Vulnerability: Page 11


  • Activision
    Image attribution tooltip
    jeenah Moon via Getty Images
    Image attribution tooltip

    Microsoft extends security log retention following State Department hacks

    Government and private sector customers will be able to search cloud data records for malicious threat activity by default.

    By Oct. 23, 2023
  • Teacher Giving Computer Science Lecture to Diverse Multiethnic Group of Female and Male Students in Dark College Room.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Cisco releases security fix for widely-exploited IOS XE software vulnerability

    An unidentified threat actor is linked to attacks dating back to mid-September, resulting in about 42,000 exploited devices.

    By Updated Oct. 23, 2023
  • Double exposure shot of backside of a computer and red binary codes.
    Image attribution tooltip
    Suebsiri via Getty Images
    Image attribution tooltip

    Critical flaw in JetBrains TeamCity exploited weeks after patch issued

    State-linked actors are targeting the CI/CD platform, and the vendor warns backdoors are lingering undetected.

    By Oct. 20, 2023
  • Brightly colored digital lock with central computer processor and futuristic circuit board.
    Image attribution tooltip
    da-kuk via Getty Images
    Image attribution tooltip

    Almost 42K Cisco IOS XE devices exploited, no patch available

    Security researchers warn the number of infected hosts grew after a critical zero-day vulnerability was found.

    By Oct. 19, 2023
  • Exterior of Citrix office complex.
    Image attribution tooltip
    Justin Sullivan/Getty Images via Getty Images
    Image attribution tooltip

    Citrix Netscaler patch for critical CVE bypassed by malicious hackers

    Citrix issued the patch on Oct. 10 for critical vulnerabilities in Netscaler ADC and Netscaler Gateway, but Mandiant is urging users to terminate all sessions.

    By Updated Oct. 19, 2023
  • A bicyclist rides by a sign that is posted in front of the Cisco Systems headquarters on August 10, 2011 in San Jose, California.
    Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    Cisco’s critical IOS XE software zero day is a ‘bad situation’

    Researchers from VulnCheck said they have found thousands of implanted hosts.

    By Oct. 17, 2023
  • An image of a digital lock is shown
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Critical Atlassian Confluence CVE under exploit by prolific state-linked actor

    Microsoft researchers warn a threat actor with ties to China has been exploiting the vulnerability since mid-September.

    By Oct. 13, 2023
  • Digital technology vector background depicting a cyberattack.
    Image attribution tooltip
    WhataWin via Getty Images
    Image attribution tooltip

    Microsoft tops CISA’s list of exploited CVEs used in ransomware attacks

    CISA updated its Known Exploited Vulnerabilities Catalog to alert organizations to CVEs linked to ransomware.

    By Oct. 13, 2023
  • An engineer works with robotic arms in a factory using AI.
    Image attribution tooltip
    greenbutterfly via Getty Images
    Image attribution tooltip

    Federal agencies press OT/ICS providers on open-source security

    The U.S. is scrutinizing the security of critical infrastructure providers, which are becoming more dependent on connected infrastructure.

    By Oct. 12, 2023
  • cybersecurity, talent shortage, retention, leadership
    Image attribution tooltip
    Getty Images via Getty Images
    Image attribution tooltip

    Curl CVE has security community on edge as patch drops

    The widely used tool has a vulnerability that can be exploited to cause a heap-based buffer overflow issue.

    By Oct. 11, 2023
  • Double exposure shot of backside of a computer and red binary codes.
    Image attribution tooltip
    Suebsiri via Getty Images
    Image attribution tooltip

    CISA urges security upgrades as DDoS continues to target Rapid Reset zero day

    Microsoft released guidance on mitigation steps, while F5 warned about denial of service attack risk against Nginx Open Source.

    By Oct. 11, 2023
  • Header image for "43% of Audit Executives Rank Cybersecurity Controls as 2023's Lead Risk"
    Image attribution tooltip
    Colin Anderson Productions pty ltd
    Image attribution tooltip

    Cloud giants sound alarm on record-breaking DDoS attacks

    Google, AWS and Cloudflare warned the HTTP/2 Rapid Reset attacks are beyond anything ever recorded. 

    By Oct. 10, 2023
  • Exclamation mark depicted over code.
    Image attribution tooltip
    WhataWin/Getty Images via Getty Images
    Image attribution tooltip

    Multiple exploits hit Progress Software’s WS_FTP Server

    A Progress spokesperson criticized unnamed third parties for releasing a proof of concept that "provided threat actors a roadmap on how to exploit the vulnerabilities."

