Security
Headlines
HeadlinesLatestCVEs

Tag

#windows

CVE-2020-27213: Ethernut Download

An issue was discovered in Ethernut Nut/OS 5.1. The code that generates Initial Sequence Numbers (ISNs) for TCP connections derives the ISN from an insufficiently random source. As a result, an attacker may be able to determine the ISN of current and future TCP connections and either hijack existing ones or spoof future ones. While the ISN generator seems to adhere to RFC 793 (where a global 32-bit counter is incremented roughly every 4 microseconds), proper ISN generation should aim to follow at least the specifications outlined in RFC 6528.

CVE
#mac#windows#linux#debian#apache#git#c++
How Keyloggers Have Evolved From the Cold War to Today

Keyloggers have been used for espionage since the days of the typewriter, but today's threats are easier to get and use than ever.

Webedition CMS 2.9.8.8 Server-Side Request Forgery

Webedition CMS version 2.9.8.8 suffers from a blind server-side request forgery vulnerability.

WordPress Sonaar Music 4.7 Cross Site Scripting

WordPress Sonaar Music plugin version 4.7 suffers from a persistent cross site scripting vulnerability.

Minio 2022-07-29T19-40-48Z Path Traversal

Minio version 2022-07-29T19-40-48Z suffers from a path traversal vulnerability.

WordPress Masterstudy LMS 3.0.17 Account Creation

WordPress Masterstudy LMS plugin version 3.0.17 suffers from an unauthenticated instructor account creation vulnerability.

Google Adopts Passkeys as Default Sign-in Method for All Users

Google on Tuesday announced the ability for all users to set up passkeys by default, five months after it rolled out support for the FIDO Alliance-backed passwordless standard for Google Accounts on all platforms. "This means the next time you sign in to your account, you'll start seeing prompts to create and use passkeys, simplifying your future sign-ins," Google's Sriram Karra and Christiaan

Researchers Uncover Grayling APT's Ongoing Attack Campaign Across Industries

A previously undocumented threat actor of unknown provenance has been linked to a number of attacks targeting organizations in the manufacturing, IT, and biomedical sectors in Taiwan. The Symantec Threat Hunter Team, part of Broadcom, attributed the attacks to an advanced persistent threat (APT) it tracks under the name Grayling. Evidence shows that the campaign began in February 2023 and

Microsoft Response to Distributed Denial of Service (DDoS) Attacks against HTTP/2

Summary Summary Beginning in September 2023, Microsoft was notified by industry partners about a newly identified Distributed Denial-of-Service (DDoS) attack technique being used in the wild targeting HTTP/2 protocol. This vulnerability (CVE-2023-44487) impacts any internet exposed HTTP/2 endpoints. As an industry leader, Microsoft promptly opened an investigation and subsequently began working with industry partners for a coordinated disclosure and mitigation plan.