Lucene search

K

Norman Antivirus & Antispyware Security Vulnerabilities

thn
thn

Camaro Dragon Hackers Strike with USB-Driven Self-Propagating Malware

The Chinese cyber espionage actor known as Camaro Dragon has been observed leveraging a new strain of self-propagating malware that spreads through compromised USB drives. "While their primary focus has traditionally been Southeast Asian countries, this latest discovery reveals their global reach.....

7.2AI Score

2023-06-22 01:05 PM
14
krebs
krebs

Why Malware Crypting Services Deserve More Scrutiny

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or "crypt" your malware so that it appears benign to antivirus and security products. In fact, the process of "crypting" malware is sufficiently...

7.2AI Score

2023-06-21 06:39 PM
6
nessus
nessus

ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.x < 1.0.1 RCE

The version of ClamAV installed on the remote host is prior to 0.103.8, 0.104.x prior to 0.105.2 or 1.0.x prior to 1.0.1. It is, therefore, affected by a remote code execution vulnerability in the HFS+ partition file parser of the ClamAV scanning library. An unauthenticated, remote attacker could.....

9.8CVSS

10AI Score

0.003EPSS

2023-06-20 12:00 AM
6
talosblog
talosblog

Threat Roundup for June 9 to June 16

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between June 9 and June 16. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead, this post will summarize the threats we've observed by highlighting key behavioral characteristics,.....

7.3AI Score

2023-06-16 08:44 PM
2
ics
ics

Threat Actors Exploit Progress Telerik Vulnerabilities in Multiple U.S. Government IIS Servers

SUMMARY From November 2022 through early January 2023, the Cybersecurity and Infrastructure Security Agency (CISA) and authoring organizations identified the presence of indicators of compromise (IOCs) at a federal civilian executive branch (FCEB) agency. Analysts determined that multiple cyber...

9.8CVSS

9.8AI Score

0.965EPSS

2023-06-15 12:00 PM
32
cve
cve

CVE-2023-2847

During internal security analysis, a local privilege escalation vulnerability has been identified. On a machine with the affected ESET product installed, it was possible for a user with lower privileges due to improper privilege management to trigger actions with root privileges. ESET remedied...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-15 08:15 AM
151
mssecure
mssecure

Cadet Blizzard emerges as a novel and distinct Russian threat actor

As Russia’s invasion of Ukraine continues into its second year and Microsoft continues to collaborate with global partners in response, the exposure of destructive cyber capabilities and information operations provide greater clarity into the tools and techniques used by Russian state-sponsored...

10CVSS

8.1AI Score

0.974EPSS

2023-06-14 04:00 PM
17
mmpc
mmpc

Cadet Blizzard emerges as a novel and distinct Russian threat actor

As Russia’s invasion of Ukraine continues into its second year and Microsoft continues to collaborate with global partners in response, the exposure of destructive cyber capabilities and information operations provide greater clarity into the tools and techniques used by Russian state-sponsored...

10CVSS

8.1AI Score

0.974EPSS

2023-06-14 04:00 PM
57
ics
ics

Understanding Ransomware Threat Actors: LockBit

SUMMARY In 2022, LockBit was the most deployed ransomware variant across the world and continues to be prolific in 2023. Since January 2020, affiliates using LockBit have attacked organizations of varying sizes across an array of critical infrastructure sectors, including financial services, food.....

10CVSS

9.4AI Score

0.976EPSS

2023-06-14 12:00 PM
53
thn
thn

Cybercriminals Using Powerful BatCloak Engine to Make Malware Fully Undetectable

A fully undetectable (FUD) malware obfuscation engine named BatCloak is being used to deploy various malware strains since September 2022, while persistently evading antivirus detection. The samples grant "threat actors the ability to load numerous malware families and exploits with ease through...

6.6AI Score

2023-06-12 10:03 AM
34
trellix
trellix

The Bug Report - May 2023 Edition

The Bug Report – May 2023 Edition By Mark Bereza · June 7, 2023 Why am I here? In the film The Number 23, Jim Carrey masterfully portrays Walter Sparrow, a man who finds himself obsessed with the number 23 after coming upon a book detailing the 23 enigma, and begins to see it everywhere he looks,.....

7.2AI Score

0.919EPSS

2023-06-07 12:00 AM
134
trellix
trellix

The Bug Report - May 2023 Edition

The Bug Report – May 2023 Edition By Mark Bereza · June 7, 2023 Why am I here? In the film The Number 23, Jim Carrey masterfully portrays Walter Sparrow, a man who finds himself obsessed with the number 23 after coming upon a book detailing the 23 enigma, and begins to see it everywhere he looks,.....

