Security
Headlines
HeadlinesLatestCVEs

Tag

#log4j

Log4Shell legacy? Patching times plummet for most critical vulnerabilities – report

Trustwave report also finds 2022 is set to surpass 2021 for volume of critical CVEs

PortSwigger
#sql#xss#vulnerability#linux#apache#nodejs#js#java#rce#log4j#ssh#zero_day
Phishing Campaign Targets PyPI Users to Distribute Malicious Code

The first-of-its-kind campaign threatens to remove code packages if developers don’t submit their code to a "validation" process.

A Peek Into CISA's Post-Quantum Cryptography Roadmap

To help organizations with their plans, NIST and the Department of Homeland Security developed the Post-Quantum Cryptography Roadmap.

Microsoft 365 Empowers Business Users to Shoot Themselves in the Foot

Citizen development allows users to design creative solutions for immediate problems, but it requires training and oversight to avoid security holes.

Iranian Hackers Exploiting Unpatched Log4j 2 Bugs to Target Israeli Organizations

Iranian state-sponsored actors are leaving no stone unturned to exploit unpatched systems running Log4j to target Israeli entities, indicating the vulnerability’s long tail for remediation. Microsoft attributed the latest set of activities to the umbrella threat group tracked as MuddyWater (aka Cobalt Ulster, Mercury, Seedworm, or Static Kitten), which is linked to the Iranian intelligence

'Sliver' Emerges as Cobalt Strike Alternative for Malicious C2

Microsoft and others say they have observed nation-state actors, ransomware purveyors, and assorted cybercriminals pivoting to an open source attack-emulation tool in recent campaigns.

What You Need to Know About the Psychology Behind Cyber Resilience

Understanding how and why people respond to cyber threats is key to building cyber-workforce resilience.

CVE-2022-32427: Security Bulletin | Printerlogic

PrinterLogic Windows Client through 25.0.0.676 allows attackers to execute directory traversal. Authenticated users with prior knowledge of the driver filename could exploit this to escalate privileges or distribute malicious content.

CVE-2021-4125: Invalid Bug ID

It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift metering hive containers was incomplete, as not all JndiLookup.class files were removed. This CVE only applies to the OpenShift Metering hive container images, shipped in OpenShift 4.8, 4.7 and 4.6.