-state actors are attempting to exploit a vulnerability recently addressed in Microsoft Exchange email servers tracked as CVE-2020-0688. The experts did not provide details on the threat actors that are exploiting the […] Vulnerability Threat
SecurityAffairs.webp 2020-03-08 17:28:04 Netgear fixes a critical RCE that could allow to takeover Flagship Nighthawk routers (lien direct) Netgear is warning users of a critical remote code execution flaw that could allow an unauthenticated attacker to take control of its wireless routers. Netgear has addressed a critical remote code execution vulnerability that could be exploited by an unauthenticated attacker to take over AC Router Nighthawk (R7800) hardware running firmware versions prior to 1.0.2.68. […] Vulnerability
SecurityAffairs.webp 2020-03-06 18:56:10 Expert publicly discloses Zoho ManageEngine zero-day on Twitter (lien direct) A security researcher has disclosed details and PoC code for a zero-day vulnerability in the Zoho ManageEngine product via Twitter. A security expert has disclosed details about a zero-day vulnerability in a Zoho enterprise product via Twitter, a circumstance that could cause serious problems to customers of the company. The flaw affects Zoho ManageEngine Desktop Central […] Vulnerability
SecurityAffairs.webp 2020-03-06 09:08:39 Most of Linux distros affected by a critical RCE in PPP Daemon flaw (lien direct) A critical remote code execution vulnerability affecting the PPP Daemon exposes most Linux systems to cyber attacks. A 17-year-old critical remote code execution vulnerability affecting the PPP Daemon software exposes most Linux systems to hack. The US-CERT issued a security advisory warning users of the RCE in the PPP daemon (pppd) software that is part of almost […] Vulnerability
SecurityAffairs.webp 2020-03-04 11:14:54 Let\'s Encrypt CA is revoking over 3 Million TLS certificates due to a bug (lien direct) Let’s Encrypt is going to revoke over 3 million certificates today due to a flaw in the software used to verify users and their domains before issuing a certificate. Let’s Encrypt certificate authority (CA) is going to revoke over 3 million certificates today due to a vulnerability in software used to verify users and their […] Vulnerability
SecurityAffairs.webp 2020-03-04 09:50:09 Google addresses over 70 flaws in Android, including a remotely exploitable issue (lien direct) Google's March 2020 security updates for Android address over 70 flaws, including a critical vulnerability that affects the media framework.  Google's March 2020 security updates for Android include the fix for a critical vulnerability, tracked as CVE-2020-0032, that affects the media framework as part of the 2020-03-01 security patch level. The 2020-03-01 security patch level fixed 11 vulnerabilities […] Vulnerability ★★★★★
SecurityAffairs.webp 2020-03-03 07:58:57 Experts warn of mass scans for Apache Tomcat Ghostcat flaw (lien direct) Experts warn of ongoing scans for Apache Tomcat servers affected by the Ghostcat flaw that could allow attackers to take over servers. Security experts are warning of ongoing scans for Apache Tomcat servers affected by the recently disclosed Ghostcat vulnerability CVE-2020-1938. The flaw affects all versions of Apache Tomcat, it could be exploited by attackers […] Vulnerability
SecurityAffairs.webp 2020-02-29 16:15:20 Crooks are attempting to take over tens of thousands of WordPress sites (lien direct) Threat actors are launching a hacking campaign aimed at taking over tens of thousands of WordPress sites by exploiting critical vulnerabilities. One of the issues exploited in the attacks is a zero-day vulnerability that affects several plugins and that could allow hackers to create admin accounts and take over the sites. Researchers at NinTechNet reported […] Vulnerability
SecurityAffairs.webp 2020-02-28 22:45:13 All versions of Apache Tomcat are affected by the Ghostcat flaw (lien direct) Ghostcat flaw affects all versions of Apache Tomcat and could be exploited by hackers to read configuration files or install backdoors on vulnerable servers. All versions of Apache Tomcat are affected by a vulnerability dubbed Ghostcat that could be exploited by attackers to read configuration files or install backdoors on vulnerable servers. The vulnerability, tracked as […] Vulnerability
