Lucene search

K

PayTR Ödeme Ve Elektronik Para Kuruluşu A.Ş. Security Vulnerabilities

cve
cve

CVE-2023-43320

An issue in Proxmox Server Solutions GmbH Proxmox VE v.5.4 thru v.8.0, Proxmox Backup Server v.1.1 thru v.3.0, and Proxmox Mail Gateway v.7.1 thru v.8.0 allows a remote authenticated attacker to escalate privileges via bypassing the two-factor authentication...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-27 11:15 PM
50
talosblog
talosblog

The 3 most common post-compromise tactics on network infrastructure

We've been discussing networking devices quite a lot recently and how Advanced Persistent Threat actors (APTs) are using highly sophisticated tactics to target aging infrastructure for espionage purposes. Some of these attacks are also likely prepositioning the APTs for future disruptive or...

8.3AI Score

2024-03-07 03:00 PM
17
talosblog
talosblog

Why Apple added protection against quantum computing when quantum computing doesn’t even exist yet

Apple released a new update for nearly all its devices that provides an all-new type of encryption for its iMessages to the point that, in theory, iMessages are now protected against attacks from quantum computers. This is a little tricky because, as we've covered before, quantum computers don't...

8.2AI Score

2024-02-29 07:00 PM
6
malwarebytes
malwarebytes

Massive utility scam campaign spreads via online ads

For many households, energy costs represent a significant part of their overall budget. And when customers want to discuss their bills or look for ways to save money, scammers are just a phone call away. Enter the utility scam, where crooks pretend to be your utility company so they can threaten...

7AI Score

2024-02-15 04:39 PM
12
krebs
krebs

Calendar Meeting Links Used to Spread Mac Malware

Malicious hackers are targeting people in the cryptocurrency space in attacks that start with a link added to the target's calendar at Calendly, a popular application for scheduling appointments and meetings. The attackers impersonate established cryptocurrency investors and ask to schedule a...

7.3AI Score

2024-02-28 04:56 PM
18
nessus
nessus

BIOS Info (SSH)

Using SMBIOS and UEFI, it was possible to get BIOS...

7.3AI Score

2008-09-08 12:00 AM
382
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

Looney-Tunables-CVE-2023-4911 Os arquivos utilizados estão...

7.8CVSS

8.4AI Score

0.014EPSS

2024-01-19 06:20 PM
179
talosblog
talosblog

How are attackers using QR codes in phishing emails and lure documents?

Though QR codes were once on the verge of extinction, many consumers are used to seeing them in the wild for ordering at restaurants, or as mainstays on storefront doors informing customers how they can sign up for a newsletter or score a sweet deal. The use of QR codes saw a resurgence during the....

7AI Score

2024-02-14 01:00 PM
7
malwarebytes
malwarebytes

Law enforcement trolls LockBit, reveals massive takedown

In an act of exquisite trolling, the UK's National Crime Agency (NCA) has announced further details about its disruption of the LockBit ransomware group by using the group's own dark web website. The LockBit dark web site has a new look Since the demise of Conti in 2022, LockBit has been...

7.3AI Score

2024-02-20 07:03 PM
9
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 PoC de Polkit ¿En qué consiste Polkit?...

7.8CVSS

8.4AI Score

0.0005EPSS

2024-01-17 10:55 PM
27
github
github

Security research without ever leaving GitHub: From code scanning to CVE via Codespaces and private vulnerability reporting

Hello fellow readers! Have you ever wondered how the GitHub Security Lab performs security research? In this post, you'll learn how we leverage GitHub products and features such as code scanning, CodeQL, Codespaces, and private vulnerability reporting. By the time we conclude, you'll have mastered....

6.9AI Score

2024-04-03 02:26 PM
12
wordfence
wordfence

Record Breaking $153,000+ Already Invested into the Security of the WordPress Ecosystem by Wordfence – More to Come!

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! In just a few short months since our launch in November of last...

8.5AI Score

2024-03-15 03:15 PM
14
malwarebytes
malwarebytes

AI-generated voices in robocalls are illegal, rules FCC

The Federal Communications Commission (FCC) has announced that calls made with voices generated with the help of Artificial Intelligence (AI) will be considered “artificial” under the Telephone Consumer Protection Act (TCPA). Effective immediately, that makes robocalls that implement voice cloning....

7.2AI Score

2024-02-12 02:33 PM
7
krebs
krebs

New Leak Shows Business Side of China’s APT Menace

A new data leak that appears to have come from one of China's top private cybersecurity firms provides a rare glimpse into the commercial side of China's many state-sponsored hacking groups. Experts say the leak illustrates how Chinese government agencies increasingly are contracting out foreign...

7.1AI Score

2024-02-22 01:27 PM
12
openvas
openvas

Mageia: Security Advisory (MGASA-2020-0131)

The remote host is missing an update for...

