Remove 2019 Remove Blog Remove Malware Remove Windows
article thumbnail

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Tenable

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021. International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case. Background. Description.

Malware 74
article thumbnail

CVE-2021-22893: Zero-Day Vulnerability in Pulse Connect Secure Exploited in the Wild

Tenable

In addition to the advisory, Pulse Secure also published a blog post detailing observed exploit behavior related to the zero-day as well others linked to previously disclosed vulnerabilities in its Pulse Connect Secure solution. CVE-2019-11510. This blog post was published on April 8 and reflects VPR at that time. Description.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

ContiLeaks: Chats Reveal Over 30 Vulnerabilities Used by Conti Ransomware – How Tenable Can Help

Tenable

In this blog post, we’ll offer background into Conti – one of the more prolific ransomware groups in operation today – dig into the leaked information, and offer concrete advice on how to protect your organization against Conti’s attacks. These include phishing, malware and brute force attacks against Remote Desktop Protocol.

Windows 101
article thumbnail

CVE-2021-26084: Atlassian Confluence OGNL Injection Vulnerability Exploited in the Wild

Tenable

This blog post was published on September 7 and reflects VPR at that time. On September 2, Censys, a search engine for discovering internet devices, published a blog post analyzing the number of hosts vulnerable to CVE-2021-26084. Image Source: Censys Blog. CVE-2021-26084. Confluence Server Webwork OGNL Injection.

article thumbnail

COVID-19: Coronavirus Fears Seized by Cybercriminals

Tenable

Malware and phishing campaigns use global interest in the novel coronavirus to capitalize on fear and uncertainty around the pandemic. In December 2019, reports of an outbreak of a new virus and disease, dubbed COVID-19 by the World Health Organization (WHO), began to emerge. Coronavirus-themed malware campaigns. Background.

Malware 112
article thumbnail

AA23-215A: 2022's Top Routinely Exploited Vulnerabilities

Tenable

Analysis As we examined the list of 42 CVEs in the CSA, many have been featured in past blogs and alerts from Tenable Research as well as included in our 2020 , 2021 and 2022 TLR. This blog post was published on August 3 and reflects VPR at that time. CVE-2022-22047 Windows Client Server Run-time Subsystem (CSRSS) EoP 7.8

article thumbnail

What’s Free at Linux Academy — May 2019

Linux Academy

Stay tuned to the Linux Academy blog for further details. That viruses and malware are Windows problems is a misnomer that is often propagated through the Linux community and it’s an easy one to believe until you start noticing strange behavior on your system. Linux Study Group in May. Download the Mobile App today!

Linux 113