Lucene search

K

Norman Antivirus & Antispyware Security Vulnerabilities

nessus
nessus

Omron NJ/NX-series Machine Automation Controllers Active Debug Code (CVE-2022-33971)

Authentication bypass by capture-replay vulnerability exists in Machine automation controller NX7 series all models V1.28 and earlier, Machine automation controller NX1 series all models V1.48 and earlier, and Machine automation controller NJ series all models V 1.48 and earlier, which may allow...

7.6AI Score

0.001EPSS

2023-05-22 12:00 AM
8
nessus
nessus

Omron NJ/NX-series Machine Automation Controllers Authentication Bypass By Capture-Replay (CVE-2022-33208)

Authentication bypass by capture-replay vulnerability exists in Machine automation controller NJ series all models V 1.48 and earlier, Machine automation controller NX7 series all models V1.28 and earlier, Machine automation controller NX1 series all models V1.48 and earlier, Automation software...

8.1AI Score

0.006EPSS

2023-05-22 12:00 AM
5
thn
thn

Meet 'Jack' from Romania! Mastermind Behind Golden Chickens Malware

The identity of the second threat actor behind the Golden Chickens malware has been uncovered courtesy of a "fatal" operational security blunder, cybersecurity firm eSentire said. The individual in question, who lives in Bucharest, Romania, has been given the codename Jack. He is one of the two...

7.2AI Score

2023-05-20 10:48 AM
30
kitploit
kitploit

Wafaray - Enhance Your Malware Detection With WAF + YARA (WAFARAY)

WAFARAY is a LAB deployment based on Debian 11.3.0 (stable) x64 made and cooked between two main ingredients WAF + YARA to detect malicious files (e.g. webshells, virus, malware, binaries) typically through web functions (upload files). Purpose In essence, the main idea came to use WAF + YARA...

7.1AI Score

2023-05-18 12:30 PM
17
ics
ics

#StopRansomware: BianLian Ransomware Group

Summary Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics,.....

5.5CVSS

8.2AI Score

0.467EPSS

2023-05-16 12:00 PM
29
thn
thn

Hackers Using Golang Variant of Cobalt Strike to Target Apple macOS Systems

A Golang implementation of Cobalt Strike called Geacon is likely to garner the attention of threat actors looking to target Apple macOS systems. That's according to findings from SentinelOne, which observed an increase in the number of Geacon payloads appearing on VirusTotal in recent months....

6.6AI Score

2023-05-16 07:28 AM
42
thn
thn

Researchers Uncover Powerful Backdoor and Custom Implant in Year-Long Cyber Campaign

Government, aviation, education, and telecom sectors located in South and Southeast Asia have come under the radar of a new hacking group as part of a highly-targeted campaign that commenced in mid-2022 and continued into the first quarter of 2023. Symantec, by Broadcom Software, is tracking the...

7.2AI Score

2023-05-15 10:17 AM
36
thn
thn

New 'MichaelKors' Ransomware-as-a-Service Targeting Linux and VMware ESXi Systems

A new ransomware-as-service (RaaS) operation called MichaelKors has become the latest file-encrypting malware to target Linux and VMware ESXi systems as of April 2023. The development points to cybercriminal actors increasingly setting their eyes on the ESXi, cybersecurity firm CrowdStrike said in....

6.9AI Score

2023-05-15 10:09 AM
44
githubexploit
githubexploit

Exploit for Externally Controlled Reference to a Resource in Another Sphere in Microsoft

CVE 30190 Amine TITROFINE | December 17, 2022 ...

7.8CVSS

8.5AI Score

0.961EPSS

2023-05-14 01:38 PM
184
githubexploit
githubexploit

Exploit for Externally Controlled Reference to a Resource in Another Sphere in Microsoft

CVE 30190 Amine TITROFINE | December 17, 2022 ...

8.2AI Score

2023-05-14 01:38 PM
227
talosblog
talosblog

Threat Roundup for May 5 to May 12

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between May 5 and May 12. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead, this post will summarize the threats we've observed by highlighting key behavioral characteristics,...

