Lucene search

K

Medtronic Mycarelink 24950, 24952 Patient Monitor Security Vulnerabilities

thn
thn

How Nation-State Actors Target Your Business: New Research Exposes Major SaaS Vulnerabilities

With many of the highly publicized 2023 cyber attacks revolving around one or more SaaS applications, SaaS has become a cause for genuine concern in many boardroom discussions. More so than ever, considering that GenAI applications are, in fact, SaaS applications. Wing Security (Wing), a SaaS...

6.8AI Score

2024-02-15 11:30 AM
12
amazon
amazon

Medium: jetty

Issue Overview: Jetty is a Java based web server and servlet engine. Prior to versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1, Jetty accepts the + character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely...

5.3CVSS

6.6AI Score

0.001EPSS

2024-02-15 03:52 AM
9
thn
thn

Cybersecurity Tactics FinServ Institutions Can Bank On in 2024

The landscape of cybersecurity in financial services is undergoing a rapid transformation. Cybercriminals are exploiting advanced technologies and methodologies, making traditional security measures obsolete. The challenges are compounded for community banks that must safeguard sensitive financial....

7.1AI Score

2024-02-14 11:23 AM
9
nvd
nvd

CVE-2024-25125

Digdag is an open source tool that to build, run, schedule, and monitor complex pipelines of tasks across various platforms. Treasure Data's digdag workload automation system is susceptible to a path traversal vulnerability if it's configured to store log files locally. This issue may lead to...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-02-14 03:15 AM
osv
osv

CVE-2024-25125

Digdag is an open source tool that to build, run, schedule, and monitor complex pipelines of tasks across various platforms. Treasure Data's digdag workload automation system is susceptible to a path traversal vulnerability if it's configured to store log files locally. This issue may lead to...

5.3CVSS

6.4AI Score

0.0004EPSS

2024-02-14 03:15 AM
7
cve
cve

CVE-2024-25125

Digdag is an open source tool that to build, run, schedule, and monitor complex pipelines of tasks across various platforms. Treasure Data's digdag workload automation system is susceptible to a path traversal vulnerability if it's configured to store log files locally. This issue may lead to...

5.3CVSS

5AI Score

0.0004EPSS

2024-02-14 03:15 AM
28
prion
prion

Path traversal

Digdag is an open source tool that to build, run, schedule, and monitor complex pipelines of tasks across various platforms. Treasure Data's digdag workload automation system is susceptible to a path traversal vulnerability if it's configured to store log files locally. This issue may lead to...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-02-14 03:15 AM
6
cvelist
cvelist

CVE-2024-25125 Absolute path traversal vulnerability in digdag server

Digdag is an open source tool that to build, run, schedule, and monitor complex pipelines of tasks across various platforms. Treasure Data's digdag workload automation system is susceptible to a path traversal vulnerability if it's configured to store log files locally. This issue may lead to...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-02-14 01:12 AM
1
trellix
trellix

RansomHouse am See

RansomHouse am See By Pham Duy Phuc, Max Kersten in collaboration with Noël Keijzer and Michaël Schrijver from Northwave · February 14, 2024 Ransom gangs make big bucks by extorting victims, which sadly isn’t new. Their lucrative business allows them not only to live off the stolen money, but also....

8AI Score

2024-02-14 12:00 AM
7
malwarebytes
malwarebytes

Remote Monitoring & Management software used in phishing attacks

Remote Monitoring & Management (RMM) software, including popular tools like AnyDesk, Atera, and Splashtop, are invaluable for IT administrators today, streamlining tasks and ensuring network integrity from afar. However, these same tools have caught the eye of cybercriminals, who exploit them to...

7.7AI Score

2024-02-13 04:38 PM
15
malwarebytes
malwarebytes

Remote Monitoring & Management software used in phishing attacks

Remote Monitoring & Management (RMM) software, including popular tools like AnyDesk, Atera, and Splashtop, are invaluable for IT administrators today, streamlining tasks and ensuring network integrity from afar. However, these same tools have caught the eye of cybercriminals, who exploit them to...

7.7AI Score

2024-02-13 04:38 PM
4
thn
thn

Midnight Blizzard and Cloudflare-Atlassian Cybersecurity Incidents: What to Know

The Midnight Blizzard and Cloudflare-Atlassian cybersecurity incidents raised alarms about the vulnerabilities inherent in major SaaS platforms. These incidents illustrate the stakes involved in SaaS breaches — safeguarding the integrity of SaaS apps and their sensitive data is critical but is not....

