❌

Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

Xiaomi and WPS Vulnerabilities: File Overwrite Risks Alert

16 May 2024 at 03:00

In the digital realm, security is paramount, especially when it comes to the applications we use daily. Recently, concerns have surfaced regarding vulnerabilities in popular Android applications available on the Google Play Store. Revelations by the Microsoft Threat Intelligence team have unearthed a WPS Office exploit dubbed the Dirty Stream attack, casting a spotlight on […]

The post Xiaomi and WPS Vulnerabilities: File Overwrite Risks Alert appeared first on TuxCare.

The post Xiaomi and WPS Vulnerabilities: File Overwrite Risks Alert appeared first on Security Boulevard.

QakBot attacks with Windows zero-day (CVE-2024-30051) – Source: securelist.com

qakbot-attacks-with-windows-zero-day-(cve-2024-30051)-–-source:-securelist.com

Source: securelist.com – Author: Boris Larin, Mert Degirmenci Software Software 14 May 2024 minute read In early April 2024, we decided to take a closer look at the Windows DWM Core Library Elevation of Privilege Vulnerability CVE-2023-36033, which was previously discovered as a zero-day exploited in the wild. While searching for samples related to this […]

La entrada QakBot attacks with Windows zero-day (CVE-2024-30051) – Source: securelist.com se publicΓ³ primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Hardware Level Vulnerabilities, Revisited

13 May 2024 at 04:00

In August of last year, I examined several CPU bugs that posed serious security threats. The mitigations for these vulnerabilities generally involved either incorporating additional instructions or opting for alternative CPU instructions – strategies that lead to diminished system performance overall. My argument was that such vulnerabilities effectively revert your infrastructure to the technological level […]

The post Hardware Level Vulnerabilities, Revisited appeared first on TuxCare.

The post Hardware Level Vulnerabilities, Revisited appeared first on Security Boulevard.

Maximum-severity GitLab flaw allowing account hijacking under active exploitation

2 May 2024 at 15:02
Maximum-severity GitLab flaw allowing account hijacking under active exploitation

Enlarge

A maximum severity vulnerability that allows hackers to hijack GitLab accounts with no user interaction required is now under active exploitation, federal government officials warned as data showed that thousands of users had yet to install a patch released in January.

A change GitLab implemented in May 2023 made it possible for users to initiate password changes through links sent to secondary email addresses. The move was designed to permit resets when users didn’t have access to the email address used to establish the account. In January, GitLab disclosed that the feature allowed attackers to send reset emails to accounts they controlled and from there click on the embedded link and take over the account.

While exploits require no user interaction, hijackings work only against accounts that aren’t configured to use multifactor authentication. Even with MFA, accounts remained vulnerable to password resets, but the attackers ultimately are unable to access the account, allowing the rightful owner to change the reset password. The vulnerability, tracked as CVE-2023-7028, carries a severity rating of 10 out of 10.

Read 9 remaining paragraphs | Comments

❌
❌