What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2020-04-27 10:17:29 Sophos firewall zero-day abused by hackers (lien direct) Cyber-security firm Sophos has published an emergency security update on Saturday to patch a zero-day vulnerability in its XG enterprise firewall product that was being abused in the wild by hackers. Sophos said it first learned of the zero-day on late Wednesday, April 22, after it received a report from one of its customers. The […] Vulnerability
itsecurityguru.webp 2020-04-20 12:28:37 Surge in Remote Working: Coping with Vulnerability Management  (lien direct) In the span of a couple months, the world as we knew it was turned upside-down. As scientists across the globe conduct experiments in search of the COVID-19 vaccine, the labour market has found itself within its own experiment. That is, the experiment of remote working on a massive scale.   In an effort to slow down the spread of the virus, millions of employees around the […] Vulnerability
itsecurityguru.webp 2020-04-15 16:09:42 AT&T Researchers Discover Slack Webhooks Vulnerability (lien direct) Researchers at AT&T Alien Labs, the threat intelligence arm of AT&T Cybersecurity, have discovered a vulnerability in popular work collaboration platform Slack. Slack is a popular cloud-based messaging platform that is commonly used in workplace communication, with Slack Incoming Webhooks allowing users to post messages from applications to Slack. By specifying a unique URL, the […] Vulnerability Threat
itsecurityguru.webp 2020-04-15 14:42:15 Qualys VMDR® – Vulnerability Management Detection and Response (lien direct) LONDON, UK. April 15, 2020 – Qualys, Inc. (NASDAQ: QLYS), a pioneer and leading provider of cloud-based security and compliance solutions, today announced the immediate availability of its game-changing solution, VMDR® – Vulnerability Management, Detection and Response. “The Toyota Financial Services team is an early adopter of VMDR,” said Georges Bellefontaine, manager of vulnerability management at Toyota Financial […] Vulnerability Guideline
itsecurityguru.webp 2020-04-09 09:59:45 Procurement solution used by government bodies found to contain zero-day bug (lien direct) A zero-day cross-site scripting vulnerability has been discovered in BuySpeed, an automated procure-to-pay tool from Periscope Holdings, a provider of procurement software solutions for public-sector entities and their suppliers. The flaw, found in BuySpeed version 14.5, “could allow a local, authenticated attacker to store arbitrary JavaScript within the application,” warns a vulnerability advisory from the […] Tool Vulnerability
itsecurityguru.webp 2020-04-06 14:10:53 iCyber-Security Rebrands to Become BlockAPT (lien direct) iCyber-Security has announced that it has undergone a major rebrand to reflect the platform's evolution to become one of the most advanced and intelligent cyber defence technologies available. Developed as a toolkit through years of identifying and solving businesses' security issues globally, BlockAPT brings together automated threat intelligence, vulnerability management, device management and proactive incident response management all under the BlockAPT platform to help fight the war against cyber attackers.   Marco Essomba, Founder and CTO of BlockAPT confirms that, “The time for single […] Vulnerability
itsecurityguru.webp 2020-04-06 10:10:40 VPN zero-day used by DarkHotel hackers (lien direct) Foreign state-sponsored hackers have launched a massive hacking operation aimed at Chinese government agencies and their employees. Attacks began last month, in March, and are believed to be related to the current coronavirus (COVID-19) outbreak. Chinese security-firm Qihoo 360, which detected the intrusions, said the hackers used a zero-day vulnerability in Sangfor SSL VPN servers, […] Vulnerability
itsecurityguru.webp 2020-04-02 08:51:56 WordPress Plugin Bug Locks Admins Out (lien direct) A second vulnerability could be used to prevent access to almost all of a site's existing content, by simply redirecting visitors. A pair of security vulnerabilities in the WordPress search engine optimization (SEO) plugin, known as Rank Math, could allow remote cybercriminals to elevate privileges and install malicious redirects onto a target site, according to […] Vulnerability
itsecurityguru.webp 2020-03-25 11:10:13 Microsoft warns Windows users of unfixable hack attack (lien direct) MICROSOFT has warned of hackers exploiting a new vulnerability that can be found in all supported versions of Windows. If successfully manipulated by a cyber-criminal, it would be possible for them to run malware on a victim’s device. Source: The Sun Malware Hack Vulnerability
itsecurityguru.webp 2020-03-25 11:09:28 HHS website vulnerability leads to Coronavirus-themed phishing attack (lien direct) A coronavirus-themed phishing campaign designed to infect victims with Raccoon information-stealing malware has reportedly been leveraging an open redirect vulnerability found on the U.S. Department of Health and Human Services' website, HHS.gov. As defined by Trustwave here, an open redirect occurs when a website's “parameter values (the portion of URL after “?”) in an HTTP […] Malware Vulnerability
