Lucene search

K

Fish | Hunt Fl Security Vulnerabilities

impervablog
impervablog

What Does an Internal Attack Resulting in a Data Breach Look Like in Today’s Threat Landscape?

In my last blog, I explained why taking the approach of setting up perimeter defenses, restricting data access, patching vulnerabilities, applying sensors to data movement, and encrypting data is no longer solely effective at stopping data breaches in today’s threat landscape. I also discussed the....

-0.1AI Score

2022-02-03 04:18 PM
12
rapid7blog
rapid7blog

Velociraptor Version 0.6.3: Dig Deeper With More Speed and Scalability

Rapid7 is very excited to announce the latest Velociraptor release 0.6.3. This release has been in the making for a few months now and has several exciting new features. Scalability and speed have been the main focus of development since our previous release. Working with some of our larger...

AI Score

2022-02-03 02:51 PM
12
nvd
nvd

CVE-2022-22509

In Phoenix Contact FL SWITCH Series 2xxx in version 3.00 an incorrect privilege assignment allows an low privileged user to enable full access to the device...

8.8CVSS

0.001EPSS

2022-02-02 01:15 PM
cve
cve

CVE-2022-22509

In Phoenix Contact FL SWITCH Series 2xxx in version 3.00 an incorrect privilege assignment allows an low privileged user to enable full access to the device...

8.8CVSS

8.4AI Score

0.001EPSS

2022-02-02 01:15 PM
41
prion
prion

Design/Logic Flaw

In Phoenix Contact FL SWITCH Series 2xxx in version 3.00 an incorrect privilege assignment allows an low privileged user to enable full access to the device...

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-02 01:15 PM
6
githubexploit

7.8CVSS

-0.4AI Score

0.001EPSS

2022-02-02 09:26 AM
72
threatpost
threatpost

Lazarus APT Uses Windows Update to Spew Malware

Lazarus Group is using Windows Update to spray malware in a campaign powered by a GitHub command-and-control (C2) server, researchers have found. On Thursday, the Malwarebytes Threat Intelligence team reported that they discovered the North Korean state advanced persistent threat (APT) group’s...

0.3AI Score

2022-01-28 09:47 PM
22
openvas
openvas

Mageia: Security Advisory (MGASA-2021-0214)

The remote host is missing an update for...

8.8CVSS

7.3AI Score

0.001EPSS

2022-01-28 12:00 AM
8
malwarebytes
malwarebytes

North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign

This blog was authored by Ankur Saini and Hossein Jazi Lazarus Group is one of the most sophisticated North Korean APTs that has been active since 2009. The group is responsible for many high profile attacks in the past and has gained worldwide attention. The Malwarebytes Threat Intelligence team.....

8.2AI Score

2022-01-27 04:20 PM
21
threatpost
threatpost

New Year, New Threats: 4 Tips to Activate Your Best Cyber-Defense

As we enter into a new year full of uncertainty, one thing for cybersecurity practitioners remains true: You have a strategic advantage over adversaries. It may sound obvious to say, but they’re launching attacks against you, within your environment, which you control – giving you a fundamental...

-0.2AI Score

2022-01-26 08:23 PM
13
githubexploit

7.8CVSS

-0.4AI Score

0.001EPSS

2022-01-26 08:25 AM
64
githubexploit

7.8CVSS

-0.4AI Score

0.001EPSS

2022-01-25 11:11 PM
80
cvelist
cvelist

CVE-2022-22509 PHOENIX CONTACT: FL SWITCH 2xxx series incorrect privilege assignment

In Phoenix Contact FL SWITCH Series 2xxx in version 3.00 an incorrect privilege assignment allows an low privileged user to enable full access to the device...

8.8CVSS

8.7AI Score

0.001EPSS

2022-01-25 12:00 AM
rapid7blog
rapid7blog

The Great Resignation: 4 Ways Cybersecurity Can Win

Pandemics change everything. In the Middle Ages, the Black Death killed half of Europe’s population. It also killed off the feudal system of landowning lords exploiting laborer serfs. Rampant death caused an extreme labor shortage and forced the lords to pay wages. Eventually, serfs had bargaining....