7.3AI Score

0.919EPSS

2023-06-07 12:00 AM
12
thn
thn

New Malware Campaign Leveraging Satacom Downloader to Steal Cryptocurrency

A recent malware campaign has been found to leverage Satacom downloader as a conduit to deploy stealthy malware capable of siphoning cryptocurrency using a rogue extension for Chromium-based browsers. "The main purpose of the malware that is dropped by the Satacom downloader is to steal BTC from...

7.5AI Score

2023-06-06 06:21 PM
32
securelist
securelist

Satacom delivers browser extension that steals cryptocurrency

Satacom downloader, also known as LegionLoader, is a renowned malware family that emerged in 2019. It is known to use the technique of querying DNS servers to obtain the base64-encoded URL in order to receive the next stage of another malware family currently distributed by Satacom. The Satacom...

7.4AI Score

2023-06-05 10:00 AM
23
thn
thn

Camaro Dragon Strikes with New TinyNote Backdoor for Intelligence Gathering

The Chinese nation-state group known as Camaro Dragon has been linked to yet another backdoor that's designed to meet its intelligence-gathering goals. Israeli cybersecurity firm Check Point, which dubbed the Go-based malware TinyNote, said it functions as a first-stage payload capable of "basic...

7.7AI Score

2023-06-02 10:08 AM
38
krebs
krebs

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Code-signing certificates are supposed to help authenticate the identity of software publishers, and provide cryptographic assurance that a signed piece of software has not been altered or tampered with. Both of these qualities make stolen or ill-gotten code-signing certificates attractive to...

7.1AI Score

2023-06-01 04:15 PM
16
talosblog
talosblog

New Horabot campaign targets the Americas

Cisco Talos has observed a threat actor deploying a previously unidentified botnet program Talos is calling "Horabot," which delivers a known banking trojan and spam tool onto victim machines in a campaign that has been ongoing since at least November 2020. The threat actor appears to be targeting....

7.8AI Score

2023-06-01 12:00 PM
9
thn
thn

6 Steps to Effectively Threat Hunting: Safeguard Critical Assets and Fight Cybercrime

Finding threat actors before they find you is key to beefing up your cyber defenses. How to do that efficiently and effectively is no small task – but with a small investment of time, you can master threat hunting and save your organization millions of dollars. Consider this staggering statistic......

6.9AI Score

2023-05-31 11:47 AM
24
zdi
zdi

(0Day) VIPRE Antivirus Plus Link Following Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Anti Malware....

7.8CVSS

7.2AI Score

0.0005EPSS

2023-05-31 12:00 AM
13
zdi
zdi

(0Day) VIPRE Antivirus Plus FPQuarTransfer Link Following Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the...

7.8CVSS

7.2AI Score

0.0005EPSS

2023-05-31 12:00 AM
9
zdi
zdi

(0Day) VIPRE Antivirus Plus SetPrivateConfig Directory Traversal Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the...

7.8CVSS

7.1AI Score

0.001EPSS

2023-05-31 12:00 AM
11
zdi
zdi

(0Day) VIPRE Antivirus Plus TelFileTransfer Link Following Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the...

7.8CVSS

7.2AI Score

0.0005EPSS

2023-05-31 12:00 AM
11
zdi
zdi

(0Day) VIPRE Antivirus Plus DeleteHistoryFile Directory Traversal Local Privilege Escalation Vulnerability

This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Antivirus Plus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the...

7.8CVSS

7.1AI Score

0.001EPSS

2023-05-31 12:00 AM
10
packetstorm

7.8CVSS

7.1AI Score

0.001EPSS

2023-05-30 12:00 AM
192
openbugbounty
openbugbounty

antivirus-review.com Cross Site Scripting vulnerability OBB-3364575

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.1AI Score

2023-05-27 06:09 AM
11
cve
cve

CVE-2023-28321

An improper certificate validation vulnerability exists in...

5.9CVSS

6.2AI Score

0.002EPSS

2023-05-26 09:15 PM
154
cve
cve

CVE-2023-28322

An information disclosure vulnerability exists in...

3.7CVSS

5.3AI Score

0.001EPSS

2023-05-26 09:15 PM
153
cve
cve

CVE-2023-28320

A denial of service vulnerability exists in...

