Sun.Sep 08, 2024

article thumbnail

PoC Exploit Releases for Windows Elevation of Privilege Vulnerability CVE-2024-26230

Penetration Testing

Security researcher published the technical details and a proof-of-concept (PoC) exploit for a patched elevation of privilege vulnerability in the Windows Telephony service tracked as CVE-2024-26230. This flaw, which has... The post PoC Exploit Releases for Windows Elevation of Privilege Vulnerability CVE-2024-26230 appeared first on Cybersecurity News.

article thumbnail

Feds indicted two alleged administrators of WWH Club dark web marketplace

Security Affairs

Russian And Kazakhstani men indicted for operating the Dark Web cybercriminals marketplace WWH Club and other crime forums and markets. Alex Khodyrev (35) from Kazakhstan) and Pavel Kublitskii (37) from Russia have been indicted in Tampa, Florida, for conspiracy to commit access device fraud and wire fraud. Between 2014 and 2024, the duo operated the dark web marketplace WWH Club (wwh-club[.]ws) which focused on selling stolen personal data and conducting illegal activities.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Predator Spyware Roars Back: New Infrastructure, Evasive Tactics

Penetration Testing

Recently, cybersecurity researchers from Insikt Group have identified a resurgence of Predator spyware infrastructure, previously believed to be largely inactive due to public exposure and U.S. government sanctions. Despite these... The post Predator Spyware Roars Back: New Infrastructure, Evasive Tactics appeared first on Cybersecurity News.

Spyware 126
article thumbnail

Earth Preta Evolves its Attacks with New Malware and Strategies

Trend Micro

In this blog entry, we discuss our analysis of Earth Preta’s enhancements in their attacks by introducing new tools, malware variants and strategies to their worm-based attacks and their time-sensitive spear-phishing campaign.

Malware 122
article thumbnail

Bringing the Cybersecurity Imperative Into Focus

Tech leaders today are facing shrinking budgets and investment concerns. This whitepaper provides insights from over 1,000 tech leaders on how to stay secure and attract top cybersecurity talent, all while doing more with less. Download today to learn more!

article thumbnail

HAProxy Vulnerability CVE-2024-45506 Under Active Exploit: Urgent Patching Required

Penetration Testing

In the latest security advisory, HAProxy revealed that CVE-2024-45506, a vulnerability in its popular load balancing and proxy software, is now actively exploited. The vulnerability, which has a CVSS score... The post HAProxy Vulnerability CVE-2024-45506 Under Active Exploit: Urgent Patching Required appeared first on Cybersecurity News.

Software 124
article thumbnail

U.S. Offers $10 Million for Info on Russian Cadet Blizzard Hackers Behind Major Attacks

The Hacker News

The U.S. government and a coalition of international partners have officially attributed a Russian hacking group tracked as Cadet Blizzard to the General Staff Main Intelligence Directorate (GRU) 161st Specialist Training Center (Unit 29155).

More Trending

article thumbnail

Multiple malware families delivered exploiting GeoServer GeoTools flaw CVE-2024-36401

Security Affairs

Multiple threat actors actively exploited the recently disclosed OSGeo GeoServer GeoTools flaw CVE-2024-36401 in malware-based campaigns. Researchers at Fortinet FortiGuard Labs reported that threat actors exploited the recently disclosed OSGeo GeoServer GeoTools flaw ( CVE-2024-36401 ) to deliver various malware families, including cryptocurrency miners, bots, and the SideWalk backdoor.

Malware 110
article thumbnail

Critical Kibana Flaws (CVE-2024-37288, CVE-2024-37285) Expose Systems to Arbitrary Code Execution

Penetration Testing

Elastic, the company behind the popular open-source data visualization and analytics platform Kibana, has issued a critical security advisory urging users to update immediately to version 8.15.1. Two severe vulnerabilities,... The post Critical Kibana Flaws (CVE-2024-37288, CVE-2024-37285) Expose Systems to Arbitrary Code Execution appeared first on Cybersecurity News.

article thumbnail

Security Affairs newsletter Round 488 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. U.S. CISA adds Draytek VigorConnect and Kingsoft WPS Office bugs to its Known Exploited Vulnerabilities catalog A flaw in WordPress LiteSpeed Cache Plugin allows account takeover Car rental company Avis discloses a data breach SonicWall warns that SonicOS

article thumbnail

10 Things You Should Do to Securely Dispose of Computers

Tech Republic Security

Even in the best of times, computers are rotated out of use and we have to figure out how we should dispose of them. TechRepublic Premium offers the following list of tips for secure equipment disposal. Featured text from the download: 4: Be methodical Keep a checklist for the decommissioning process to make sure you.

82
article thumbnail

Human-Centered Cyber Security Training: Driving Real Impact on Security Culture

Speaker: Speakers:

In today's digital age, having an untrained workforce can be a significant risk to your business. Cyber threats are evolving; without proper training, your employees could be the weakest link in your defense. This webinar empowers leaders like you with the tools and strategies needed to transform your employees into a robust frontline defense against cyber attacks.

article thumbnail

SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 10

Security Affairs

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape.

