article thumbnail

Microsoft Patch Tuesday, August 2020 Edition

Krebs on Security

The most concerning of these appears to be CVE-2020-1380 , which is a weaknesses in Internet Explorer that could result in system compromise just by browsing with IE to a hacked or malicious website. More information on CVE-2020-1337, including a video demonstration of a proof-of-concept exploit, is available here.

Backups 362
article thumbnail

U.S. Internet Leaked Years of Internal, Customer Emails

Krebs on Security

The Minnesota-based Internet provider U.S. Internet Corp. Internet was publishing more than a decade’s worth of its internal email — and that of thousands of Securence clients — in plain text out on the Internet and just a click away for anyone with a Web browser. Internet with their email.

Internet 351
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, May 2020 Edition

Krebs on Security

” For example, Satnam Narang from Tenable notes that two remote code execution flaws in Microsoft Color Management ( CVE-2020-1117 ) and Windows Media Foundation ( CVE-2020-1126 ) could be exploited by tricking a user into opening a malicious email attachment or visiting a website that contains code designed to exploit the vulnerabilities.

Backups 303
article thumbnail

Microsoft Patch Tuesday, April 2020 Edition

Krebs on Security

Near the top of the heap is CVE-2020-1020 , a remotely exploitable bug in the Adobe Font Manager library that was first detailed in late March when Microsoft said it had seen the flaw being used in active attacks. Further reading: Qualys breakdown on April 2020 Patch Tuesday. SANS Internet Storm Center on Patch Tuesday.

Backups 284
article thumbnail

Microsoft Patch Tuesday, Sept. 2020 Edition

Krebs on Security

The majority of the most dangerous or “critical” bugs deal with issues in Microsoft’s various Windows operating systems and its web browsers, Internet Explorer and Edge. “We have seen the previously patched Exchange bug CVE-2020-0688 used in the wild, and that requires authentication.

Software 286
article thumbnail

Microsoft Patch Tuesday, February 2020 Edition

Krebs on Security

Microsoft today released updates to plug nearly 100 security holes in various versions of its Windows operating system and related software, including a zero-day vulnerability in Internet Explorer (IE) that is actively being exploited. That vulnerability, assigned as CVE-2020-0674 , has been patched with this month’s release.

Backups 58
article thumbnail

2020 Likely To Break Records for Breaches

Adam Levin

2020 is on the path to becoming a record-breaking year for data breaches and compromised personal data. billion records have already been exposed, and that’s only accounting for the first quarter of 2020. The post 2020 Likely To Break Records for Breaches appeared first on Adam Levin.