    By Oct. 3, 2023
  • Smiling businesswoman in headphones taking notes, working with laptop and talking smartphone, blue glowing information protection icons. Padlock, cloud and digital interface. Cyber security concept - stock photo
    Image attribution tooltip
    iStock via Getty Images
    Image attribution tooltip

    Progress Software discloses 8 vulnerabilities in one of its other file-transfer services

    The company behind the beleaguered MOVEit service has another vulnerable tool — WS_FTP Server. While there are no known exploits, two of the CVEs are critical.

    By Sept. 29, 2023
  • software, code, computer
    Image attribution tooltip

    Markus Spiske

    Image attribution tooltip

    CISA urges use of memory safe code in software development

    Unsafe programming languages, like C and C++, account for more than 70% of security vulnerabilities. 

    By Sept. 22, 2023
  • Anne Neuberger, deputy national security advisor for cyber and emerging technology, speaks at the White House.
    Image attribution tooltip
    Drew Angerer via Getty Images
    Image attribution tooltip

    White House, federal cyber leaders pledge renewed support for open source security

    CISA released a roadmap for open source software security as industry officials convened to map out additional steps to protect federal agencies and the larger ecosystem.

    By Sept. 13, 2023
  • Smiling businesswoman in headphones taking notes, working with laptop and talking smartphone, blue glowing information protection icons. Padlock, cloud and digital interface. Cyber security concept - stock photo
    Image attribution tooltip
    iStock via Getty Images
    Image attribution tooltip

    High-profile CVEs turn up in vulnerability exploit sales

    Flashpoint observed 27 vulnerability exploits listed for sale or purchased on the dark web during the first half of the year. One-third were linked to Microsoft products.

    By Sept. 12, 2023
  • A Cisco logo with blue lights strands in the background.
    Image attribution tooltip
    David Ramos via Getty Images
    Image attribution tooltip

    Cisco BroadWorks vulnerability snags highest CVSS score

    There are no workarounds for the vulnerability, which could expose confidential data if exploited by a threat actor with forged administrative access.

    By Sept. 11, 2023
  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    Barracuda patch bypassed by novel malware from China-linked threat group

    Mandiant uncovered a months-long cyber espionage campaign targeting high value government entities and technology firms in the U.S. and abroad.

    By Sept. 1, 2023
  • Close-up Focus on Person's Hands Typing on the Desktop Computer Keyboard
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Software industry urged to assume risk on open source security

    The Open Source Security Foundation called on commercial and non-commercial organizations that use open source software components to adopt better security practices.

    By Aug. 25, 2023
  • Fingers hover over a computer keyboard with numbers on a screen, against a shadowy backdrop.
    Image attribution tooltip
    jariyawat thinsandee via Getty Images
    Image attribution tooltip

    Barracuda ESG zero-day exploit still under way after patches fail

    The FBI said users need to isolate and replace affected appliances as threat actors continue to target the remote command injection vulnerability.

    By Aug. 24, 2023
  • exclamation point depicted hovering above network infrastructure
    Image attribution tooltip
    Just_Super/Getty Images via Getty Images
    Image attribution tooltip

    Cuba ransomware group exploits Veeam to hit critical infrastructure

    The threat actor also used malicious tools from previous campaigns, according to BlackBerry research.

    By Aug. 21, 2023
  • CISA Director Jen Easterly speaks at Carnegie Mellon University urging the tech industry to embrace secure-by-design product development.
    Image attribution tooltip
    Permission granted by Carnegie Mellon University
    Image attribution tooltip

    White House wants input on open source security, memory-safe languages

    Federal agencies put out a request for information Thursday, building on Biden administration priorities to help secure open source post-Log4j.

    By Aug. 11, 2023
  • Smiling businesswoman in headphones taking notes, working with laptop and talking smartphone, blue glowing information protection icons. Padlock, cloud and digital interface. Cyber security concept - stock photo
    Image attribution tooltip
    iStock via Getty Images
    Image attribution tooltip

    Inside the most-commonly exploited CVEs of 2022

    Delayed patching and unmet secure-by-design principles are aggravating the risk of compromise, the Five Eyes warned Thursday.

    By Aug. 4, 2023
  • Activision
    Image attribution tooltip
    jeenah Moon via Getty Images
    Image attribution tooltip

    Tenable CEO calls out Microsoft delay on months-old Azure vulnerability

    Microsoft has been dragging its feet to fully resolve the issue more than four months after it was discovered, CEO Amit Yoran said.

    By Aug. 3, 2023