-0.6AI Score

2022-01-24 02:49 PM
8
mmpc
mmpc

Celebrating 20 Years of Trustworthy Computing

20 years ago this week, Bill Gates sent a now-famous email to all Microsoft employees announcing the creation of the Trustworthy Computing (TwC) initiative. The initiative was intended to put customer security, and ultimately customer trust, at the forefront for all Microsoft employees. Gates’...

-0.9AI Score

2022-01-21 05:00 PM
7
mssecure
mssecure

Celebrating 20 Years of Trustworthy Computing

20 years ago this week, Bill Gates sent a now-famous email to all Microsoft employees announcing the creation of the Trustworthy Computing (TwC) initiative. The initiative was intended to put customer security, and ultimately customer trust, at the forefront for all Microsoft employees. Gates’...

-0.9AI Score

2022-01-21 05:00 PM
8
threatpost
threatpost

Spyware Blitzes Compromise, Cannibalize ICS Networks

Attackers are targeting industrial enterprises with spyware campaigns that hunt for corporate credentials so they can be used both for financial gain and to cannibalize compromised networks to propagate future attacks, researchers have found. The campaigns use off-the-shelf spyware but are unique.....

1.2AI Score

2022-01-21 02:10 PM
16
securelist
securelist

Campaigns abusing corporate trusted infrastructure hunt for corporate credentials on ICS networks

Main facts Kaspersky ICS CERT has uncovered a number of spyware campaigns targeting industrial enterprises. Operators of these campaigns hunt for corporate credentials, aiming to commit financial fraud or to sell them to other malicious actors. Spearphishing emails with malicious attachments sent.....

7.1AI Score

2022-01-19 10:00 AM
47
d0znpp
d0znpp

What is Cryptojacking Attack ❓ Definition and Prevention

Introduction A conceivable threat to cryptocurrency owners, cryptojacking is an attack using which threat attackers can mine cryptocurrency at the expenditure of the target’s resources and network health. If not managed properly at the premature stage, the consequences of this vulnerability can be....

-0.2AI Score

2022-01-19 06:30 AM
16
threatpost
threatpost

Will 2022 Be the Year of the Software Bill of Materials?

Here, have a can of soup. Nah, we don’t know what’s in it. Could be 30 percent insect parts, could be seasoned with rat hair, who can say? The ingredients keep changing anyway. Just pour it into your network and pray. That, unfortunately, is the current state of cybersecurity: a teeth-grinding...

-0.4AI Score

2022-01-18 10:33 PM
16
threatpost
threatpost

The Log4j Vulnerability Puts Pressure on the Security World

It’s not my intention to be alarmist about the Log4j vulnerability (CVE-2021-44228), known as Log4Shell, but this one is pretty bad. First of all, Log4j is a ubiquitous logging library that is very widely used by millions of computers. Second, the director of the U.S. Cybersecurity &...

10CVSS

-0.1AI Score

0.976EPSS

2022-01-18 08:21 PM
116
threatpost
threatpost

New ‘White Rabbit’ Ransomware May Be New FIN8 Tool

A new ransomware family, White Rabbit, chewed through a local U.S. bank last month — and it may be connected to the financially motivated advanced persistent threat (APT) group known as FIN8, researchers said. In a Tuesday report, Trend Micro researchers said that this twicky wabbit knows how to...

-0.2AI Score

2022-01-18 05:23 PM
18
malwarebytes
malwarebytes

A week in security (January 10 – 16)

Last week on Malwarebytes Labs: Ransomware cyberattack forces New Mexico jail to lock down Some Android users can disable 2G now and why that is a good thing Phishers on the prowl with fake parking meter QR codes Update now: Microsoft patches 97 bugs including 6 zero-days and a wormable one...

0.7AI Score

2022-01-17 11:39 AM
7
thn
thn

North Korean Hackers Stole Millions from Cryptocurrency Startups Worldwide

Operators associated with the Lazarus sub-group BlueNoroff have been linked to a series of cyberattacks targeting small and medium-sized companies worldwide with an aim to drain their cryptocurrency funds, in what's yet another financially motivated operation mounted by the prolific North Korean...

1.1AI Score

2022-01-14 02:16 PM
10
hivepro
hivepro

SnatchCrypto campaign carried out by North Korean APT 38 subsidiary BlueNoroff

THREAT LEVEL: Red. For a detailed advisory, download the pdf file here. BlueNoroff, an advanced persistent threat (APT) group that's part of the larger Lazarus Group associated with North Korea, is behind a series of attacks against small and medium-sized companies that have led to serious...