SecurityAffairs.webp 2020-02-27 08:05:01 Threat actors scan Internet for Vulnerable Microsoft Exchange Servers (lien direct) Experts warn that hackers are actively scanning the Internet for Microsoft Exchange Servers vulnerable in the attempt to exploit the CVE-2020-0688 RCE. Hackers are actively scanning the Internet for Microsoft Exchange Servers affected by the CVE-2020-0688 remote code execution flaw. The vulnerability resides in the Exchange Control Panel (ECP) component, the root cause of the […] Vulnerability Threat
SecurityAffairs.webp 2020-02-26 20:07:22 Kr00k Wi-Fi Encryption flaw affects more than a billion devices (lien direct) A high-severity hardware vulnerability, dubbed Kr00k, in Wi-Fi chips manufactured by Broadcom and Cypress expose over a billion devices to hack. Cybersecurity researchers from ESET have discovered a new high-severity hardware vulnerability, dubbed Kr00k, that affects Wi-Fi chips manufactured by Broadcom and Cypress. The vulnerability could have a severe impact on the IT sector, the […] Vulnerability
SecurityAffairs.webp 2020-02-25 20:25:38 Zyxel addresses Zero-Day vulnerability in NAS devices (lien direct) Tech vendor Zyxel addresses a critical vulnerability in several network-attached storage (NAS) devices that is already being exploited in the wild. Zyxel has released security patches to address a critical remote code execution vulnerability, tracked as CVE-2020-9054, that affects several NAS devices. The flaw can be exploited by an unauthenticated attacker, it resides in the weblogin.cgi CGI executable […] Vulnerability
SecurityAffairs.webp 2020-02-25 15:26:42 Experts discovered a new critical OpenSMTPD RCE flaw exploited in the wild (lien direct) Experts discovered a new critical remote code execution vulnerability in the OpenSMTPD that could allow hacking email servers running BSD or Linux. A new critical remote code execution vulnerability was discovered in the OpenSMTPD that could be exploited by attackers to take complete control over email servers running BSD or Linux operating systems. OpenSMTPD is an […] Vulnerability
SecurityAffairs.webp 2020-02-25 13:53:34 Google fixes Chrome zero-day flaw exploited in the wild (lien direct) Google has released Chrome 80 update that addresses three high-severity vulnerabilities, one of them has been exploited in the wild. Google has released Chrome 80 update (version 80.0.3987.122) that addresses three high-severity vulnerabilities, including a zero-day issue (CVE-2020-6418) that has been exploited in the wild. The CVE-2020-6418 vulnerability is a type confusion issue that affects […] Vulnerability
SecurityAffairs.webp 2020-02-25 09:13:11 Hacking campaign targets sites running popular Duplicator WordPress plugin (lien direct) Security experts are warning of a new wave of attacks targeting a zero-day vulnerability in the popular Duplicator WordPress Plugin. Last week the development team behind the popular Duplicator WordPress plugin, the Snap Creek, addressed a zero-day vulnerability that affected at least 1 million websites. Now researchers at security firm WordFence are warning of a […] Vulnerability
SecurityAffairs.webp 2020-02-20 06:31:09 Hackers are actively exploiting a Zero-Day in WordPress ThemeREX Plugin to create Admin Accounts (lien direct) A new flaw was discovered in a WordPress plugin, this time experts found a zero-day vulnerability in the ThemeREX Addons to create admin accounts. Security experts from WordFence have discovered a zero-day vulnerability in the ThemeREX Addons that was actively exploited by hackers in the wild to create user accounts with admin permissions. According to […] Vulnerability
SecurityAffairs.webp 2020-02-18 09:46:58 CVE-2019-0604 SharePoint Remote code execution (RCE) vulnerability (lien direct) A security expert found a flaw in SharePoint that could be exploited to remotely execute arbitrary code by sending a specially crafted SharePoint application package. Summary:A few days ago I saw a post from Alienvault which says attackers are still exploiting SharePoint vulnerability to attack Middle East government organization. Having said that I found Income Tax Department […] Vulnerability
