K46859523: Multiple Java vulnerabilitiesMultiple Java vulnerabilities Security Advisory Security Advisory Description CVE-2022-21618 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java...
Month: October 2022
Medibank reveals hack could affect all of its 3.9 million customers
Medibank reveals hack could affect all of its 3.9 million customersMedibank says it is in communication with the hacker, but declined to say whether it would...
K46859523: Multiple Java vulnerabilities
K46859523: Multiple Java vulnerabilitiesMultiple Java vulnerabilities Security Advisory Security Advisory Description CVE-2022-21618 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java...
K67213091: Zlib vulnerability CVE-2022-37434
K67213091: Zlib vulnerability CVE-2022-37434Zlib vulnerability CVE-2022-37434 Security Advisory Security Advisory Description zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c...
K67213091: Zlib vulnerability CVE-2022-37434
K67213091: Zlib vulnerability CVE-2022-37434Zlib vulnerability CVE-2022-37434 Security Advisory Security Advisory Description zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c...
K20176943: Linux kernel vulnerability CVE-2019-25045
K20176943: Linux kernel vulnerability CVE-2019-25045Linux kernel vulnerability CVE-2019-25045 Security Advisory Security Advisory Description An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem...
See Yourself in Cyber: 5 Questions with Takahiro Haruyama
See Yourself in Cyber: 5 Questions with Takahiro HaruyamaIn celebration of this year’s Cybersecurity Awareness Month theme – See Yourself in Cyber – we are spotlighting...
See Yourself in Cyber: 5 Questions with Takahiro Haruyama
See Yourself in Cyber: 5 Questions with Takahiro HaruyamaIn celebration of this year’s Cybersecurity Awareness Month theme – See Yourself in Cyber – we are spotlighting...
K20176943: Linux kernel vulnerability CVE-2019-25045
K20176943: Linux kernel vulnerability CVE-2019-25045Linux kernel vulnerability CVE-2019-25045 Security Advisory Security Advisory Description An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem...
Panel Discussion | Smartest Path to PCI DSS v4.0 on AWS
Panel Discussion | Smartest Path to PCI DSS v4.0 on AWSContenido de la entradaLeer másDataBreachToday.com RSS Syndication
K13249530: Apache Kylin vulnerability CVE-2022-24697
K13249530: Apache Kylin vulnerability CVE-2022-24697Apache Kylin vulnerability CVE-2022-24697 Security Advisory Security Advisory Description Kylins cube designer function has a command injection vulnerability when overwriting system parameters...
K13249530: Apache Kylin vulnerability CVE-2022-24697
K13249530: Apache Kylin vulnerability CVE-2022-24697Apache Kylin vulnerability CVE-2022-24697 Security Advisory Security Advisory Description Kylins cube designer function has a command injection vulnerability when overwriting system parameters...
Health Entity Says Tracking Code Breach Affects 3 Million
Health Entity Says Tracking Code Breach Affects 3 MillionAdvocate Aurora Health Has Since Disabled Tools From Google, FacebookAdvocate Aurora Health is notifying 3 million individuals of...
US FTC Targets CEO of Booze App Over Weak Cybersecurity
US FTC Targets CEO of Booze App Over Weak CybersecurityTop Executives Are Increasingly Being Held Responsible for Corporate CybersecurityThe chief executive of alcohol delivery app Drizly...
The safety of numbers
The safety of numbersThe future of effective crowdsourced cybersecurity according to Bugcrowd Webinar It was the English philosopher Sir Francis Bacon who first wrote 'knowledge is...
UK Firm Fined for Poor Security Prior to Ransomware Attack
UK Firm Fined for Poor Security Prior to Ransomware AttackInterserve Ran Obsolete Servers and Didn't Verify Malware DeletionThe U.K. Information Commissioner levied a nearly $5 million...
Apple Issues Emergency iOS Fix as Kernel Zero-Day Exploited
Apple Issues Emergency iOS Fix as Kernel Zero-Day ExploitedImmediate Updating Recommended as Any App in iOS and iPad Is ExploitableApple has issued a slew of security...
Brazilian Prilex Hackers Resurfaced With Sophisticated Point-of-Sale Malware
Brazilian Prilex Hackers Resurfaced With Sophisticated Point-of-Sale MalwareA Brazilian threat actor known as Prilex has resurfaced after a year-long operational hiatus with an advanced and complex malware to...
Five Steps to Mitigate the Risk of Credential Exposure
Five Steps to Mitigate the Risk of Credential ExposureEvery year, billions of credentials appear online, be it on the dark web, clear web, paste sites, or...
Researchers Uncover Covert Attack Campaign Targeting Military Contractors
Researchers Uncover Covert Attack Campaign Targeting Military ContractorsA new covert attack campaign singled out multiple military and weapons contractor companies with spear-phishing emails to trigger a...
WARNING: New Unpatched Microsoft Exchange Zero-Day Under Active Exploitation
WARNING: New Unpatched Microsoft Exchange Zero-Day Under Active ExploitationSecurity researchers are warning of previously undisclosed flaws in fully patched Microsoft Exchange servers being exploited by malicious...
Microsoft Confirms 2 New Exchange Zero-Day Flaws Being Used in the Wild
Microsoft Confirms 2 New Exchange Zero-Day Flaws Being Used in the WildMicrosoft officially disclosed it investigating two zero-day security vulnerabilities impacting Exchange Server 2013, 2016, and...
North Korean Hackers Weaponizing Open-Source Software in Latest Cyber Attacks
North Korean Hackers Weaponizing Open-Source Software in Latest Cyber AttacksA "highly operational, destructive, and sophisticated nation-state activity group" with ties to North Korea has been weaponizing...
Cyber Attacks Against Middle East Governments Hide Malware in Windows Logo
Cyber Attacks Against Middle East Governments Hide Malware in Windows LogoAn espionage-focused threat actor has been observed using a steganographic trick to conceal a previously undocumented...
New Malware Campaign Targeting Job Seekers with Cobalt Strike Beacons
New Malware Campaign Targeting Job Seekers with Cobalt Strike BeaconsA social engineering campaign leveraging job-themed lures is weaponizing a years-old remote code execution flaw in Microsoft...
Why Organisations Need Both EDR and NDR for Complete Network Protection
Why Organisations Need Both EDR and NDR for Complete Network ProtectionEndpoint devices like desktops, laptops, and mobile phones enable users to connect to enterprise networks and...
New Malware Families Found Targeting VMware ESXi Hypervisors
New Malware Families Found Targeting VMware ESXi HypervisorsThreat actors have been found deploying never-before-seen post-compromise implants in VMware's virtualization software to seize control of infected systems...
CISA Warns of Hackers Exploiting Critical Atlassian Bitbucket Server Vulnerability
CISA Warns of Hackers Exploiting Critical Atlassian Bitbucket Server VulnerabilityThe U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added a recently disclosed critical flaw impacting Atlassian's Bitbucket...
State-Sponsored Hackers Likely Exploited MS Exchange 0-Days Against ~10 Organizations
State-Sponsored Hackers Likely Exploited MS Exchange 0-Days Against ~10 OrganizationsMicrosoft on Friday disclosed that a single activity group in August 2022 achieved initial access and breached...
Pay What You Want for This Collection of White Hat Hacking Courses
Pay What You Want for This Collection of White Hat Hacking CoursesWhether you relish a mental challenge or fancy a six-figure paycheck, there are many good...