Remove Authentication Remove Malware Remove Research Remove Windows
article thumbnail

Microsoft’s May 2024 Patch Tuesday Addresses 59 CVEs (CVE-2024-30051, CVE-2024-30040)

Tenable

Important CVE-2024-30051 | Windows DWM Core Library Elevation of Privilege Vulnerability CVE-2024-30051 is an EoP vulnerability in the DWM Core Library in Microsoft Windows. Discovery of this flaw is credited to several researchers at Google Threat Analysis Group, Google Mandiant and Kaspersky. and is rated as important.

Windows 109
article thumbnail

Cybersecurity Snapshot: NIST’s Cybersecurity Framework Gets Major Update, as Advisories on APT29 and ALPHV Blackcat Get Rolled Out

Tenable

And the most prevalent malware in Q4. Well, researchers from OpenAI and Carnegie Mellon University (CMU) tackled this question and just published a study outlining specific assessment criteria. Plus, the latest guidance on cyberattack groups APT29 and ALPHV Blackcat. And much more! 1 - NIST’s Cybersecurity Framework 2.0

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2021-22893: Zero-Day Vulnerability in Pulse Connect Secure Exploited in the Wild

Tenable

Pulse Connect Secure Authentication Bypass Vulnerability. CVE-2021-22893 is a critical authentication bypass vulnerability in Pulse Connect Secure. Authenticated. Authenticated. Researchers at NCCGroup published technical advisories in October 2020 for both flaws. Implanting malware and harvesting credentials.

article thumbnail

Microsoft’s July 2023 Patch Tuesday Addresses 130 CVEs (CVE-2023-36884)

Tenable

Important CVE-2023-36884 | Office and Windows HTML Remote Code Execution Vulnerability CVE-2023-36884 is a RCE vulnerability in Microsoft Windows and Office that was assigned a CVSSv3 score of 8.3 and patches are available for all supported versions of Windows. and has been exploited in the wild as a zero-day.

Windows 98
article thumbnail

Slack Patches Download Hijack Vulnerability in Windows Desktop App

Tenable

Tenable Researcher David Wells discovered a vulnerability in Slack Desktop for Windows that could have allowed an attacker to alter where files downloaded within Slack are stored. Tenable Research discovered a download hijack vulnerability in Slack Desktop version 3.3.7 for Windows. Background. Vendor response.

Windows 41
article thumbnail

Cloudy with a chance of threats: Advice for mitigating the top cyber threats of 2024

Lacework

As security researchers, we’re constantly analyzing and anticipating cyber threats. Workload: Mass scanning for vulnerabilities Workloads, which include computing resources like Linux and Windows hosts, are susceptible to compromise. Malware (e.g., Workload threats often begin with mass scanning for exposed vulnerabilities.

article thumbnail

Three Reasons Endpoint Security Can’t Stop With Just Patching

Ivanti

AI generated polymorphic exploits can bypass leading security tools Recently, AI-generated polymorphic malware has been developed to bypass EDR and antivirus, leaving security teams with blind spots into threats and vulnerabilities. EAP-TLS authentication for our IoT network devices managed over the air.