Remove 2022 Remove Authentication Remove Blog Remove Malware
article thumbnail

CVE-2024-21762: Critical Fortinet FortiOS Out-of-Bound Write SSL VPN Vulnerability

Tenable

On February 7, researchers at Fortinet published a blog post highlighting the exploitation of CVE-2022-42475 and CVE-2023-27997 by Chinese threat groups including Volt Typhoon , APT15 (also known as Ke3chang) and APT31 (also known as ZIRCONIUM) as well as UNC757 ( also known as Fox Kitten), which has a “suspected nexus to the Iranian government.”

Malware 121
article thumbnail

AA23-215A: 2022's Top Routinely Exploited Vulnerabilities

Tenable

AA23-215A: 2022's Top Routinely Exploited Vulnerabilities A joint Cybersecurity Advisory collaborated on by multiple international agencies highlights the top routinely exploited vulnerabilities of 2022 Background On August 3, a joint Cybersecurity Advisory (CSA) AA23-215A coauthored by multiple U.S.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA Adds Vulnerabilities Exploitable Via Bluetooth to KEV

Tenable

CVE Description CVSSv3 CVE-2022-31459 Owl Labs Meeting Owl Inadequate Encryption Strength Vulnerability 7.4 CVE-2022-31461 Owl Labs Meeting Owl Missing Authentication for Critical Function Vulnerability 7.4 CVE-2022-31462 Owl Labs Meeting Owl Use of Hard-coded Credentials Vulnerability 9.3 Image source: Owl Labs, Sept.

Malware 63
article thumbnail

CircleCI incident report for January 4, 2023 security incident

CircleCI

On December 29, 2022, we were alerted to suspicious GitHub OAuth activity by one of our customers. On December 30, 2022, we learned that this customer’s GitHub OAuth token had been compromised by an unauthorized third party. This machine was compromised on December 16, 2022.

Report 145
article thumbnail

Security Advisory: Critical vulnerabilities in VMware

Lacework

CVE(s) (if available): CVE-2022-22954, CVE-2022-22955,CVE-2022-22956, CVE-2022-22957, CVE-2022-22958, CVE-2022-22959, CVE-2022-22960, CVE-2022-22961, CVE-2022-22972, CVE-2022-22973. For more details on Keksec , refer to Lacework Labs’ blogs and Github.

Malware 78
article thumbnail

Cybersecurity Snapshot: Log4j Anniversary, CI/CD Risks, Infostealers, Email Attacks, OT Security

Tenable

Get the latest on the anniversary of the Log4j crisis; OWASP’s top CI/CD risks; a surge of infostealer malware; the fund transfer fraud — business email compromise connection; and more! . Tenable found that, as of October 1, 2022: 72% of organizations remain vulnerable to Log4Shell. 3 - Attackers boost use of infostealer malware.

article thumbnail

Microsoft’s May 2024 Patch Tuesday Addresses 59 CVEs (CVE-2024-30051, CVE-2024-30040)

Tenable

Researchers at Kaspersky have linked this zero-day vulnerability to QakBot and other malware. However, exploitation of this flaw requires an attacker authenticated to a vulnerable SharePoint Server with Site Owner permissions to perform two steps: 1.) It was assigned a CVSSv3 score of 5.9 and is rated important. and is rated critical.

Windows 118