7.6AI Score

2024-02-13 11:10 AM
20
mskb
mskb

February 13, 2024—KB5034770 (OS Build 20348.2322)

February 13, 2024—KB5034770 (OS Build 20348.2322) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows Server 2022, see its update history page. Note Follow @WindowsUpdate to find out...

8.8CVSS

7.2AI Score

0.05EPSS

2024-02-13 08:00 AM
169
mskb
mskb

February 13, 2024—KB5034763 (OS Builds 19044.4046 and 19045.4046)

February 13, 2024—KB5034763 (OS Builds 19044.4046 and 19045.4046) 11/17/20For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 22H2, see its update history page. Note Follow....

8.8CVSS

7.6AI Score

0.014EPSS

2024-02-13 08:00 AM
49
mskb
mskb

February 13, 2024—KB5034769 (OS Build 25398.709)

February 13, 2024—KB5034769 (OS Build 25398.709) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows Server, version 23H2, see its update history page. Improvements This security...

8.8CVSS

7.5AI Score

0.05EPSS

2024-02-13 08:00 AM
51
intel
intel

Intel® PCM Software Advisory

Summary: A potential security vulnerability in some Intel® Performance Counter Monitor (PCM) software may allow denial of service. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-34351 Description: Buffer underflow in some...

7.2AI Score

0.0004EPSS

2024-02-13 12:00 AM
8
qualysblog
qualysblog

CSAM Drives Accurate TruRisk Scoring with EoL/EoS, Unauthorized Software, and Missing Security Agents

With the release of the Enterprise TruRisk Platform, Qualys is focusing each of its cyber security solutions on the more holistic goals of measuring, communicating, and eliminating cyber risk across the extended enterprise. Each offering within the platform works together, driving toward these...

7.3AI Score

2024-02-12 03:00 PM
3
thn
thn

CISA and OpenSSF Release Framework for Package Repository Security

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced that it's partnering with the Open Source Security Foundation (OpenSSF) Securing Software Repositories Working Group to publish a new framework to secure package repositories. Called the Principles for Package Repository...

7.4AI Score

2024-02-12 10:41 AM
22
nessus
nessus

Safari < 14.0 Multiple Vulnerabilities

The version of Safari installed on the remote host is prior to 14.0. It is, therefore, affected by multiple vulnerabilities as referenced in the HT211845 advisory. Note that Nessus Network Monitor has not tested for this issue but has instead relied only on the application's self-reported version.....

7.4AI Score

2024-02-12 12:00 AM
2
malwarebytes
malwarebytes

FBI and CISA publish guide to Living off the Land techniques

The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), and other authoring agencies have released a joint guidance about common living off the land (LOTL) techniques and common gaps in cyber defense capabilities. Living...

7.8AI Score

2024-02-09 01:55 PM
14
thn
thn

Hands-on Review: Myrror Security Code-Aware and Attack-Aware SCA

Introduction The modern software supply chain represents an ever-evolving threat landscape, with each package added to the manifest introducing new attack vectors. To meet industry requirements, organizations must maintain a fast-paced development process while staying up-to-date with the latest...

9.8CVSS

9.7AI Score

0.074EPSS

2024-02-09 10:58 AM
22
thn
thn

Wazuh in the Cloud Era: Navigating the Challenges of Cybersecurity

Cloud computing has innovated how organizations operate and manage IT operations, such as data storage, application deployment, networking, and overall resource management. The cloud offers scalability, adaptability, and accessibility, enabling businesses to achieve sustainable growth. However,...

7.2AI Score

2024-02-09 07:40 AM
18
nvd
nvd

CVE-2023-51630

Paessler PRTG Network Monitor Cross-Site Scripting Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Paessler PRTG Network Monitor. User interaction is required to exploit this vulnerability in that the target must....

6.1CVSS

7AI Score

0.001EPSS

2024-02-08 11:15 PM
cve
cve

CVE-2023-51630

Paessler PRTG Network Monitor Cross-Site Scripting Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Paessler PRTG Network Monitor. User interaction is required to exploit this vulnerability in that the target must....