5.9CVSS

6.3AI Score

0.002EPSS

2023-05-26 09:15 PM
77
cve
cve

CVE-2023-28319

A use after free vulnerability exists in...

7.5CVSS

7.3AI Score

0.002EPSS

2023-05-26 09:15 PM
95
rapid7blog
rapid7blog

Fetch Payloads: A Shorter Path from Command Injection to Metasploit Session

Over the last year, two-thirds of the exploit modules added to Metasploit Framework have targeted command injection vulnerabilities (CWE-94: Improper Control of Generation of Code). In the process of helping new and existing open-source contributors learn how to use Metasploit’s command stager...

8.1AI Score

2023-05-25 04:21 PM
2
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (May 15, 2023 to May 21, 2023)

Last week, there were 82 vulnerabilities disclosed in 59 WordPress Plugins and 11 WordPress themes, along with 6 in WordPress Core, that have been added to the Wordfence Intelligence Vulnerability Database, and there were 26 Vulnerability Researchers that contributed to WordPress Security last...

9.8CVSS

8AI Score

EPSS

2023-05-25 01:11 PM
103
cve
cve

CVE-2023-2874

A vulnerability, which was classified as problematic, has been found in Twister Antivirus 8. This issue affects the function 0x804f2158/0x804f2154/0x804f2150/0x804f215c/0x804f2160/0x80800040/0x804f214c/0x804f2148/0x804f2144/0x801120e4/0x804f213c/0x804f2140 in the library filppd.sys of the...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-24 07:15 PM
23
cve
cve

CVE-2023-2875

A vulnerability, which was classified as problematic, was found in eScan Antivirus 22.0.1400.2443. Affected is the function 0x22E008u in the library PROCOBSRVESX.SYS of the component IoControlCode Handler. The manipulation leads to null pointer dereference. It is possible to launch the attack on...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-24 07:15 PM
29
nvd
nvd

CVE-2023-2874

A vulnerability, which was classified as problematic, has been found in Twister Antivirus 8. This issue affects the function 0x804f2158/0x804f2154/0x804f2150/0x804f215c/0x804f2160/0x80800040/0x804f214c/0x804f2148/0x804f2144/0x801120e4/0x804f213c/0x804f2140 in the library filppd.sys of the...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-24 07:15 PM
1
nvd
nvd

CVE-2023-2875

A vulnerability, which was classified as problematic, was found in eScan Antivirus 22.0.1400.2443. Affected is the function 0x22E008u in the library PROCOBSRVESX.SYS of the component IoControlCode Handler. The manipulation leads to null pointer dereference. It is possible to launch the attack on...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-24 07:15 PM
prion
prion

Null pointer dereference

A vulnerability, which was classified as problematic, was found in eScan Antivirus 22.0.1400.2443. Affected is the function 0x22E008u in the library PROCOBSRVESX.SYS of the component IoControlCode Handler. The manipulation leads to null pointer dereference. It is possible to launch the attack on...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-24 07:15 PM
11
prion
prion

Design/Logic Flaw

A vulnerability, which was classified as problematic, has been found in Twister Antivirus 8. This issue affects the function 0x804f2158/0x804f2154/0x804f2150/0x804f215c/0x804f2160/0x80800040/0x804f214c/0x804f2148/0x804f2144/0x801120e4/0x804f213c/0x804f2140 in the library filppd.sys of the...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-24 07:15 PM
7
cvelist
cvelist

CVE-2023-2875 eScan Antivirus IoControlCode PROCOBSRVESX.SYS 0x22E008u null pointer dereference

A vulnerability, which was classified as problematic, was found in eScan Antivirus 22.0.1400.2443. Affected is the function 0x22E008u in the library PROCOBSRVESX.SYS of the component IoControlCode Handler. The manipulation leads to null pointer dereference. It is possible to launch the attack on...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-05-24 07:00 PM
mssecure
mssecure

Volt Typhoon targets US critical infrastructure with living-off-the-land techniques

Microsoft has uncovered stealthy and targeted malicious activity focused on post-compromise credential access and network system discovery aimed at critical infrastructure organizations in the United States. The attack is carried out by Volt Typhoon, a state-sponsored actor based in China that...