SecurityAffairs.webp 2020-02-18 06:25:37 Flaw in WordPress ThemeGrill Demo Importer WordPress theme plugin expose 200K+ sites to hack (lien direct) A serious flaw in the ThemeGrill Demo Importer WordPress theme plugin with over 200,000 active installs can be exploited to wipe sites and gain admin access to the site. Experts from the security firm WebARX have discovered a serious flaw in the WordPress theme plugin ThemeGrill Demo Importer with over 200,000 active installs. The vulnerability […] Hack Vulnerability
SecurityAffairs.webp 2020-02-16 10:46:45 (Déjà vu) IOTA cryptocurrency shuts down entire network after a coordinated attack on its Trinity wallet (lien direct) IOTA Foundation behind the IOTA cryptocurrency was forced to shut down its entire network following a cyber attack that resulted in the theft of funds. Hackers have exploited a vulnerability in the official IOTA wallet to steal funds from the users. In response to the incident, the IOTA Foundation, the nonprofit organization behind the IOTA […] Vulnerability
SecurityAffairs.webp 2020-02-07 09:15:52 Critical Android Bluetooth flaw CVE-2020-0022 could be exploited without user interaction (lien direct) Google addressed a critical vulnerability in its Android OS that affects the Bluetooth subsystem and could be exploited without user interaction. Google has addressed a critical flaw in Android OS that affects the Bluetooth subsystem and could be exploited without user interaction. The vulnerability tracked as CVE-2020-0022 is a remote code execution flaw that could […] Vulnerability
SecurityAffairs.webp 2020-02-04 20:51:20 (Déjà vu) Facebook fixed a WhatsApp bug that allowed hackers to access local file system (lien direct) Facebook addressed a critical issue in WhatsApp that would have allowed attackers to read files from a user’s local file system, on macOS and Windows. Facebook has addressed a critical vulnerability in WhatsApp, tracked as CVE-2019-18426, that would have allowed hackers to read files from a user’s local file system, on macOS and Windows systems. […] Vulnerability
SecurityAffairs.webp 2020-02-03 20:44:16 Sudo CVE-2019-18634 flaw allows Non-Privileged Linux and macOS Users run commands as Root (lien direct) Apple researcher discovered an important vulnerability (CVE-2019-18634) in ‘sudo’ utility that allows non-privileged Linux and macOS users to run commands as Root. Security expert Joe Vennix from Apple has discovered an important vulnerability in ‘sudo‘ utility, tracked as CVE-2019-18634, that allows non-privileged Linux and macOS users to run commands as Root. The issue could be […] Vulnerability
SecurityAffairs.webp 2020-02-03 09:08:18 Attackers are hacking NSC Linear eMerge E3 building access systems to launch DDoS attacks (lien direct) Hackers have already compromised more than 2,300 Linear eMerge E3 building access systems exploiting a severe vulnerability that has yet to be fixed. Linear eMerge E3 smart building access systems designed by Nortek Security & Control (NSC) are affected by a severe vulnerability (CVE-2019-7256) that has yet to be fixed and attackers are actively scanning […] Vulnerability
SecurityAffairs.webp 2020-01-29 06:45:29 A vulnerability in Zoom platform allowed miscreants to join Zoom meetings (lien direct) A vulnerability in the Zoom online meeting system could be exploited to join meetings and view all content shared by participants.  The popular video conferencing Zoom is affected by a vulnerability that could be exploited to join meetings and view all content shared by participants. The issue allowed anyone to remotely eavesdrop on unprotected active […] Vulnerability
SecurityAffairs.webp 2020-01-25 16:13:00 Cisco Webex flaw allows unauthenticated remote attackers to join private meetings (lien direct) Cisco addressed a vulnerability in Cisco Webex that could be exploited by a remote, unauthenticated attacker to join a protected video conference meeting. Cisco has addressed a high-severity flaw in the Cisco Webex video conferencing platform (CVE-2020-3142) that could be exploited by a remote, unauthenticated attacker to enter a password-protected video conference meeting. In order […] Vulnerability
