article thumbnail

CVE-2024-21762: Critical Fortinet FortiOS Out-of-Bound Write SSL VPN Vulnerability

Tenable

On February 7, researchers at Fortinet published a blog post highlighting the exploitation of CVE-2022-42475 and CVE-2023-27997 by Chinese threat groups including Volt Typhoon , APT15 (also known as Ke3chang) and APT31 (also known as ZIRCONIUM) as well as UNC757 ( also known as Fox Kitten), which has a “suspected nexus to the Iranian government.”

Malware 121
article thumbnail

CVE-2023-20198: Zero-Day Vulnerability in Cisco IOS XE Exploited in the Wild

Tenable

Background On October 16, Cisco’s Talos published a blog post warning of a zero-day vulnerability in the Web User Interface (Web UI) feature of Cisco IOS XE software that has been exploited in the wild by unknown threat actors. At the time their blog was released, it was not known how they were able to do so.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Zero Trust Security for NIS2 compliance: What you need to know

CIO

[ii] (Organizations within sectors subject to previous NIS directive requirements must also comply with NIS2 mandates; those sectors include healthcare, banking and finance, and transportation.) Are you enforcing security policies consistently everywhere throughout the network? i] S ievers, T. Proposal for a NIS directive 2.0:

Security 209
article thumbnail

Mocking Smart Card Authentication During Development

Tandem

Recently, we were engaged to implement smart card authentication for an application meant to be deployed to restricted areas – but we didn’t have access to the smart card / public key infrastructure (PKI) that would allow us to test “real-life” use cases end to end. That was the full lifecycle of authentication via PKI!

article thumbnail

SNMP: Understanding Simple Network Management Protocol

Kaseya

In this blog let’s take a deeper dive into what SNMP is and what it does. Commands or messages sent between SMNP manager and an SNMP agent are usually transported over User Datagram Protocol (UDP) or Transmission Control Protocol/Internet Protocol (TCP/IP) and are known as protocol data units (PDUs). What Is SNMP?

Network 130
article thumbnail

Microsoft’s March 2023 Patch Tuesday Addresses 76 CVEs (CVE-2023-23397)

Tenable

9 Critical 66 Important 1 Moderate 0 Low Update March 14: This blog has been updated to reflect the correct title for CVE-2023-23397 as well as new information from Microsoft regarding the in-the-wild exploitation of this flaw. The attacker can use this hash to authenticate as the victim recipient in an NTLM relay attack.

Windows 98
article thumbnail

Secret Management Triad – VM, Vault, Artifactory

Xebia

The challenge is to retrieve artifacts from JFrog Artifactory by a Virtual Machine (VM) in Google Cloud (GCP), whilst using some sort of authentication and authorization mechanism (IAM). The first obstacle that we ran into is the fact that Jfrog Artifactory doesn’t come with Transport-Layer-Security (TLS) enabled out of the box.