Malware 106
article thumbnail

10 Things You Should Do to Securely Dispose of Computers (Free Download)

Tech Republic Security

Even in the best of times, computers are rotated out of use and we have to figure out how we should dispose of them. TechRepublic Premium offers the following list of tips for secure equipment disposal. Featured text from the download: 4: Be methodical Keep a checklist for the decommissioning process to make sure you.

78
article thumbnail

Progress Software fixed a maximum severity flaw in LoadMaster

Security Affairs

Progress Software released an emergency to address a maximum severity vulnerability in its LoadMaster products. Progress Software released an emergency fix for a critical vulnerability, tracked as CVE-2024-7591 , that affects its LoadMaster and LoadMaster Multi-Tenant (MT) Hypervisor products. The vulnerability is an improper input validation issue, that could allow an unauthenticated, remote attacker to access LoadMaster’s management interface using a specially crafted HTTP request. “It i

article thumbnail

Akira Ransomware Exploits SonicWall SSLVPN Flaw (CVE-2024-40766)

Penetration Testing

SonicWall has issued a warning: the recently patched critical access control vulnerability, tracked as CVE-2024-40766, is now actively exploited in the wild. The flaw, originally thought to impact only SonicOS... The post Akira Ransomware Exploits SonicWall SSLVPN Flaw (CVE-2024-40766) appeared first on Cybersecurity News.

article thumbnail

IT Leadership Agrees AI is Here, but Now What?

IT leaders are experiencing rapid evolution in AI amid sustained investment uncertainty. As AI evolves, enhanced cybersecurity and hiring challenges grow. This whitepaper offers real strategies to manage risks and position your organization for success.

article thumbnail

One of the best rugged smartwatches I've tested is also one of the longest lasting

Zero Day

Amazfit continues to improve its smartwatch, with the T-Rex 3 offering personalized coaching plans, an AI assistant, and advanced health and wellness capabilities.

75
article thumbnail

Shocking SQL Injection in TSA App, Bitcoin ATM Scams Targeting Seniors

Security Boulevard

This week, we discuss a critical SQL injection vulnerability discovered in an app used by the TSA, raising ethical questions about responsible disclosure. Plus, we shed light on the alarming rise of Bitcoin ATM scams exploiting older adults, providing essential tips to protect your loved ones from these devious schemes. Tune in for unique insights […] The post Shocking SQL Injection in TSA App, Bitcoin ATM Scams Targeting Seniors appeared first on Shared Security Podcast.

Scams 62
article thumbnail

Get this Microsoft Office Pro and Windows 11 Pro bundle for $50 - the lowest price we've seen

Zero Day

This lifetime license bundle deal gives you access to the entire Microsoft Office Pro 2021 suite and Windows 11 Pro at 88% off for a limited time.

72
article thumbnail

USENIX Security ’23 – Collide+Power: Leaking Inaccessible Data with Software-based Power Side Channels

Security Boulevard

Authors/Presenters:Andreas Kogler, Jonas Juffinger, Lukas Giner, Lukas Gerlach, Martin Schwarzl, Michael Schwarz, Daniel Gruss, Stefan Mangard Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong commitment to Open Access. Originating from the conference’s events situated at the Anaheim Marriott ; and via the organizations YouTube channel.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

BlindEagle APT Targets Colombian Insurance with BlotchyQuasar RAT

Penetration Testing

Cybersecurity researchers at Zscaler ThreatLabz have uncovered a new wave of attacks by the BlindEagle APT group, this time zeroing in on the Colombian insurance sector. Utilizing phishing emails masquerading... The post BlindEagle APT Targets Colombian Insurance with BlotchyQuasar RAT appeared first on Cybersecurity News.

article thumbnail

Progress Software fixed a maximum severity flaw in LoadMaster

Security Affairs

Progress Software released an emergency to address a maximum severity vulnerability in its LoadMaster products. Progress Software released an emergency fix for a critical vulnerability, tracked as CVE-2024-7591 , that affects its LoadMaster and LoadMaster Multi-Tenant (MT) Hypervisor products. The vulnerability is an improper input validation issue, that could allow an unauthenticated, remote attacker to access LoadMaster’s management interface using a specially crafted HTTP request. “It i

article thumbnail

Get a Microsoft Visual Studio Pro license for $35 with this deal

Zero Day

Code faster and work smarter with a Microsoft Visual Studio Professional 2022 license, now on sale for 92% off.

98
article thumbnail

Fog Ransomware Group Shifts Focus: Financial Sector Now in Crosshairs

Penetration Testing

The Fog ransomware group, notorious for its attacks on the education and recreational sectors, has set its sights on a new, more lucrative target: the financial services industry. Adlumin, a... The post Fog Ransomware Group Shifts Focus: Financial Sector Now in Crosshairs appeared first on Cybersecurity News.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

TIDRONE Espionage Group Targets Taiwan Drone Makers in Cyber Campaign

The Hacker News

A previously undocumented threat actor with likely ties to Chinese-speaking groups has predominantly singled out drone manufacturers in Taiwan as part of a cyber attack campaign that commenced in 2024. Trend Micro is tracking the adversary under the moniker TIDRONE, stating the activity is espionage-driven given the focus on military-related industry chains.