Category vulnerabilities

Researchers Discover Windows Vulnerabilities That Give Hackers Rootkit-Style Access

Recent research reveals that the conversion process from DOS to NT paths in Windows represents a potential exploitation vector for threat actors, enabling rootkit-like functionality that could hide and impersonate files, directories, and processes. According to Or Yair, a security researcher from SafeBreach, when users invoke functions that involve a…

Read MoreResearchers Discover Windows Vulnerabilities That Give Hackers Rootkit-Style Access

Ransomware Double-Dip: The Cycle of Re-Victimization in Cyber Extortion

Crossroads of Cyber Crime: The Re-Victimization Phenomenon in Ransomware Attacks In examining a dataset of over 11,000 organizations impacted by Cyber Extortion and ransomware attacks, a troubling trend emerges: many victims are notably repeated targets. This raises critical questions about the nature of these re-victimizations—are they a result of multiple…

Read MoreRansomware Double-Dip: The Cycle of Re-Victimization in Cyber Extortion

Pentera’s 2024 Report Uncovers Hundreds of Weekly Security Events, Emphasizing the Importance of Continuous Validation

markdown Cybersecurity Breaches Continue to Rise Despite Increased Protections In an alarming trend, recent findings indicate that over 51% of organizations have fallen victim to cyberattacks in the past two years. Despite deploying an average of 53 distinct security solutions, the effectiveness of these measures remains questionable. These insights are…

Read MorePentera’s 2024 Report Uncovers Hundreds of Weekly Security Events, Emphasizing the Importance of Continuous Validation

Russia’s APT28 Utilizes Windows Print Spooler Vulnerability to Deploy ‘GooseEgg’ Malware

A recent cyber threat has emerged, linked to the nation-state group known as APT28, which has exploited a vulnerability in the Microsoft Windows Print Spooler service to distribute a custom malware variant named GooseEgg. This security flaw, tracked as CVE-2022-38028, received a high CVSS score of 7.8 and has been…

Read MoreRussia’s APT28 Utilizes Windows Print Spooler Vulnerability to Deploy ‘GooseEgg’ Malware

Google Resolves GCP Composer Vulnerability That Risked Remote Code Execution

In a significant security update, Google has patched a critical vulnerability in its Cloud Platform (GCP) Composer service. This flaw, identified by Tenable Research and labeled as CloudImposer, had the potential for attackers to execute remote code on GCP servers. Exploitation routes included a supply chain attack method termed dependency…

Read MoreGoogle Resolves GCP Composer Vulnerability That Risked Remote Code Execution

Patch Released for Critical VMware vCenter Vulnerability Enabling Remote Code Execution

Critical Vulnerabilities Discovered in VMware vCenter Server: A Call to Action for Businesses On Tuesday, Broadcom issued urgent updates in response to a significant security vulnerability affecting VMware vCenter Server that could potentially allow remote code execution. This vulnerability, designated CVE-2024-38812 and rated with a CVSS score of 9.8, is…

Read MorePatch Released for Critical VMware vCenter Vulnerability Enabling Remote Code Execution

GitLab Addresses Serious SAML Authentication Bypass Vulnerability in CE and EE Versions

In a significant development for the cybersecurity landscape, GitLab has issued critical patches addressing a serious vulnerability in both its Community Edition (CE) and Enterprise Edition (EE) software. The flaw, categorized as an authentication bypass, could potentially allow unauthorized users to gain access to sensitive systems. This vulnerability is embedded…

Read MoreGitLab Addresses Serious SAML Authentication Bypass Vulnerability in CE and EE Versions

Critical Ivanti Cloud Appliance Vulnerability Actively Exploited in Cyberattacks

Ivanti has disclosed a critical security vulnerability impacting its Cloud Service Appliance (CSA), which has been detected as actively exploited in the wild. The vulnerability, designated as CVE-2024-8963, holds a high CVSS score of 9.4 out of 10, indicating its severity. It was inadvertently addressed in CSA versions 4.6 Patch…

Read MoreCritical Ivanti Cloud Appliance Vulnerability Actively Exploited in Cyberattacks

Major Vulnerability in Microchip ASF Puts IoT Devices at Risk of Remote Code Execution

A significant security vulnerability has been identified in the Microchip Advanced Software Framework (ASF), which, if leveraged, could enable remote code execution. This issue, designated as CVE-2024-7490, has received a CVSS score of 9.5 out of a possible 10. The vulnerability constitutes a stack overflow fault within ASF’s implementation of…

Read MoreMajor Vulnerability in Microchip ASF Puts IoT Devices at Risk of Remote Code Execution