9.8CVSS

9.7AI Score

0.005EPSS

2022-01-28 12:00 AM
5
qualysblog
qualysblog

TruRisk™️ Insights – The Story Behind a TruRisk Score

In the world of cloud and SaaS security, where risks arise not only from vulnerabilities but also from misconfigurations and various threats, the task of prioritizing and managing them becomes increasingly complex. It's not just about identifying vulnerabilities; it's also crucial to recognize and....

7.7AI Score

2024-02-22 11:05 PM
5
talosblog
talosblog

TikTok’s latest actions to combat misinformation shows it’s not just a U.S. problem

When we talk about the term "fake news," most people likely picture a certain person who made the term infamous. And when we talk about misinformation and disinformation, many will remember the "Russian troll farms" that popped up during the 2016 U.S. presidential election and were unmasked and...

6.9AI Score

2024-02-22 07:00 PM
12
openvas
openvas

Debian: Security Advisory (DSA-5213-1)

The remote host is missing an update for the...

4.3CVSS

4.6AI Score

0.002EPSS

2022-08-19 12:00 AM
github
github

Keeping secrets out of public repositories

Accidental leaks of API keys, tokens, and other secrets risk security breaches, reputation damage, and legal liability at a mind-boggling scale. In just the first eight weeks of 2024, GitHub has detected over 1 million leaked secrets on public repositories. That's more than a dozen accidental...

7.2AI Score

2024-02-29 05:00 PM
9
openvas
openvas

Debian: Security Advisory (DLA-3075-1)

The remote host is missing an update for the...

4.3CVSS

4.6AI Score

0.002EPSS

2022-08-19 12:00 AM
4
impervablog
impervablog

XSS Marks the Spot: Digging Up Vulnerabilities in ChatGPT

With its widespread use among businesses and individual users, ChatGPT is a prime target for attackers looking to access sensitive information. In this blog post, I'll walk you through my discovery of two cross-site scripting (XSS) vulnerabilities in ChatGPT and a few other vulnerabilities. When...

6.3AI Score

2024-02-19 01:30 PM
12
talosblog
talosblog

TinyTurla Next Generation - Turla APT spies on Polish NGOs

Cisco Talos has identified a new backdoor authored and operated by the Turla APT group, a Russian cyber espionage threat group. This new backdoor we're calling "TinyTurla-NG" (TTNG) is similar to Turla's previously disclosed implant, TinyTurla, in coding style and functionality implementation....

8.3AI Score

2024-02-15 01:00 PM
6
openvas
openvas

Ubuntu: Security Advisory (USN-5418-1)

The remote host is missing an update for...

8.8CVSS

7.1AI Score

0.001EPSS

2022-05-13 12:00 AM
6
nessus
nessus

Oracle Linux 8 : glibc (ELSA-2020-4444)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2020-4444 advisory. A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths...

7CVSS

7.9AI Score

0.001EPSS

2020-11-12 12:00 AM
27
nessus
nessus

CentOS 8 : libreoffice (CESA-2023:0089)

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2023:0089 advisory. libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation (CVE-2022-26305) libreoffice: Static Initialization Vector Allows...

8.8CVSS

7.9AI Score

0.002EPSS

2024-02-08 12:00 AM
3
impervablog
impervablog

Hacking Microsoft and Wix with Keyboard Shortcuts

Browser vendors continuously tweak and refine browser functionalities to improve security. Implementing same-site cookies is a prime example of vendors’ efforts to mitigate Cross-Site Request Forgery (CSRF) attacks. However, not all security measures are foolproof. In their quest to combat...

6.6AI Score

2024-02-15 04:22 PM
10
nessus
nessus

CentOS 8 : glibc (CESA-2023:5455)

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2023:5455 advisory. A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa...

7.8CVSS

8AI Score

0.014EPSS

2024-02-08 12:00 AM
5
openvas
openvas

Mageia: Security Advisory (MGASA-2016-0194)

The remote host is missing an update for...

7.8CVSS

7.7AI Score

0.021EPSS

2022-01-28 12:00 AM
2
talosblog
talosblog

TinyTurla-NG in-depth tooling and command and control analysis

Cisco Talos, in cooperation with CERT.NGO, has discovered new malicious components used by the Turla APT. New findings from Talos illustrate the inner workings of the command and control (C2) scripts deployed on the compromised WordPress servers utilized in the compromise we previously disclosed......

7.8AI Score

2024-02-22 01:00 PM
7
openvas
openvas

Mageia: Security Advisory (MGASA-2015-0174)

The remote host is missing an update for...

6.5AI Score

0.017EPSS

2022-01-28 12:00 AM
3
openvas
openvas

Mageia: Security Advisory (MGASA-2014-0446)

The remote host is missing an update for...

