Security
Headlines
HeadlinesLatestCVEs

Tag

#intel

Only 4% of Security and IT Leaders Believe All of Their Cloud Data is Sufficiently Secured

New cloud data survey from the Cloud Security Alliance and BigID sheds light on the state of cloud data security in 2022.

DARKReading
#intel
CyCognito Launches Next Generation of Exploit Intelligence Threat Remediation Platform

External attack surface management leader unveils evolution of risk intelligence solution, including a virtual sandbox environment to safely validate steps to remediation.

HP Launches Sure Access Enterprise to Protect High Value Data and Systems

HP enhances HP Wolf Security portfolio to stop attackers hijacking privileged access to sensitive data.

Bolster Deepens Platform with Dark Web Threat Intelligence and 24/7 Support

Bolster delivers intelligence and remediation across web, social media, app stores, and Dark Web, with 24/7, live SOC support.

CVE-2022-26954: [CVE-2022-26954] Multiple Open Redirects in NopCommerce

Multiple open redirect vulnerabilities in NopCommerce 4.10 through 4.50.1 allow remote attackers to conduct phishing attacks by redirecting users to attacker-controlled web sites via the returnUrl parameter, processed by the (1) ChangePassword function, (2) SignInCustomerAsync function, (3) SuccessfulAuthentication method, or (4) NopRedirectResultExecutor class.

New Ursnif Variant Likely Shifting Focus to Ransomware and Data Theft

The Ursnif malware has become the latest malware to shed its roots as a banking trojan to revamp itself into a generic backdoor capable of delivering next-stage payloads, joining the likes of Emotet, Qakbot, and TrickBot. "This is a significant shift from the malware's original purpose to enable banking fraud, but is consistent with the broader threat landscape," Mandiant researchers Sandor

Microsoft Customer Data Exposed by Misconfigured Server

The data exposure was the result of an "unintentional misconfiguration on an endpoint" and not a security vulnerability, Microsoft said.

CVE-2022-41983

On specific hardware platforms, on BIG-IP versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.7, 14.1.x before 14.1.5.1, and all versions of 13.1.x, while Intel QAT (QuickAssist Technology) and the AES-GCM/CCM cipher is in use, undisclosed conditions can cause BIG-IP to send data unencrypted even with an SSL Profile applied.

CVE-2022-43020: opencats_zero-days/SQLI_in_Tag_Updates.md at main · hansmach1ne/opencats_zero-days

OpenCATS v0.9.6 was discovered to contain a SQL injection vulnerability via the tag_id variable in the Tag update function.

Kaspersky Launches New VPN to Amplify Speed and Convenience

New version boosts VPN tunnel performance and lets users prioritize secure connection traffic for certain services.