7.4AI Score

2023-05-24 07:00 PM
16
cvelist
cvelist

CVE-2023-2874 Twister Antivirus IoControlCode filppd.sys 0x804f2140 denial of service

A vulnerability, which was classified as problematic, has been found in Twister Antivirus 8. This issue affects the function 0x804f2158/0x804f2154/0x804f2150/0x804f215c/0x804f2160/0x80800040/0x804f214c/0x804f2148/0x804f2144/0x801120e4/0x804f213c/0x804f2140 in the library filppd.sys of the...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-05-24 06:31 PM
1
nvd
nvd

CVE-2023-2873

A vulnerability classified as critical was found in Twister Antivirus 8. This vulnerability affects the function 0x804f2143/0x804f217f/0x804f214b/0x80800043 in the library filppd.sys of the component IoControlCode Handler. The manipulation leads to memory corruption. Local access is required to...

7.8CVSS

6.1AI Score

0.0004EPSS

2023-05-24 06:15 PM
cve
cve

CVE-2023-2873

A vulnerability classified as critical was found in Twister Antivirus 8. This vulnerability affects the function 0x804f2143/0x804f217f/0x804f214b/0x80800043 in the library filppd.sys of the component IoControlCode Handler. The manipulation leads to memory corruption. Local access is required to...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-24 06:15 PM
19
prion
prion

Memory corruption

A vulnerability classified as critical was found in Twister Antivirus 8. This vulnerability affects the function 0x804f2143/0x804f217f/0x804f214b/0x80800043 in the library filppd.sys of the component IoControlCode Handler. The manipulation leads to memory corruption. Local access is required to...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-24 06:15 PM
6
cvelist
cvelist

CVE-2023-2873 Twister Antivirus IoControlCode filppd.sys 0x80800043 memory corruption

A vulnerability classified as critical was found in Twister Antivirus 8. This vulnerability affects the function 0x804f2143/0x804f217f/0x804f214b/0x80800043 in the library filppd.sys of the component IoControlCode Handler. The manipulation leads to memory corruption. Local access is required to...

5.3CVSS

7.8AI Score

0.0004EPSS

2023-05-24 06:00 PM
nvd
nvd

CVE-2022-0357

Unquoted Search Path or Element vulnerability in the Vulnerability Scan component of Bitdefender Total Security, Bitdefender Internet Security, and Bitdefender Antivirus Plus allows an attacker to elevate privileges to SYSTEM. This issue affects: Bitdefender Total Security versions prior to...

7.8CVSS

6.7AI Score

0.0004EPSS

2023-05-24 08:15 AM
1
cve
cve

CVE-2022-0357

Unquoted Search Path or Element vulnerability in the Vulnerability Scan component of Bitdefender Total Security, Bitdefender Internet Security, and Bitdefender Antivirus Plus allows an attacker to elevate privileges to SYSTEM. This issue affects: Bitdefender Total Security versions prior to...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-05-24 08:15 AM
27
prion
prion

Path traversal

Unquoted Search Path or Element vulnerability in the Vulnerability Scan component of Bitdefender Total Security, Bitdefender Internet Security, and Bitdefender Antivirus Plus allows an attacker to elevate privileges to SYSTEM. This issue affects: Bitdefender Total Security versions prior to...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-05-24 08:15 AM
5
cvelist
cvelist

CVE-2022-0357 Improper Quoting Path Issue in Bitdefender Total Security

Unquoted Search Path or Element vulnerability in the Vulnerability Scan component of Bitdefender Total Security, Bitdefender Internet Security, and Bitdefender Antivirus Plus allows an attacker to elevate privileges to SYSTEM. This issue affects: Bitdefender Total Security versions prior to...

6.7CVSS

7.7AI Score

0.0004EPSS

2023-05-24 07:53 AM
malwarebytes
malwarebytes

ChatGPT: Cybersecurity friend or foe?

If you haven't heard about ChatGPT yet, perhaps you've just been thawed from cryogenic slumber or returned from six months off the grid. ChatGPT--the much-hyped, artificial intelligence (AI) chatbot that provides human-like responses from an enormous knowledge base--has been embraced practically...

7.1AI Score

2023-05-22 03:00 AM
8
nessus
nessus

Omron NJ/NX-series Machine Automation Controllers Use of Hard-Coded Credentials (CVE-2022-34151)

Use of hard-coded credentials vulnerability exists in Machine automation controller NJ series all models V 1.48 and earlier, Machine automation controller NX7 series all models V1.28 and earlier, Machine automation controller NX1 series all models V1.48 and earlier, Automation software 'Sysmac...

8.1AI Score

0.007EPSS

2023-05-22 12:00 AM
4
Total number of security vulnerabilities23413