itsecurityguru.webp 2020-03-11 10:29:11 Intel graphics drivers flaws patched (lien direct) Intel patched six high-severity flaws in its graphics drivers, as well as other vulnerabilities in its NUC firmware, and a load value injection vulnerability that could allow attackers to steal sensitive data. Intel has issued security patches for six high-severity vulnerabilities in its Windows graphics drivers which, if exploited, could enable escalation of privilege, denial […] Vulnerability
itsecurityguru.webp 2020-03-09 11:27:44 Nation-state groups hack Microsoft Exchange servers (lien direct)  Multiple government-backed hacking groups are exploiting a recently-patched vulnerability in Microsoft Exchange email servers. The exploitation attempts were first spotted by UK cyber-security firm Volexity on Friday and confirmed today to ZDNet by a source in the DOD. Source: ZD Net Hack Vulnerability
itsecurityguru.webp 2020-03-06 11:05:52 Intel vulnerability affects new Intel chipsets (lien direct) A vulnerability was found in most of the Intel chipsets released in the last five years that could allow an attacker to extract the chipset key stored on the PCH microchip and obtain access to data encrypted with the key. The issue, CVE-2019-0090, was found by Positive Technologies and resides in the Intel Converged Security […] Vulnerability
itsecurityguru.webp 2020-02-21 11:10:29 IE vulnerability patched by Microsoft (lien direct) Microsoft issued a patch for an Internet Explorer scripting engine memory corruption vulnerability that could lead remote code execution and that has been detected in the wild. The vulnerability, CVE-2020-0674, carries a CVSS rating of 7.5 and since it has been detected being abused in the wild requires users to update their systems as soon […] Vulnerability Guideline
itsecurityguru.webp 2020-02-06 10:39:00 Philips Smart Light bug allows hopping to devices on network (lien direct) Security researchers taking a closer look at the Philips Hue smart bulbs and the bridge device that connects them discovered a vulnerability that helped them compromise more meaningful systems on the local network. The security flaw was discovered is in the ZigBee wireless communication protocol that is used by a wide range of smart home […] Vulnerability
itsecurityguru.webp 2020-01-29 10:14:56 Unauthorized entry allowed on Zoom calls due to ID flaw (lien direct) CheckPoint last year found a now patched flaw in Zoom Meeting that allowed researchers to predict meeting ID numbers enabling them to enter private conversations. The vulnerability was found last year and patched by Zoon Video Communications in July 2019, but the company has only just now reported on the issue. Source: SC Magazine Vulnerability
itsecurityguru.webp 2020-01-17 11:53:48 CVE-2020-0601, Are You Vulnerable? (lien direct) What is it? A man-in-the-middle/spoofing vulnerability exists in Windows 10, Windows Server 2016/2019 – when an authenticated attacker is on the target system, they can use a spoofed code-signing certificate to sign malicious executables making the file appear as if it's from a trusted source. This vulnerability is post-authentication and requires no user interaction. An […] Vulnerability
itsecurityguru.webp 2020-01-17 09:57:04 BSOD caused by new Windows Malware Disguised as WAV (lien direct) Security researchers from Guardicore revealed a sophisticated malware attack that managed to compromise some 800 devices belonging to a medium-sized company in the medical tech industry. In a technical analysis of the attack, Guardicore explains that the malware infection was disguised as a WAV file and included a Monero cryptominer, using the notorious EternalBlue vulnerability to compromise […] Malware Vulnerability
itsecurityguru.webp 2020-01-10 10:03:21 Exploited zero-day flaw patched by Mozilla (lien direct) The Mozilla Foundation yesterday issued a security update for Firefox and Firefox Extended Support Release, which were found to contain an actively exploited, critical vulnerability in the IonMonkey JIT compiler. “Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion,” reads an official advisory posted by Mozilla, citing the two […] Vulnerability Guideline
itsecurityguru.webp 2020-01-02 10:09:07 Starbucks Devs Leave API Key in GitHub Public Repo (lien direct) One misstep from developers at Starbucks left exposed an API key that could be used by an attacker to access internal systems and manipulate the list of authorized users. The severity rating of the vulnerability was set to critical as the key allowed access to a Starbucks JumpCloud API. Source: Bleeping Computer Vulnerability