7.8CVSS

-0.5AI Score

0.974EPSS

2022-01-14 06:23 AM
232
mssecure
mssecure

Learn about 4 approaches to comprehensive security that help leaders be fearless

The last 18 months have put unprecedented pressure on organizations to speed up their digital transformation as remote and hybrid work continue to become the new normal. Yet even with all the change and uncertainty, having the right security support system in place means your organization can...

-0.3AI Score

2022-01-13 05:00 PM
21
mmpc
mmpc

Learn about 4 approaches to comprehensive security that help leaders be fearless

The last 18 months have put unprecedented pressure on organizations to speed up their digital transformation as remote and hybrid work continue to become the new normal. Yet even with all the change and uncertainty, having the right security support system in place means your organization can...

-0.3AI Score

2022-01-13 05:00 PM
29
securelist
securelist

The BlueNoroff cryptocurrency hunt is still on

BlueNoroff is the name of an APT group coined by Kaspersky researchers while investigating the notorious attack on Bangladesh's Central Bank back in 2016. A mysterious group with links to Lazarus and an unusual financial motivation for an APT. The group seems to work more like a unit within a...

7.8CVSS

-0.1AI Score

0.974EPSS

2022-01-13 09:00 AM
453
githubexploit

5.5CVSS

-0.3AI Score

0.001EPSS

2022-01-13 03:33 AM
387
openbugbounty
openbugbounty

locksmiths-fl-locksmiths-florida-locksmiths.com Cross Site Scripting vulnerability OBB-2331966

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-01-12 04:10 PM
8
malwarebytes
malwarebytes

The Facebook Pixel Hunt aims to unravel Facebook’s tracking methods. Will you join?

Browser developer Mozilla has announced a research project to provide insights into, and data about, a space that’s opaque to policymakers, researchers and users themselves. Tracking the trackers is the name of the game. Give up some of your data voluntarily to stop the involuntary collection by...

0.7AI Score

2022-01-11 01:06 PM
13
malwarebytes
malwarebytes

How to share your Wi-Fi password safely

You may not have as many people visiting your home due to the pandemic, but restrictions are a hit-and-miss affair. It's possible your region has opened up a little, and you're seeing folks in your home for the first time in a long time. They may well be bringing new devices to your home, and you.....

-0.4AI Score

2022-01-11 12:01 PM
16
thn
thn

2022 Cybersecurity Predictions from Lookout: Work From Anywhere Ends On-Premises Security

Lookout, an endpoint-to-cloud cyber security company, have put together their cyber security predictions for 2022. 1 — Cloud connectivity and cloud-to-cloud connectivity will amplify supply-chain breaches One area organizations need to continue to monitor in 2022 is the software supply chain. We...

6.8AI Score

2022-01-11 09:00 AM
9
threatpost
threatpost

‘Elephant Beetle’ Lurks for Months in Networks

Researchers have identified a threat group that’s been quietly siphoning off millions of dollars from financial- and commerce-sector companies, spending months patiently studying their targets’ financial systems and slipping in fraudulent transactions amongst regular activity. The Sygnia Incident.....

10CVSS

0.4AI Score

0.97EPSS

2022-01-05 10:18 PM
65
threatpost
threatpost

FTC to Go After Companies that Ignore Log4j

The Federal Trade Commission (FTC) will muster its legal muscle to pursue companies and vendors that fail to protect consumer data from the risks of the Log4j vulnerabilities, it warned on Tuesday. “The FTC intends to use its full legal authority to pursue companies that fail to take reasonable...

10CVSS

0.6AI Score

0.976EPSS

2022-01-05 07:00 PM
50
threatpost
threatpost

Microsoft Sees Rampant Log4j Exploit Attempts, Testing

No surprise here: The holidays bought no Log4Shell relief. Threat actors vigorously launched exploit attempts and testing during the last weeks of December, Microsoft said on Monday, in the latest update to its landing page and guidance around the flaws in Apache’s Log4j logging library. “We have.....