7.1AI Score

2023-05-12 07:59 PM
15
hackread
hackread

CACTUS ransomware evades antivirus and exploits VPN flaws to hack networks

By Deeba Ahmed CACTUS ransomware operators target large-scale commercial organizations with double extortion to steal sensitive data before encryption. This is a post from HackRead.com Read the original post: CACTUS ransomware evades antivirus and exploits VPN flaws to hack...

6.9AI Score

2023-05-11 12:30 PM
40
securelist
securelist

New ransomware trends in 2023

Ransomware keeps making headlines. In a quest for profits, attackers target all types of organizations, from healthcare and educational institutions to service providers and industrial enterprises, affecting almost every aspect of our lives. In 2022, Kaspersky solutions detected over 74.2M...

7.6AI Score

EPSS

2023-05-11 08:00 AM
23
schneier
schneier

FBI Disables Russian Malware

Reuters is reporting that the FBI "had identified and disabled malware wielded by Russia's FSB security service against an undisclosed number of American computers, a move they hoped would deal a death blow to one of Russia's leading cyber spying programs." The headline says that the FBI...

7.1AI Score

2023-05-10 03:25 PM
10
malwarebytes
malwarebytes

Navigating mobile malware trends: Crucial insights and predictions for MSPs

Whether a company gives them out or they're owned by the employees or students, mobile devices are like honey for cybercriminals. And the kicker? Most of these devices are not protected enough. Just check out the following stats from last year: 18 percent of clicked phishing emails in 2022 came...

6.8AI Score

2023-05-10 02:30 PM
11
ics
ics

Hitachi Energy MSM

EXECUTIVE SUMMARY **CVSS v3 9.8 ** ATTENTION: Exploitable remotely/low attack complexity Vendor: Hitachi Energy Equipment: Modular Switchgear Monitoring (MSM) Vulnerabilities: Improper Restriction of Excessive Authentication Attempts, Authentication Bypass by Capture-replay, Code Injection,...

9.8CVSS

8.8AI Score

0.174EPSS

2023-05-09 12:00 PM
13
thn
thn

Researchers Uncover SideWinder's Latest Server-Based Polymorphism Technique

The advanced persistent threat (APT) actor known as SideWinder has been accused of deploying a backdoor in attacks directed against Pakistan government organizations as part of a campaign that commenced in late November 2022. "In this campaign, the SideWinder advanced persistent threat (APT) group....

7.8CVSS

6.8AI Score

0.003EPSS

2023-05-09 09:39 AM
63
malwarebytes
malwarebytes

Fake system update drops Aurora stealer via Invalid Printer loader

Malvertising seems to be enjoying a renaissance as of late, whether it is from ads on search engine results pages or via popular websites. Because browsers are more secure today than they were 5 or 10 years ago, the attacks that we are seeing all involve some form of social engineering. A threat...

7AI Score

2023-05-09 08:00 AM
7
thn
thn

New Ransomware Strain 'CACTUS' Exploits VPN Flaws to Infiltrate Networks

Cybersecurity researchers have shed light on a new ransomware strain called CACTUS that has been found to leverage known flaws in VPN appliances to obtain initial access to targeted networks. "Once inside the network, CACTUS actors attempt to enumerate local and network user accounts in addition...

6.9AI Score

2023-05-09 05:48 AM
39
malwarebytes
malwarebytes

Ransomware review: May 2023

This article is based on research by Marcelo Rivero, Malwarebytes' ransomware specialist, who monitors information published by ransomware gangs on their Dark Web sites. In this report, "known attacks" are those where the victim didn't pay a ransom. This provides the best overall picture of...

9.8CVSS

9.8AI Score

0.97EPSS

2023-05-08 01:45 PM
23
talosblog
talosblog

Threat Roundup for April 28 to May 5

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between April 28 and May 5. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead, this post will summarize the threats we've observed by highlighting key behavioral characteristics,.....