itsecurityguru.webp 2019-12-06 09:47:32 HackerOne Cookie leak allows access to vulnerability reports (lien direct) Bug bounty platform provider HackerOne Tuesday disclosed that one of its own security analysts mistakenly sent a session cookie to a white-hat researcher on Nov. 24, allowing the researcher to take over the analyst's account and access vulnerability reports on a number of companies. The researcher, known in the HackerOne community as haxta4ok00, promptly reported the error […] Vulnerability
itsecurityguru.webp 2019-11-21 09:50:03 (Déjà vu) Flaw in Jetpack WordPress Plugin Exposes Millions of Sites (lien direct) Admins and owners of WordPress websites are urged to immediately apply the Jetpack 7.9.1 critical security update to prevent potential attacks that could abuse a vulnerability that has existed since Jetpack 5.1. You can update your installation to the 7.9.1 version through your dashboard, or manually download the Jetpack 7.9.1 release here. Source: Bleeping Computer Vulnerability
itsecurityguru.webp 2019-11-20 16:51:33 Onapsis Reveals Oracle E-Business Suite Vulnerability (lien direct) Onapsis, the leading provider of business application protection have revealed new threat research into a recently discovered vulnerability on Oracle E-Business Suite – Oracle PAYDAY. The attack scenarios exploit two vulnerabilities with CVSS scores of 9.9 out of 10 in Oracle EBS, Oracle's ERP software installed at up to 21,000 companies. Onapsis discovered and reported […] Vulnerability Threat Guideline
itsecurityguru.webp 2019-11-20 09:45:32 Millions of devices endangered with flaw in Google camera app (lien direct) A vulnerability in the Google Camera Application left millions of Google and Samsung smartphones open to being potentially abused potentially letting a malicious actor to take photos, download images and video and listen in to phone calls. Source: SC Magazine Vulnerability
itsecurityguru.webp 2019-11-19 09:51:33 New NextCry ransomware attacks NextCloud sync and share solution (lien direct) Attackers are reportedly targeting an NGINX/php-fpm vulnerability to infect users of the NextCloud file sync and share service with a recently discovered ransomware called NextCry. Infecting a NextCloud instance is doubly damaging to victims because the affected service begins replacing files stored on their synced-up machines with the newly encrypted versions. Source: SC Magazine Ransomware Vulnerability
itsecurityguru.webp 2019-11-15 10:06:20 (Déjà vu) Samsung LG Phones Targeted by Qualcomm Bug, Exposing Critical Data (lien direct) Researchers stressing the code related to Qualcomm’s implementation of the secure execution area on mobile devices found a new vulnerability that could allow access to critical data. Top smartphone brands like Samsung, LG, or Motorola rely on Qualcomm’s implementation of the Trusted Execution Environment (TEE)  based on the TrustZone technology from ARM to store and […] Vulnerability
itsecurityguru.webp 2019-11-11 09:24:37 IoT Vulnerabilities exposed by Ring Flaw (lien direct) A vulnerability in Amazon’s Ring doorbell cameras would have allowed a local attacker to gain access to a target’s entire wireless network A vulnerability in Amazon's Ring Video Doorbell Pro IoT device could have allowed a nearby attacker to imitate a disconnected device and then sniff the credentials of the wireless networks when the owner […] Vulnerability
itsecurityguru.webp 2019-11-08 09:56:16 (Déjà vu) Active Emotet and BlueKeep Threats warning by Australian Govt (lien direct) The Australian Signals Directorate's Australian Cyber Security Centre (ACSC) together with state and territory partners warns businesses and people of Emotet and BlueKeep threats being active in the wild. The ACSC urges vigilance as attackers exploiting the Windows BlueKeep vulnerability have started attacking unpatched systems to infect them with coin miners. Source: Bleeping Computer Vulnerability ★★★
itsecurityguru.webp 2019-11-05 13:20:05 Kaspersky uncovers zero-day in popular web browser exploited in the wild by threat actor (lien direct) Kaspersky's automated technologies have detected a new exploited vulnerability in the Google Chrome web browser. Kaspersky has allocated the vulnerability as CVE-2019-13720 and reported it to Google. A patch has been released. Upon review of the PoC provided, Google confirmed that it is a zero-day vulnerability. Zero-day vulnerabilities are previously unknown software bugs that can be exploited by attackers […] Vulnerability Threat
itsecurityguru.webp 2019-10-11 09:23:01 Ransomware attacks targeting flaw in iTunes for Windows (lien direct) Ransomware attackers have been abusing a vulnerability in the Windows version of Apple iTunes to avoid detection from antivirus software, according to security researchers. The problem deals with the Apple-created Bonjour updater that comes with iTunes for Windows, which is used to deliver software updates to the app. Security firm Morphisec has discovered it also suffers from […] Ransomware Vulnerability
