Security
Headlines
HeadlinesLatestCVEs

Tag

#microsoft

Threat Source newsletter (June 9, 2022) — Get ready for Cisco Live

By Jon Munshaw.  Welcome to this week’s edition of the Threat Source newsletter.  Another week, another conference. We’re heading a few miles southeast from San Francisco to Las Vegas for Cisco Live. I hope everyone had a safe, healthy and enjoyable RSA, but the fun isn’t over just... [[ This is only the beginning! Please visit the blog for the complete entry ]]

TALOS
#vulnerability#web#mac#microsoft#linux#cisco#backdoor#log4j#zero_day
Cloud data breaches: 4 biggest threats to cloud storage security

Here are four big threats to cloud storage security that SMBs should be ready to address to help prevent cloud data breaches. The post Cloud data breaches: 4 biggest threats to cloud storage security appeared first on Malwarebytes Labs.

Cisco Revamps Cloud Security Strategy With New Secure Access, SASE Portfolio

The company's vision for the future of cloud security is based on simplified, horizontal coverage across multiple cloud platforms.

MyEasyDocs Exposed 30GB of Israeli and Indian Students PII Data

By Waqas MyEasyDocs is a Chennai, India based online documents verification platform whose Microsoft Azure server exposed data of over… This is a post from HackRead.com Read the original post: MyEasyDocs Exposed 30GB of Israeli and Indian Students PII Data

CVE-2022-31027

OAuthenticator is an OAuth token library for the JupyerHub login handler. CILogonOAuthenticator is provided by the OAuthenticator package, and lets users log in to a JupyterHub via CILogon. This is primarily used to restrict a JupyterHub only to users of a given institute. The allowed_idps configuration trait of CILogonOAuthenticator is documented to be a list of domains that indicate the institutions whose users are authorized to access this JupyterHub. This authorization is validated by ensuring that the *email* field provided to us by CILogon has a *domain* that matches one of the domains listed in `allowed_idps`.If `allowed_idps` contains `berkeley.edu`, you might expect only users with valid current credentials provided by University of California, Berkeley to be able to access the JupyterHub. However, CILogonOAuthenticator does *not* verify which provider is used by the user to login, only the email address provided. So a user can login with a GitHub account that has email set to...

Apple’s passkeys attempt to solve the password problem

Apple aims to fix the password problem forever with a single-tap sign in approach known as the passkey. Will it work? The post Apple’s passkeys attempt to solve the password problem appeared first on Malwarebytes Labs.

CVE-2022-22021: Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to win a race condition.

New Emotet Variant Stealing Users' Credit Card Information from Google Chrome

Image Source: Toptal The notorious Emotet malware has turned to deploy a new module designed to siphon credit card information stored in the Chrome web browser. The credit card stealer, which exclusively singles out Chrome, has the ability to exfiltrate the collected information to different remote command-and-control (C2) servers, according to enterprise security company Proofpoint, which

Talon Grasps Victory at a Jubilant RSAC Innovation Sandbox

Spirits were high at the return of the in-person contest, which kicked off by bringing last year's virtual event winner on stage.