10CVSS

-0.2AI Score

0.976EPSS

2022-01-04 10:49 PM
83
rapid7blog
rapid7blog

Sharing the Gifts of Cybersecurity – Or, a Lesson From My First Year Without Santa

Editor’s note: We had planned to publish our Hacky Holidays blog series throughout December 2021 – but then Log4Shell happened, and we dropped everything to focus on this major vulnerability that impacted the entire cybersecurity community worldwide. Now that it’s 2022, we’re feeling in need of...

10CVSS

-0.5AI Score

0.976EPSS

2022-01-03 03:00 PM
58
kitploit
kitploit

Top 20 Most Popular Hacking Tools in 2021

As last year, this year we made a ranking with the most popular tools between January and December 2021. Topics of the tools focus on Phishing, Information Gathering, Automation Tools,, among others. Without going into further details, we have prepared a useful list of the most popular tools in...

7AI Score

2021-12-28 11:30 AM
79
ics
ics

Mitigating Log4Shell and Other Log4j-Related Vulnerabilities

Summary The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), National Security Agency (NSA), Australian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), the Computer Emergency Response Team New Zealand (CERT NZ), the New...

10CVSS

9.9AI Score

0.976EPSS

2021-12-23 12:00 PM
31
threatpost
threatpost

Half-Billion Compromised Credentials Lurking on Open Cloud Server

According to the National Crime Agency’s National Cyber Crime Unit in the U.K., nearly 586 million sets of credentials had been collected in a compromised cloud storage facility, free for the taking by any cybercrime yahoo who happened to stop by. The credentials were a mixed bag in terms of...

-0.3AI Score

2021-12-21 08:08 PM
22
malwarebytes
malwarebytes

Police forces pipe 225 million pwned passwords into ‘Have I Been Pwned?’

On his blog, Troy Hunt has announced a major milestone in the ‘Have I Been Pwned?’ project, thanks to the contributions of two of the world's foremost law enforcement agencies, the FBI and the NCA (the UK equivalent of the FBI, the National Crime Agency). This enormous injection of used passwords.....

-1AI Score

2021-12-21 03:16 PM
11
githubexploit

10CVSS

10AI Score

0.976EPSS

2021-12-21 08:13 AM
105
threatpost
threatpost

Third Log4J Bug Can Trigger DoS; Apache Issues Patch

No, you’re not seeing triple: On Friday, Apache released yet another patch – version 2.17 – for yet another flaw in the ubiquitous log4j logging library, this time for a DoS bug. Trouble comes in threes, and this is the third one for log4j. The latest bug isn’t a variant of the Log4Shell...

10CVSS

0.2AI Score

0.976EPSS

2021-12-20 04:01 PM
76
qualysblog
qualysblog

6 Ways to Quickly Detect a Log4Shell Exploit in Your Environment

In recent days, the cybersecurity industry has been rapidly assessing the full impact of the Log4Shell (CVE-2021-44228 and CVE-2021-45046) vulnerability. Many organizations are quickly trying to figure out whether this vulnerability is within their environment, and where. The next question a...

10CVSS

AI Score

0.976EPSS

2021-12-20 05:41 AM
199
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

l4shunter To hunt for machines vulnerable to CVE-2021-44228...

10CVSS

0.7AI Score

0.976EPSS

2021-12-19 09:39 PM
244
githubexploit

10CVSS

10AI Score

0.976EPSS

2021-12-18 08:53 PM
82
githubexploit

10CVSS

-0.3AI Score

0.976EPSS

2021-12-18 11:23 AM
73
githubexploit

10CVSS

-0.3AI Score

0.976EPSS

2021-12-18 11:16 AM
101
mmpc
mmpc

The final report on NOBELIUM’s unprecedented nation-state attack

This is the final post in a four-part series on the NOBELIUM nation-state cyberattack. In December 2020, Microsoft began sharing details with the world about what became known as the most sophisticated nation-state cyberattack in history. Microsoft’s four-part video series “Decoding NOBELIUM”...

-0.3AI Score

2021-12-15 05:00 PM
14
mssecure
mssecure

The final report on NOBELIUM’s unprecedented nation-state attack

This is the final post in a four-part series on the NOBELIUM nation-state cyberattack. In December 2020, Microsoft began sharing details with the world about what became known as the most sophisticated nation-state cyberattack in history. Microsoft’s four-part video series “Decoding NOBELIUM”...

-0.3AI Score

2021-12-15 05:00 PM
16
Total number of security vulnerabilities3270