itsecurityguru.webp 2019-10-04 10:26:33 WhatsApp bug allowing access to user content (lien direct) A “double-free” bug in WhatsApp lets attackers exploit it using a malicious GIF to access user content, according to a blog post by a self-described technologist and information security enthusiast that goes by the handle Awakened on GitHub. An attacker would need to send the GIF via a messaging platform to a victim's device where the vulnerability […] Vulnerability
itsecurityguru.webp 2019-10-01 10:33:56 (Déjà vu) Over 170,000 Users Data up for grabs after Comodo Forums Breached (lien direct) Account data belonging to more than half of all Comodo Forums users has been stolen and is now traded online. The breach was possible by exploiting a vulnerability in the software that powers the forum. Comodo today published a security notice informing users that an intruder may have gained access to the forums database. “Very recently […] Vulnerability
itsecurityguru.webp 2019-10-01 10:32:54 Checkm8 exploit can jailbreak millions of 1OS devices (lien direct) n independent researcher who goes by the Twitter handle axi0mX has discovered and published an iOS jailbreak exploit that applies to hundreds of millions of devices and cannot be patched. Named checkm8, the exploit leverages a race condition vulnerability found in the bootrom, a read-only memory chip that contains the first code that initially loads whenever a user starts […] Vulnerability
itsecurityguru.webp 2019-09-30 13:03:54 Cyber security in NHS is about more than just prevention says experts (lien direct) Recent research carried out by Imperial College London’s Institute of Global Health Innovation has highlighted the NHS’s ongoing vulnerability to cyber-attacks. The study called for urgent steps to be taken in order to defend threats which could risk the safety of patients in the UK.  While the report, presented to the House of Lords, commended […] Vulnerability
itsecurityguru.webp 2019-09-30 09:25:45 (Déjà vu) Cloudfare preventing exploit from working on vBulletin sites behind Cloudflare\'s service (lien direct) This week a zero-day vBulletin remote code execution vulnerability and exploit was publicly disclosed and is being used by bad actors to attack vBulletin forums. Cloudflare has now created a special rule that will prevent this exploit from working on vBulletin sites behind Cloudflare’s service. Remote code execution vulnerabilities are the most critical as they allow […] Vulnerability
itsecurityguru.webp 2019-09-27 09:53:28 WordPress Rich Review plugin vulnerability formed to malveritsing (lien direct) An estimated 16,000 WordPress websites are running a plugin that is vulnerable to unauthenticated plugin option updates. WordFence, a WordPress security solution provider, has reported that the plugin Rich Reviews has a vulnerability that is currently being abused and can be exploited to deliver stored cross-site scripting (XSS) payloads. This can result in malvertisements being […] Vulnerability
itsecurityguru.webp 2019-09-26 10:51:03 (Déjà vu) Botnet uses recently disclosed vBulletin exploit to secure vulnerable servers so that they cannot be used by other attackers (lien direct) A botnet has been detected utilizing the recently disclosed vBulletin exploit to secure vulnerable servers so that they cannot be used by other attackers. This allows the botnet to grow their army of compromised servers without fear that other attackers will utilize the same server. On Monday, a zero-day remote code execution vulnerability and exploit for […] Vulnerability
itsecurityguru.webp 2019-09-19 11:10:52 (Déjà vu) Harbour container registry gives admin access by a critical bug. (lien direct) Attackers can exploit a critical security vulnerability in Harbor cloud native registry for container images to obtain admin privileges on a vulnerable hosting system. Harbor is open source and can integrate with Docker Hub and various image registries like Docker Registry and Google Container Registry, to add security, identity, and management features. Source: Bleeping Computer Vulnerability
itsecurityguru.webp 2019-09-13 12:40:01 \'SimJacker\' Surverillance Attack causing Vunerabilities to 1B Mobile Users. (lien direct) More than one billion mobile users are at risk from a SIM card flaw being currently exploited by threat actors, researchers warn. A vulnerability discovered in mobile SIM cards is being actively exploited to track phone owners' locations, intercept calls and more – all merely by sending an SMS message to victims, researchers say. Researchers […] Vulnerability Threat
itsecurityguru.webp 2019-09-13 12:37:05 Account Details at Risk from Instagram Bug. (lien direct) The vulnerability, now patched, is the latest in a series of bad news for Facebook. A now-patched Instagram vulnerability could have exposed users’ account data and phone numbers to cyberattackers, parent company Facebook confirmed in a new report from Forbes. The bug was discovered by an Israeli hacker who goes by the handle @ZHacker13. It […] Vulnerability