SecurityAffairs.webp 2020-01-25 13:21:43 (Déjà vu) Chinese hackers exploited a Trend Micro antivirus zero-day used in Mitsubishi Electric hack (lien direct) Chinese hackers have exploited a zero-day vulnerability the Trend Micro OfficeScan antivirus in the recently disclosed hack of Mitsubishi Electric. According to ZDNet, the hackers involved in the attack against the Mitsubishi Electric have exploited a zero-day vulnerability in Trend Micro OfficeScan to infect company servers. This week, Mitsubishi Electric disclosed a security breach that might have […] Hack Vulnerability
SecurityAffairs.webp 2020-01-24 10:18:40 Cisco fixes critical issue in Cisco Firepower Management Center (lien direct) Cisco addressed a critical issue in the Cisco Firepower Management Center (FMC) that could allow a remote attacker to bypass authentication and execute arbitrary actions. Cisco fixed a critical vulnerability in the Cisco Firepower Management Center that could allow a remote attacker to gain administrative access to the web-based management interface of the vulnerable devices […] Vulnerability
SecurityAffairs.webp 2020-01-21 18:58:06 Yomi Hunter Catches the CurveBall (lien direct) Yomi implements detection for CurveBall exploits and also supports CVE-2020-0601 exploit detection even for signed Powershell modules.  The recent CurveBall vulnerability shook the Info-Sec community worldwide: a major vulnerability reported directly by the US National Security Agency. Such uncommon vulnerability reporter alerted the whole Industry, CVE-2020-0601 quickly conquered most of the headlines.  The reason for this unusual outreach […] Vulnerability
SecurityAffairs.webp 2020-01-20 11:36:42 Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 (lien direct) Citrix addressed the actively exploited CVE-2019-19781 flaw in Citrix Application Delivery Controller (ADC), Citrix Gateway, and Citrix SD-WAN WANOP appliances. Citrix has released security patches to address actively exploited CVE-2019-19781 vulnerability in Citrix Application Delivery Controller (ADC), Citrix Gateway, and Citrix SD-WAN WANOP appliances. While security researchers were warning of ongoing scans for Citrix Application Delivery Controller […] Vulnerability
SecurityAffairs.webp 2020-01-20 09:20:39 WP Database Reset WordPress plugin flaws allow website takeover (lien direct) The WP Database Reset WordPress plugin is affected by an “easily exploitable” vulnerability that can allow attackers to take over vulnerable sites.  Security experts from Wordfence discovered two security vulnerabilities in the WP Database Reset WordPress plugin that can van be used to take over the vulnerable websites. The WordPress Database Reset plugin allows users to reset the […] Vulnerability
SecurityAffairs.webp 2020-01-18 21:02:05 (Déjà vu) Microsoft provides mitigation for actively exploited CVE-2020-0674 IE Zero-Day (lien direct) Microsoft published a security advisory to warn of an Internet Explorer (IE) zero-day vulnerability (CVE-2020-0674) that is currently being exploited in the wild. Microsoft has published a security advisory (ADV200001) that includes mitigations for a zero-day remote code execution (RCE) vulnerability, tracked as CVE-2020-0674, affecting Internet Explorer. The tech giant confirmed that the CVE-2020-0674 zero-day […] Vulnerability
SecurityAffairs.webp 2020-01-16 12:48:16 (Déjà vu) Two PoC exploits for CVE-2020-0601 NSACrypto flaw released (lien direct) Researchers published proof-of-concept (PoC) code exploits for a recently-patched CVE-2020-0601 flaw in the Windows operating system reported by NSA. Security researchers have published two proof-of-concept (PoC) code exploits for the recently-patched CVE-2020-0601 vulnerability that has been reported to Microsoft by the US National Security Agency (NSA). Microsoft Patch Tuesday updates for January 2020 address a […] Vulnerability
SecurityAffairs.webp 2020-01-15 18:58:36 VMware addresses flaws in VMware Tools and Workspace ONE SDK (lien direct) VMware has released security updates to address a local privilege escalation vulnerability in VMware Tools version 10 for Windows. VMware has released VMware Tools 11.0.0 that addresses a local privilege escalation issue in Tools 10.x.y tracked as CVE-2020-3941. The issue, classified as a race condition flaw that could be exploited by an attacker to access […] Vulnerability