7.7AI Score

2023-05-05 09:25 PM
10
securelist
securelist

Not quite an Easter egg: a new family of Trojan subscribers on Google Play

Every once in a while, someone will come across malicious apps on Google Play that seem harmless at first. Some of the trickiest of these are subscription Trojans, which often go unnoticed until the user finds they have been charged for services they never intended to buy. This kind of malware...

6.8AI Score

2023-05-04 10:00 AM
14
githubexploit
githubexploit

Exploit for Cleartext Transmission of Sensitive Information in Keepass

KeePass 2.X Master Password Dumper...

7.4AI Score

2023-05-01 05:08 PM
425
talosblog
talosblog

Threat Roundup for April 21 to April 28

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between April 21 and April 28. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead, this post will summarize the threats we've observed by highlighting key behavioral...

7.4AI Score

2023-04-28 09:38 PM
30
thn
thn

Why Your Detection-First Security Approach Isn't Working

Stopping new and evasive threats is one of the greatest challenges in cybersecurity. This is among the biggest reasons why attacks increased dramatically in the past year yet again, despite the estimated $172 billion spent on global cybersecurity in 2022. Armed with cloud-based tools and backed by....

6.8AI Score

2023-04-28 11:53 AM
26
malwarebytes
malwarebytes

Fileless attacks: How attackers evade traditional AV and how to stop them

When you hear about malware, there's a good chance you think of sketchy executables or files with extensions like .DOCX or .PDF that, once opened, execute malicious code. These are examples of file-based attacks--and while they can be bad, they're nothing compared to their fileless cousins. As the....

6.9AI Score

2023-04-27 03:00 AM
7
securelist
securelist

Tomiris called, they want their Turla malware back

Introduction We introduced Tomiris to the world in September 2021, following our investigation of a DNS-hijack against a government organization in the Commonwealth of Independent States (CIS). Our initial report described links between a Tomiris Golang implant and SUNSHUTTLE (which has been...

9.8CVSS

9.1AI Score

0.975EPSS

2023-04-24 08:00 AM
167
kitploit
kitploit

PowerMeUp - A Small Library Of Powershell Scripts For Post Exploitation That You May Need Or Use!

This is a powershell reverse shell that executes the commands and or scripts that you add to the powerreverse.ps1 file as well as a small library of Post-Exploitation scripts. This also can be used for post exploitation and lateral movement even. Please use at your own risk I am not and will not...

7.4AI Score

2023-04-22 12:30 PM
12
talosblog
talosblog

Threat Roundup for April 14 to April 21

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between April 14 and April 21. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead, this post will summarize the threats we've observed by highlighting key behavioral...

7.4AI Score

2023-04-21 08:44 PM
21
malwarebytes
malwarebytes

What your peers said: G2 comparison of top Endpoint Security vendors

Navigating the world of endpoint security is challenging, with numerous vendors stoking FUD and making bold claims that are difficult to verify. In times like these, the honest opinions of real users are invaluable for busy IT teams. Enter G2, an industry-leading peer-to-peer review site. Each...

6.5AI Score

2023-04-20 11:00 AM
8
nvd
nvd

CVE-2021-33971

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Total Security (http://www.360totalsecurity.com/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: This is a set of vulnerabilities affecting popular software, "360.....

7.8CVSS

8.2AI Score

0.001EPSS

2023-04-19 10:15 PM
2
cve
cve

CVE-2021-33971

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Total Security (http://www.360totalsecurity.com/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: This is a set of vulnerabilities affecting popular software, "360.....

7.8CVSS

8.1AI Score

0.001EPSS

2023-04-19 10:15 PM
24
prion
prion

Buffer overflow

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Total Security (http://www.360totalsecurity.com/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (local). The component is: This is a set of vulnerabilities affecting popular software, "360.....

7.8CVSS

8.1AI Score

0.001EPSS

2023-04-19 10:15 PM
5
cve
cve

CVE-2021-33974

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Chrome (https://browser.360.cn/ee/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: This is a set of vulnerabilities affecting popular software, and the...

