Ivanti vTM auth bypass flaw exploited in attacks, CISA warns (CVE-2024-7593)

CVE-2024-7593, a critical authentication bypass vulnerability affecting Ivanti Virtual Traffic Manager (vTM) appliances, is actively exploited by attackers. The confirmation comes from the Cybersecurity and Infrastructure Security Agency (CISA), which … Continue reading Ivanti vTM auth bypass flaw exploited in attacks, CISA warns (CVE-2024-7593)

Here’s what Microsoft fixed in September’s Patch Tuesday

The tech giant’s regular vulnerability list includes new vulnerabilities for Windows Updater and Installer.

The post Here’s what Microsoft fixed in September’s Patch Tuesday appeared first on CyberScoop.

Continue reading Here’s what Microsoft fixed in September’s Patch Tuesday

can vulnerabilities in transitive dependencies be exploitable?

I am running nmap on an http server, and I got the netty version used by the server.
Netty version used is 9.4.53.v20231009 , I tried to check online for CVEs related to this version, and it seems this versions is not directly linked to CV… Continue reading can vulnerabilities in transitive dependencies be exploitable?

Tech stack uniformity has become a systemic vulnerability

Crashes due to faulty updates are nothing new; in fact, one reason IT teams often delay updates is their unreliability and tendency to disrupt the organization’s day-to-day operations. Zero-days are also an old phenomenon. In the past, due to a lack of… Continue reading Tech stack uniformity has become a systemic vulnerability

Midnight Blizzard delivered iOS, Chrome exploits via compromised government websites

Suspected Russian hackers have been hitting iPhone and Android users visiting government websites with exploits first leveraged by commercial surveillance vendors, Google TAG researchers shared. The watering hole campaigns Between November 2023 and Jul… Continue reading Midnight Blizzard delivered iOS, Chrome exploits via compromised government websites

APT group exploits WPS Office for Windows RCE vulnerability (CVE-2024-7262)

ESET researchers discovered a remote code execution vulnerability in WPS Office for Windows (CVE-2024-7262). APT-C-60, a South Korea-aligned cyberespionage group, was exploiting it to target East Asian countries. When examining the root cause, ESET dis… Continue reading APT group exploits WPS Office for Windows RCE vulnerability (CVE-2024-7262)

Microsoft Warns of Six Windows Zero-Days Being Actively Exploited

Microsoft’s security response team pushed out documentation for almost 90 vulnerabilities across Windows and OS components and marked several flaws in the actively exploited category.
The post Microsoft Warns of Six Windows Zero-Days Being Actively Exp… Continue reading Microsoft Warns of Six Windows Zero-Days Being Actively Exploited