Security Bulletin

18 Sep 2024
Biztonsági szemle
Funding round reels in $12M for RunSafe Security
Aside from curbing the exploitation of more than 70% of vulnerabilities due to load-time function randomization, RunSafe's solutions have also been touted to reduce workloads via automated vulnerability management, as well as enable integration with...

18 Sep 2024
Biztonsági szemle
AT&T to pay $13M over widespread third-party breach
Investigation by the FCC revealed that AT&T had failed to dispose of customer data shared with the unnamed firm it enlisted for billing and marketing efforts dating back to 2017 and 2018 even though several evaluations from 2016 to 2020 purported the...

18 Sep 2024
Biztonsági szemle
Critical SolarWinds ARM flaw fixed
Inadequate validation of user-supplied data has caused the vulnerability, which was discovered by Trend Micro Zero Day Initiative researcher Piotr Bazyldo within ARM's JsonSerializationBinder.

18 Sep 2024
Biztonsági szemle
Significant PKfail vulnerability continues to be prevalent
American Megatrends keys accounted for most of the vulnerable firmware, followed by those from Insidye and Phoenix, a report from Binarly showed.

18 Sep 2024
Biztonsági szemle
Clipper malware intrusions against crypto users escalate
Intrusions with the malicious payload, which compromises cryptocurrency wallet addresses by intercepting clipboard data, peaked in late August, according to a new advisory from Binance, which noted clipper malware distribution via unofficial Android...

18 Sep 2024
Biztonsági szemle
Global targeting of Marko Polo cybercrime operation detailed
While most of the scams involved spearphishing attacks spreading the Atomic macOS Stealer via malicious Zoom meeting client builds, Marko Polo also impersonated productivity software, blockchain-based projects, and online games to facilitate...

18 Sep 2024
Biztonsági szemle
Unsecured Elasticsearch cluster exposes over 3M vehicle records
Aside from containing vehicle owners' names, birthdates, and phone numbers, such an Elasticsearch cluster also featured vehicle production dates, chassis and engine numbers, and other records with a "special needs" designation, according to Cybernews...

18 Sep 2024
Biztonsági szemle
Accounting software targeted to breach construction sector
Almost 35,000 brute-force attempts have been conducted by threat actors against a single host's Microsoft SQL Server leveraged by the accounting software for database operations, according to researchers from Huntress.

18 Sep 2024
Biztonsági szemle
Temu refutes claim of extensive data compromise
While information in the stolen database, which has been peddled on BreachForums, was purported to include customers' full names, birthdates, gender, usernames and IDs, hashed passwords, phone numbers, shipping addresses, and IP addresses, Temu...

18 Sep 2024
Biztonsági szemle
Microsoft Azure tools increasingly leveraged in ransomware attacks
After installing dependencies and upgrading .NET to version 8, ransomware gangs leveraged several Azure Storage Explorer instances to accelerate uploads of stolen files to Azure Blob storage before being transferred to their storage, according to a...

18 Sep 2024
Biztonsági szemle
Routed Optical Networking Continues to Transform the Industry
Learn why Cisco Routed Optical Networking has been deployed by more than 200 customers who have increased capacity, reduced energy consumption, and lowered network costs complexity, and footprint.

18 Sep 2024
Biztonsági szemle
Infostealers: An Early Warning for Ransomware Attacks
Can cyber defenders use the presence of infostealers as a canary in the coal mine to preempt ransomware attacks?
Pagination
- Previous page ‹‹
- Page 467
- Next page ››