SecurityAffairs.webp 2020-01-11 07:57:01 Cable Haunt flaw exposes 200M+ Broadcom-based cable modems at remote hijacking (lien direct) A flaw, dubbed Cable Haunt, in Broadcom’s cable modem firmware exposed as many as 200 million home broadband gateways in Europe alone, at risk of remote hijackings. Hundreds of millions of Broadcom-based cable modems are at risk of remote hijacking due to the presence of a vulnerability dubbed Cable Haunt, CVE-2019-19494. The flaw resides in […] Vulnerability
SecurityAffairs.webp 2020-01-11 06:57:23 CISA warns that Pulse Secure VPN issue CVE-2019-11510 is still exploited (lien direct) The US DHS CISA agency is warning organizations that threat actors continue to exploit the CVE-2019-11510 Pulse Secure VPN vulnerability. The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) is warning organizations that attackers continue to exploit the well known Pulse Secure VPN vulnerability tracked as CVE-2019-11510. The CVE-2019-11510 flaw in Pulse Connect Secure […] Vulnerability Threat
SecurityAffairs.webp 2020-01-08 13:27:18 Security flaws allowed hijacking any TikTok account (lien direct) A flaw in the popular TikTok app could allow attackers to hijack any user account just by knowing the mobile number of the victim. Security experts from CheckPoint have discovered a critical vulnerability in the popular TikTok app that could be exploited by a remote attacker to hijack any user account just by knowing the […] Vulnerability
SecurityAffairs.webp 2019-12-17 15:31:34 A WhatsApp bug could have allowed crashing of all group members (lien direct) WhatsApp fixed a severe bug that could have allowed a malicious group member to crash the messaging app for all members of the same group. WhatsApp addressed a severe vulnerability that could have allowed a malicious group member to crash the messaging app for all members of the same group. An attacker could trigger the […] Vulnerability
SecurityAffairs.webp 2019-12-17 12:57:38 TP-Link Archer routers allow remote takeover without passwords (lien direct) TP-Link has addressed a critical vulnerability impacting some TP-Link Archer routers that could allow attackers to login without passwords. TP-Link addressed a critical zero-day vulnerability (CVE-2017-7405) in its TP-Link Archer routers that could be exploited by attackers to remotely take their control over LAN via a Telnet connection without authentication. “This is a zero-day flaw that was […] Vulnerability
SecurityAffairs.webp 2019-12-16 13:00:51 Experts found binary planting and arbitrary file overwrite flaws in NPM (lien direct) NPM, the biggest package manager for JavaScript libraries, has addressed a vulnerability that could be exploited to execute “binary planting” attacks. NPM maintainers have addressed a vulnerability that could allow a package publisher to modify and/or gain access to arbitrary files on a user's system when the package is installed, so-called “binary planting” attacks. The vulnerability […] Vulnerability
SecurityAffairs.webp 2019-12-06 13:07:46 VMware addresses ESXi issue disclosed at the Tianfu Cup hacking competition (lien direct) VMware has addressed a critical remote code execution vulnerability in ESXi that was disclosed recently at the Tianfu Cup hacking competition. This week VMware has released security updates that fix a critical remote code execution vulnerability in ESXi that was recently disclosed by white hat hackers at the Tianfu Cup hacking competition in China. The Tianfu […] Vulnerability ★★★★
SecurityAffairs.webp 2019-12-06 07:27:15 CVE-2019-14899 flaw allows hijacking VPN connections on Linux, Unix systems (lien direct) Researchers discovered a vulnerability tracked as CVE-2019-14899 that can be exploited to hijack active TCP connections in a VPN tunnel Researchers from the University of New Mexico have discovered a vulnerability, tracked as CVE-2019-14899, that can be exploited by an attacker to determine if a user is connected to a VPN and hijack active TCP […] Vulnerability ★★★★★
SecurityAffairs.webp 2019-11-26 08:25:19 Some Fortinet products used hardcoded keys and weak encryption for communications (lien direct) Researchers at SEC Consult Vulnerability Lab discovered multiple issues in several security products from Fortinet, including hardcoded key and encryption for communications. Security researchers from SEC Consult Vulnerability Lab discovered that multiple Fortinet products use a weak encryption cipher (“XOR” with a static key) and cryptographic keys to communicate with the FortiGuard Web Filter, AntiSpam […] Vulnerability