6.5AI Score

0.002EPSS

2022-01-28 12:00 AM
5
pentestpartners
pentestpartners

Android Content Providers 101

Introduction Android has a number of different types of components that a program or app can instantiate to interact with the user or other programs. Recently I've been looking at exported as an interesting way to manipulate information that other apps have stored. A content provider is what it...

7.7AI Score

2024-02-13 06:33 AM
8
openvas
openvas

Mageia: Security Advisory (MGASA-2014-0447)

The remote host is missing an update for...

6.5AI Score

0.013EPSS

2022-01-28 12:00 AM
4
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2022:3650-1)

The remote host is missing an update for...

8.8CVSS

7.6AI Score

0.002EPSS

2022-10-19 12:00 AM
openvas
openvas

Mageia: Security Advisory (MGASA-2014-0505)

The remote host is missing an update for...

6.6AI Score

0.79EPSS

2022-01-28 12:00 AM
5
wordfence
wordfence

$2,751 Bounty Awarded for Arbitrary File Upload Vulnerability Patched in Avada WordPress Theme

🎉 Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! On February 6th, 2024, during our second Bug Bounty...

8.8CVSS

8AI Score

0.0004EPSS

2024-02-28 03:38 PM
17
openvas
openvas

Mageia: Security Advisory (MGASA-2018-0271)

The remote host is missing an update for...

9.8CVSS

7.9AI Score

0.593EPSS

2022-01-28 12:00 AM
1
openvas
openvas

Mageia: Security Advisory (MGASA-2015-0441)

The remote host is missing an update for...

7.6AI Score

0.07EPSS

2015-11-11 12:00 AM
7
openvas
openvas

Mageia: Security Advisory (MGASA-2016-0246)

The remote host is missing an update for...

7.8CVSS

7.6AI Score

0.154EPSS

2022-01-28 12:00 AM
1
qualysblog
qualysblog

CSAM Drives Accurate TruRisk Scoring with EoL/EoS, Unauthorized Software, and Missing Security Agents

With the release of the Enterprise TruRisk Platform, Qualys is focusing each of its cyber security solutions on the more holistic goals of measuring, communicating, and eliminating cyber risk across the extended enterprise. Each offering within the platform works together, driving toward these...

7.3AI Score

2024-02-12 03:00 PM
3
malwarebytes
malwarebytes

Clorox counts the cost of cyberattack

Cleaning products maker Clorox has reported losses of $49 million in connection to a cyberattack it suffered in August of last year. On Monday, August 14, 2023, Clorox disclosed it had identified unauthorized activity on some of its IT systems. Despite a business continuity plan, the incident...

7.4AI Score

2024-02-05 09:59 PM
5
openvas
openvas

Mageia: Security Advisory (MGASA-2018-0096)

The remote host is missing an update for...

7.8CVSS

8.1AI Score

0.005EPSS

2022-01-28 12:00 AM
1
talosblog
talosblog

Why the toothbrush DDoS story fooled us all

I'll be the first to admit that, like many people on the internet last week, I got caught up in the toothbrush distributed denial-of-service attack that wasn't. I had a whole section on it written up in last week's newsletter, and then I came across Graham Cluley's blog post debunking the whole...

7.5CVSS

6.7AI Score

0.002EPSS

2024-02-15 07:00 PM
10
openvas
openvas

SUSE: Security Advisory (SUSE-SU-2022:0886-1)

The remote host is missing an update for...

7.5CVSS

7.8AI Score

0.001EPSS

2022-03-18 12:00 AM
4
openvas
openvas

Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2021-1872)

The remote host is missing an update for the Huawei...

7.5CVSS

7.8AI Score

0.013EPSS

2021-05-19 12:00 AM
4
openvas
openvas

Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2020-1579)

The remote host is missing an update for the Huawei...

7CVSS

7.7AI Score

0.001EPSS

2020-05-26 12:00 AM
11
openvas
openvas

Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1648)

The remote host is missing an update for the Huawei...

5.9CVSS

7.2AI Score

0.007EPSS

2020-01-23 12:00 AM
18
openvas
openvas

Ubuntu: Security Advisory (USN-5467-1)

The remote host is missing an update for...

7.8CVSS

7.4AI Score

EPSS

2022-06-09 12:00 AM
5
talosblog
talosblog

Badgerboard: A PLC backplane network visibility module

Analysis of the traffic between networked devices has always been of interest since devices could even communicate with one another. As the complexity of networks grew, the more useful dedicated traffic analysis tools became. Major advancements have been made over the years with tools like Snort...

6.8AI Score

2024-03-05 08:30 PM
14
openvas
openvas

Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2022-1066)

The remote host is missing an update for the Huawei...

9.8CVSS

9.1AI Score

0.017EPSS

2022-02-13 12:00 AM
5
Total number of security vulnerabilities11500