6.1CVSS

8.5AI Score

0.001EPSS

2024-02-08 11:15 PM
15
prion
prion

Cross site scripting

Paessler PRTG Network Monitor Cross-Site Scripting Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Paessler PRTG Network Monitor. User interaction is required to exploit this vulnerability in that the target must....

8.8CVSS

7AI Score

0.001EPSS

2024-02-08 11:15 PM
1
cvelist
cvelist

CVE-2023-51630 Paessler PRTG Network Monitor Cross-Site Scripting Authentication Bypass Vulnerability

Paessler PRTG Network Monitor Cross-Site Scripting Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Paessler PRTG Network Monitor. User interaction is required to exploit this vulnerability in that the target must....

8.8CVSS

6.6AI Score

0.001EPSS

2024-02-08 10:13 PM
talosblog
talosblog

Spyware isn’t going anywhere, and neither are its tactics

Private and public efforts to curb the use of spyware and activity of other "mercenary" groups have heated up over the past week, with the U.S. government taking additional action against spyware users and some of the world's largest tech companies calling out international governments to do more.....

8.8CVSS

6.8AI Score

0.961EPSS

2024-02-08 07:00 PM
8
github
github

PanelSwWix4.Sdk .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges

Summary .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges. Details If the bundle is not run as admin, the user's TEMP folder is used and not the system TEMP folder. A utility is able to monitor the user's TEMP folder for changes and drop its...

7.2AI Score

2024-02-08 06:24 PM
5
osv
osv

PanelSwWix4.Sdk .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges

Summary .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges. Details If the bundle is not run as admin, the user's TEMP folder is used and not the system TEMP folder. A utility is able to monitor the user's TEMP folder for changes and drop its...

7.2AI Score

2024-02-08 06:24 PM
5
github
github

Panel::Software Customized WiX .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges

Summary .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges. Details If the bundle is not run as admin, the user's TEMP folder is used and not the system TEMP folder. A utility is able to monitor the user's TEMP folder for changes and drop its...

7.2AI Score

2024-02-08 06:24 PM
6
osv
osv

Panel::Software Customized WiX .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges

Summary .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges. Details If the bundle is not run as admin, the user's TEMP folder is used and not the system TEMP folder. A utility is able to monitor the user's TEMP folder for changes and drop its...

7.2AI Score

2024-02-08 06:24 PM
3
osv
osv

WiX Toolset's .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges

Summary .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges. Details If the bundle is not run as admin, the user's TEMP folder is used and not the system TEMP folder. A utility is able to monitor the user's TEMP folder for changes and drop its...

8.2CVSS

8.2AI Score

0.001EPSS

2024-02-08 06:23 PM
3
github
github

WiX Toolset's .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges

Summary .be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges. Details If the bundle is not run as admin, the user's TEMP folder is used and not the system TEMP folder. A utility is able to monitor the user's TEMP folder for changes and drop its...

8.2CVSS

8.2AI Score

0.001EPSS

2024-02-08 06:23 PM
11
malwarebytes
malwarebytes

Warning from LastPass as fake app found on Apple App Store

Password Manager LastPass has warned about a fraudulent app called “LassPass Password Manager” which it found on the Apple App Store. The app closely mimics the branding and appearance of LastPass, right down to the interface. So, even if the name was a “happy accident” it seems clear that this...

6.7AI Score

2024-02-08 02:08 PM
9
nessus
nessus

CentOS 8 : dbus (CESA-2023:4498)

The remote CentOS Linux 8 host has packages installed that are affected by a vulnerability as referenced in the CESA-2023:4498 advisory. D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the...

6.5CVSS

6.8AI Score

0.001EPSS

2024-02-08 12:00 AM
6
krebs
krebs

From Cybercrime Saul Goodman to the Russian GRU

In 2021, the exclusive Russian cybercrime forum Mazafaka was hacked. The leaked user database shows one of the forum's founders was an attorney who advised Russia's top hackers on the legal risks of their work, and what to do if they got caught. A review of this user's hacker identities shows that....

7AI Score

2024-02-07 05:10 PM
138
wallarmlab
wallarmlab

Digital Experience Monitoring | What Is DEM?

Introduction to Digital Experience Monitoring: Illuminating the Basics In an era governed by technology, the satisfaction of an end-user is of utmost importance. It has the power to stimulate or to halt business growth, and frequently determines if a client continues or discontinues their...