SecurityAffairs.webp 2019-11-21 14:43:39 A critical flaw in Jetpack exposes millions of WordPress sites (lien direct) A critical flaw in the Jetpack WordPress Plugin could be exploited by threat actors to hack WordPress websites running flawed versions of the plugin. A critical vulnerability affects the Jetpack WordPress Plugin version Jetpack 5.1. and later, admins and owners of WordPress websites are urged to update their installs to Jetpack version 7.9.1. Jetpack is a […] Hack Vulnerability Threat
SecurityAffairs.webp 2019-11-18 15:45:58 Google addressed an XSS flaw in Gmail (lien direct) Google addressed an XSS vulnerability in Gmail, the IT staff at Google defined the vulnerability as “awesome.” Michał Bentkowski, Chief Security Researcher from security frim Securitum, found an XSS vulnerability in Gmail and responsibly disclosed it this week after Google has addressed it.  The flaw, described by Google IT staff as an awesome XSS issue, resides […] Vulnerability
SecurityAffairs.webp 2019-11-17 12:54:07 Experts found undocumented access feature in Siemens SIMATIC PLCs (lien direct) Researchers discovered a vulnerability in Siemens SIMATIC S7-1200 programmable logic controller (PLC) that could allow attackers to execute arbitrary code on vulnerable devices. Researchers discovered an undocumented access feature in Siemens SIMATIC S7-1200 programmable logic controller (PLC) that could be exploited by attackers to execute arbitrary code on affected devices. The feature was discovered by […] Vulnerability
SecurityAffairs.webp 2019-11-16 11:32:24 Checkra1n, a working iPhone Jailbreak, was released (lien direct) A working exploit for the checkm8 BootROM vulnerability is now available and security experts fear that threat actors could use is in attacks in the wild. This week, the “unpatchable” jailbreak, known as Checkra1n, for the checkm8 BootROM vulnerability was officially released potentially threatening millions of devices. “This release is an early beta preview and as such […] Vulnerability Threat
SecurityAffairs.webp 2019-11-14 20:33:26 Experts found privilege escalation issue in Symantec Endpoint Protection (lien direct) Symantec addressed a local privilege escalation flaw that affects all Symantec Endpoint Protection client versions prior to 14.2 RU2. Symantec addressed a local privilege escalation flaw, tracked as CVE-2019-12758, that affects all Symantec Endpoint Protection client versions prior to 14.2 RU2. The vulnerability could be exploited by attackers to escalate privileges on target devices and carry out malicious actions, including the […] Vulnerability
SecurityAffairs.webp 2019-11-14 08:28:43 CVE-2019-3648 flaw in all McAfee AV allows DLL Hijacking (lien direct) McAfee a vulnerability in its antivirus software that could allow an attacker to escalate privileges and execute code with SYSTEM privileges. Security experts at SafeBreach have discovered a vulnerability in McAfee antivirus software tracked as CVE-2019-3648 that could allow an attacker with Administrator privileges to escalate privileges and execute code with SYSTEM privileges. The flaw […] Vulnerability
SecurityAffairs.webp 2019-11-13 20:24:09 A flaw in PMx Driver can give hackers full access to a device (lien direct) Eclypsium experts found a vulnerability affecting the popular PMx Driver Intel driver that can give malicious actors deep access to a device. In August, Eclypsium researchers found multiple serious vulnerabilities in more than 40 device drivers from tens of vendors, including AMI, ASRock, ASUS, ATI, Biostar, EVGA, Getac, Gigabyte, Huawei, Insyde, Intel, MSI, NVIDIA, Phoenix Technologies, Realtek, […] Vulnerability
SecurityAffairs.webp 2019-11-13 15:39:06 New TSX Speculative Attack allows stealing sensitive data from latest Intel CPUs (lien direct) ZombieLoad 2, aka TSX Asynchronous Abort, is a new flaw that affects the latest Intel CPUs that could be exploited to launch TSX Speculative attack. ZombieLoad 2, aka TSX Asynchronous Abort, is a new vulnerability tracked as CVE-2019-11135 that affects the latest Intel CPUs that could be exploited to launch TSX Speculative attack. The flaw […] Vulnerability
Last update at: 2024-05-12 21:08:45
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter