Saturday , October 19 2024

infosecbulletin

Nacsa investigates
Malaysia Telco U Mobile Four Million user data allegedly Breached

u mobile

Malyasian National Cyber Security Agency (Nacsa) is investigating a possible data breach that exposed the data of four million U Mobile subscribers. The data, which claimed to contain personal information like names, addresses, MyKad numbers, andThe data, which may include personal information like names, addresses, MyKad numbers, and mobile phone …

Read More »

(CVE-2024-37381)
Ivanti Patches SQLi Vulnerability in Endpoint Management Software

ivanti

Ivanti fixed a SQL Injection vulnerability in its Endpoint Management software. This vulnerability, designated as CVE-2024-37381, could have allowed authenticated attackers on the same network to run any code on affected systems. The EPM software is used in many industries to manage different device platforms such as Windows, macOS, Chrome …

Read More »

CERT-In Flags Critical Vulnerabilities in Adobe, IBM WebSphere, and Joomla

vulnarabilities

The Indian Computer Emergency Response Team (CERT-In) has warned Adobe users about a high-risk cybersecurity issue. Adobe recently found serious security problems in various versions of their software, including Adobe Premiere Pro, Adobe InDesign, and Adobe Bridge. CERT-In classifies the vulnerabilities as “HIGH” severity and advises users to act quickly …

Read More »

Hacker transfer 16.5 Crore from India’s Nainital bank’s Noida branch

Thana

A massive cyber heist has hit at India’s Nainital Bank’s Noida branch, where over ₹16 crore was stolen after hackers accessed the servers and transferred the money to 89 different accounts. Cybercriminals hacked the bank’s RTGS channel by stealing the manager’s login details and stole ₹16.5 crore from June 16 …

Read More »

(CVE-2024-39929)
Critical Exim Vulnerability Impacts 1.5 Million Mail Servers

coding

Censys has warned that more than 1.5 million Exim mail transfer agent (MTA) instances are vulnerable to a critical security issue. This vulnerability allows threat actors to bypass security filters. Exim developers fixed a security flaw, tracked as CVE-2024-39929, impacting versions up to 4.97.1. The vulnerability is caused by not …

Read More »