itsecurityguru.webp 2019-09-11 11:29:00 Gmail and Google Calendar fake event notifications could have scammed people. (lien direct) Google has confirmed that a vulnerability could have left 1.5 billion Google Calendar and Gmail users exposed to a dangerous form of phishing attack. As Forbes reports, the problem was a result of the close linking between the two services, which allows calendar invitations to be sent by email – even by people you don’t know, and […] Vulnerability
itsecurityguru.webp 2019-09-10 14:57:02 Bluekeep bug exploit published by Metasplot Project. (lien direct) Coders late last week publicly released a working exploit for the dangerous Bluekeep bug that was found and patched earlier this year in Microsoft's Remote Desktop Protocol implementation. Designated as CVE-2019-0708, BlueKeep is a remote Windows kernel use-after-free vulnerability that could be used to create wormable attacks similar to the WannaCry ransomware incident of May 2017. Published on GitHub by […] Vulnerability Wannacry
itsecurityguru.webp 2019-09-10 14:56:01 1M IoT Radios open to Hijack by Telnet Backdoor. (lien direct) Attackers can drop malware, add the device to a botnet or send their own audio streams to compromised devices. Imperial Dabman IoT radios have a weak password vulnerability that could allow a remote attacker to achieve root access to the gadgets' embedded Linux BusyBox operating system, gaining control over the device. Adversaries can deliver malware, […] Vulnerability
itsecurityguru.webp 2019-09-09 09:25:03 Module Exposed by Public BlueKeep. (lien direct) A public exploit module for the BlueKeep Windows vulnerability has been added today to the open-source Metasploit penetration testing framework, developed by Rapid7 in collaboration with the open-source community. BlueKeep is a wormable remote code execution (RCE) security flaw discovered in the Windows Remote Desktop Protocol (RDP) service which enables unauthenticated attackers to run arbitrary code remotely, to launch denial of […] Vulnerability
itsecurityguru.webp 2019-09-05 13:19:05 Phishing attacks causing vulnerability to millions of Android phones. (lien direct) More than half of the Android mobile phones in use are susceptible to an advanced text-based phishing attack that only requires a cybercriminal make a $10 investment. Check Point researchers found malicious actors using a remote agent to trick phone owners into accepting new phone settings that hand over various levels of control to the attacker. The […] Vulnerability
itsecurityguru.webp 2019-08-19 12:16:04 Greenbone Introduces Virtual Appliances For Vulnerability Management. (lien direct) Greenbone, a leading provider of vulnerability analysis for IT networks, today announced that its proven portfolio of vulnerability management (VM) products is now available via virtual appliances. Greenbone's customers can now choose to deploy physical or virtual appliances, increasing flexibility and efficiency, while ensuring that data protection is always guaranteed. VM solutions identify and patch […] Vulnerability Guideline
itsecurityguru.webp 2019-07-18 18:29:03 36 terabyte data breach confirmed by Lenovo. (lien direct) Lenovo has confirmed that a “high severity” security vulnerability has left users of specific network-attached storage devices with data exposed to anyone who went looking for it. How much data? How does at least 36TB grab you? That’s the number that the security researchers who uncovered the vulnerability in the Lenovo-EMC storage products put on […] Data Breach Vulnerability
itsecurityguru.webp 2019-06-25 22:15:05 Vulnerable open source software posing risk to UK businesses. (lien direct) Vulnerable open source software components are posing a security threat to UK firms, according to a report that also shows how best practice, including automation, can reduce the risk.  The average UK enterprise downloaded more than 21,000 open source software components with a known vulnerability in the past year alone, data from Sonatype shows. Source: […] Vulnerability Threat
itsecurityguru.webp 2019-06-10 15:01:00 Malware peddlers tweak old exploit to target Office users. (lien direct) Emails delivering RTF files equipped with an exploit that requires no user interaction (except for opening the booby-trapped file) are hitting European users' inboxes, Microsoft researchers have warned. The exploit takes advantage of a vulnerability in an older version of the Office Equation Editor, which was manually patched by Microsoft in November 2017. Source: HelpNet […] Malware Vulnerability
itsecurityguru.webp 2019-06-03 12:51:03 SUPRA Smart TV Vulnerable to Hijacking. (lien direct) Smart TVs selling under SUPRA brand-name have been found vulnerable to an unpatched remote file inclusion vulnerability that could allow WiFi attackers to broadcast fake videos to the television screen without any authentication with the television. SUPRA is a lesser-known Russia electronics brand on the Internet that manufactures several affordable audio-video equipments, household appliances and […] Vulnerability
Last update at: 2024-05-14 06:07:52
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter