Security
Headlines
HeadlinesLatestCVEs

Tag

#auth

Fake Etsy invoice scam tricks sellers into sharing credit card information 

Etsy sellers are being targeted by scammers that use a legitimate Etsy domain to host their dodgy PDFs.

Malwarebytes
#web#git#pdf#auth
Apple Confirms ‘Extremely Sophisticated’ Exploit Threatening iOS Security

Apple fixes the USB Restricted Mode flaw in iOS 18.3.1 and iPadOS 18.3.1.  Vulnerability exploited in targeted attacks.…

India's Cybercrime Problems Grow as Nation Digitizes

More than half of attacks on Indian businesses come from outside the country, while 45% of those targeting consumers come from Cambodia, Myanmar, and Laos.

Microsoft Patch Tuesday, February 2025 Edition

Microsoft today issued security updates to fix at least 56 vulnerabilities in its Windows operating systems and supported software, including two zero-day flaws that are being actively exploited.

This Ad-Tech Company Is Powering Surveillance of US Military Personnel

In a letter to a US senator, a Florida-based data broker says it obtained sensitive data on US military members in Germany from a Lithuanian firm, revealing the global nature of online ad surveillance.

GHSA-q9w6-cwj4-gf4p: Unencrypted transmission in Temporal api-go library

The Temporal api-go library prior to version 1.44.1 did not send `update response` information to Data Converter when the proxy package within the api-go module was used in a gRPC proxy prior to transmission. This resulted in information contained within the `update response` field not having Data Converter transformations (e.g. encryption) applied. This is an issue only when using the UpdateWorkflowExecution APIs (released on 13th January 2025) with a proxy leveraging the api-go library before version 1.44.1. Other data fields were correctly sent to Data Converter. This issue does not impact the Data Converter server. Data was encrypted in transit. Temporal Cloud services are not impacted.

GHSA-xg2h-7cxj-3gvh: Command injection in Ray

An issue in Anyscale Inc Ray between v.2.9.3 and v.2.40.0 allows a remote attacker to execute arbitrary code via a crafted script.

Gartner: Most Security Leaders Cannot Balance Data Security, Business Goals

The analyst firm recommends defining security and governance processes while reducing friction for business stakeholders.

Drata Acquires SafeBase to Strengthen GRC Portfolio

The combined companies will create a seamless ecosystem of trust, governance, risk, and compliance.

GHSA-52rf-25hq-5m33: GeoNetwork search end-point information disclosure in response headers

### Impact The search end-point response headers contain information about Elasticsearch software in use. This information is sensitive from a security point of view because it allows software used by the server to be easily identified. ### Patches GeoNetwork 4.4.5 / 4.2.10 ### Workarounds None ### References - [CVE-2024-32037](https://www.cve.org/CVERecord?id=CVE-2024-32037) - [Search service](https://docs.geonetwork-opensource.org/4.4/api/search/) ### Credits - [Ministry of Economic Affairs and Climate Policy](https://www.rijksoverheid.nl/ministeries/ministerie-van-economische-zaken-en-klimaat), The Netherlands.