Source
TALOS
Talos also discovered three vulnerabilities in Veertu’s Anka Build, a suite of software designed to test macOS or iOS applications in CI/CD environments.
The two vulnerabilities that Microsoft reports have been actively exploited in the wild and are publicly known are both rated as only being of “moderate” severity.
Despite what lessons we thought we learned from Colonial Pipeline, none of those lessons have been able to be put into practice.
The malware, called "BabyLockerKZ," has primarily affected users in Europe and South America.
It shouldn’t just be viewed as a cybersecurity issue, because for a hardware supply chain attack, an adversary would likely need to physically infiltrate or tamper with the manufacturing process.
Many spammers have elected to attack web pages and mail servers of legitimate organizations, so they may use these “pirated” resources to send unsolicited email.
Talos researchers have disclosed three vulnerabilities in OpenPLC, a popular open-source programmable logic controller.
This year, Congress only allocated $55 million in federal grant dollars to states for security and other election improvements.
A June report from CyberSeek found that there are only enough skilled workers to fill 85 percent of cybersecurity jobs in America.
CVE-2024-38257 is considered “less likely” to be exploited, though it does not require any user interaction or user privileges.