7.2AI Score

2024-02-07 10:23 AM
6
malwarebytes
malwarebytes

State of Malware 2024: What consumers need to know

Released today, the Malwarebytes State of Malware 2024 report takes a deep dive into the latest developments in the world of cybercrime. As home users, many of the threats we cover will only affect you second hand, such as disruptions after a company suffers a ransomware attack, or when your...

7.5AI Score

2024-02-06 02:44 PM
13
malwarebytes
malwarebytes

Safer Internet Day, or why Brad Pitt needed an internet bodyguard

February 6, 2024 is Safer Internet Day. When I was asked to write about the topic, I misunderstood the question and heard: “can you cover save the internet” and we all agreed that it might be too late for that. While we laughed about it, it made me think. The internet has been around for quite...

7.5AI Score

2024-02-06 01:56 PM
3
nvd
nvd

CVE-2023-28049

Dell Command | Monitor, versions prior to 10.9, contain an arbitrary folder deletion vulnerability. A locally authenticated malicious user may exploit this vulnerability in order to perform a privileged arbitrary file...

7.1CVSS

5.3AI Score

0.0004EPSS

2024-02-06 07:15 AM
cve
cve

CVE-2023-28049

Dell Command | Monitor, versions prior to 10.9, contain an arbitrary folder deletion vulnerability. A locally authenticated malicious user may exploit this vulnerability in order to perform a privileged arbitrary file...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-02-06 07:15 AM
12
prion
prion

Arbitrary file deletion

Dell Command | Monitor, versions prior to 10.9, contain an arbitrary folder deletion vulnerability. A locally authenticated malicious user may exploit this vulnerability in order to perform a privileged arbitrary file...

7.1CVSS

7AI Score

0.0004EPSS

2024-02-06 07:15 AM
5
cvelist
cvelist

CVE-2023-28049

Dell Command | Monitor, versions prior to 10.9, contain an arbitrary folder deletion vulnerability. A locally authenticated malicious user may exploit this vulnerability in order to perform a privileged arbitrary file...

4.7CVSS

7AI Score

0.0004EPSS

2024-02-06 06:43 AM
qualysblog
qualysblog

CSAM Strengthens Attack Surface Coverage and Risk Assessment With Third-Party Connectors

Organizations using Qualys CyberSecurity Asset Management (CSAM) can now import asset data from any external system into the Enterprise TruRisk Platform. With third-party connectors, you will identify any existing coverage gaps and add business context to your unified inventory, helping you...

6.8AI Score

2024-02-05 11:33 PM
5
rapid7blog
rapid7blog

Exploring the (Not So) Secret Code of Black Hunt Ransomware

It seems like every week, the cybersecurity landscape sees the emergence of yet another ransomware variant, with Black Hunt being one of the latest additions. Initially reported by cybersecurity researchers in 2022, this new threat has quickly made its presence known. In a recent incident, Black...

8.2AI Score

2024-02-05 07:08 PM
320
wordfence
wordfence

Local File Inclusion Vulnerability Patched in Shield Security WordPress Plugin

On December 18, 2023, right before the end of Holiday Bug Extravaganza, we received a submission for a Local File Inclusion vulnerability in Shield Security, a WordPress plugin with more than 50,000+ active installations. It’s important to note that this vulnerability is limited to just the...

9.8CVSS

8.3AI Score

0.154EPSS

2024-02-05 03:00 PM
12
exploitdb

7.4AI Score

2024-02-05 12:00 AM
161
nessus
nessus

Safari < 13.1 Multiple Vulnerabilities

The version of Safari installed on the remote host is prior to 13.1. It is, therefore, affected by multiple vulnerabilities as referenced in the HT211104 advisory. Note that Nessus Network Monitor has not tested for this issue but has instead relied only on the application's self-reported version.....

7.4AI Score

2024-02-05 12:00 AM
2
nessus
nessus

Safari < 13.0.5 Multiple Vulnerabilities

The version of Safari installed on the remote host is prior to 13.0.5. It is, therefore, affected by multiple vulnerabilities as referenced in the HT210922 advisory. Note that Nessus Network Monitor has not tested for this issue but has instead relied only on the application's self-reported...

7.4AI Score

2024-02-05 12:00 AM
3
Total number of security vulnerabilities23936