Security
Headlines
HeadlinesLatestCVEs

Tag

#windows

Deprixa Pro 7.5 Insecure Settings

Deprixa Pro version 7.5 appears to leave a default administrative account in place post installation.

Packet Storm
#vulnerability#windows#google#php#auth#firefox
Blesta 5.4.1 Insecure Settings

Blesta version 5.4.1 appears to leave a default administrative account in place post installation.

IcedID Malware Strikes Again: Active Directory Domain Compromised in Under 24 Hours

A recent IcedID malware attack enabled the threat actor to compromise the Active Directory domain of an unnamed target less than 24 hours after gaining initial access. "Throughout the attack, the attacker followed a routine of recon commands, credential theft, lateral movement by abusing Windows protocols, and executing Cobalt Strike on the newly compromised host," Cybereason researchers said in

2ad Guestbook 2.0 Database Disclosure

2ad Guestbook version 2.0 suffers from a database disclosure vulnerability.

Update now! Patch Tuesday January 2023 includes one actively exploited vulnerability

Categories: Exploits and vulnerabilities Categories: News Tags: patch Tuesday Tags: CVE-2023-21674 Tags: APLC Tags: CVE-2023-21743 Tags: Sharepoint Tags: CVE-2023-21563 Tags: BitLocker The second Tuesday of the year brings us many updates, including one for an actively exploited vulnerability that could lead to elevation of privileges (Read more...) The post Update now! Patch Tuesday January 2023 includes one actively exploited vulnerability appeared first on Malwarebytes Labs.

New Analysis Reveals Raspberry Robin Can be Repurposed by Other Threat Actors

A new analysis of Raspberry Robin's attack infrastructure has revealed that it's possible for other threat actors to repurpose the infections for their own malicious activities, making it an even more potent threat. Raspberry Robin (aka QNAP worm), attributed to a threat actor dubbed DEV-0856, is malware that has increasingly come under the radar for being used in attacks aimed at finance,

CVE-2022-4428: support_uri validation missing in WARP client for Windows

support_uri parameter in the WARP client local settings file (mdm.xml) lacked proper validation which allowed for privilege escalation and launching an arbitrary executable on the local machine upon clicking on the "Send feedback" option. An attacker with access to the local file system could use a crafted XML config file pointing to a malicious file or set a local path to the executable using Cloudflare Zero Trust Dashboard (for Zero Trust enrolled clients).

Medisense-Healthcare Solutions CRM 2.0 Cross Site Request Forgery

Medisense-Healthcare Solutions CRM version 2.0 suffers from a cross site request forgery vulnerability.

ERPGo SaaS CRM 3.3 Arbitrary File Upload

ERPGo SaaS CRM version 3.3 suffers from an arbitrary file upload vulnerability.

eCart Web 4.0.0 Insecure Settings

eCart Web version 4.0.0 appears to leave a default administrative account in place post installation.