8.8CVSS

8.7AI Score

0.002EPSS

2023-04-19 09:15 PM
19
nvd
nvd

CVE-2021-33974

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Chrome (https://browser.360.cn/ee/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: This is a set of vulnerabilities affecting popular software, and the...

8.8CVSS

8.8AI Score

0.002EPSS

2023-04-19 09:15 PM
1
prion
prion

Buffer overflow

Qihoo 360 (https://www.360.cn/) Qihoo 360 Safeguard (https://www.360.cn/) Qihoo 360 Chrome (https://browser.360.cn/ee/) is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: This is a set of vulnerabilities affecting popular software, and the...

8.8CVSS

8.8AI Score

0.002EPSS

2023-04-19 09:15 PM
1
cve
cve

CVE-2023-1587

Avast and AVG Antivirus for Windows were susceptible to a NULL pointer dereference issue via RPC-interface. The issue was fixed with Avast and AVG Antivirus version...

5.8CVSS

5.5AI Score

0.0004EPSS

2023-04-19 07:15 PM
20
cve
cve

CVE-2023-1900

A vulnerability within the Avira network protection feature allowed an attacker with local execution rights to cause an overflow. This could corrupt the data on the heap and lead to a denial-of-service situation. Issue was fixed with Endpointprotection.exe version...

7.8CVSS

5.3AI Score

0.0004EPSS

2023-04-19 07:15 PM
18
nvd
nvd

CVE-2023-1587

Avast and AVG Antivirus for Windows were susceptible to a NULL pointer dereference issue via RPC-interface. The issue was fixed with Avast and AVG Antivirus version...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-04-19 07:15 PM
nvd
nvd

CVE-2023-1586

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the restore process leading to arbitrary file creation. The issue was fixed with Avast and AVG Antivirus version...

4.7CVSS

6.5AI Score

0.0004EPSS

2023-04-19 07:15 PM
nvd
nvd

CVE-2023-1585

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the Quarantine process, leading to arbitrary file/directory deletion. The issue was fixed with Avast and AVG Antivirus version 22.11 and virus definitions from 14 February 2023 or...

6.3CVSS

6.5AI Score

0.0004EPSS

2023-04-19 07:15 PM
cve
cve

CVE-2023-1586

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the restore process leading to arbitrary file creation. The issue was fixed with Avast and AVG Antivirus version...

6.5CVSS

4.9AI Score

0.0004EPSS

2023-04-19 07:15 PM
23
cve
cve

CVE-2023-1585

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the Quarantine process, leading to arbitrary file/directory deletion. The issue was fixed with Avast and AVG Antivirus version 22.11 and virus definitions from 14 February 2023 or...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-04-19 07:15 PM
16
prion
prion

Null pointer dereference

Avast and AVG Antivirus for Windows were susceptible to a NULL pointer dereference issue via RPC-interface. The issue was fixed with Avast and AVG Antivirus version...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-04-19 07:15 PM
4
prion
prion

Arbitrary file deletion

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the Quarantine process, leading to arbitrary file/directory deletion. The issue was fixed with Avast and AVG Antivirus version 22.11 and virus definitions from 14 February 2023 or...

6.3CVSS

6.4AI Score

0.0004EPSS

2023-04-19 07:15 PM
3
prion
prion

Design/Logic Flaw

A vulnerability within the Avira network protection feature allowed an attacker with local execution rights to cause an overflow. This could corrupt the data on the heap and lead to a denial-of-service situation. Issue was fixed with Endpointprotection.exe version...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-04-19 07:15 PM
2
prion
prion

Design/Logic Flaw

Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the restore process leading to arbitrary file creation. The issue was fixed with Avast and AVG Antivirus version...

4.7CVSS

5AI Score

0.0004EPSS

2023-04-19 07:15 PM
3
cvelist
cvelist

CVE-2023-1587

Avast and AVG Antivirus for Windows were susceptible to a NULL pointer dereference issue via RPC-interface. The issue was fixed with Avast and AVG Antivirus version...

5.8CVSS

5.9AI Score

0.0004EPSS

2023-04-19 06:39 PM
Total number of security vulnerabilities23413