Friday , October 18 2024

infosecbulletin

CISA urges software devs mitigatin SQL injection vulnerabilities

CISA

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI issued a joint alert about making software secure by eliminating SQL injection vulnerabilities. This was in response to a recent major incident involving SQL injection that affected thousands of organizations and emphasizes how common this type of security flaw is. …

Read More »

Checkmarx blog post
170K+ Python Developers GitHub Accounts Hacked

The Checkmarx Research team found out that hackers attacked the software supply chain and managed to breach the Top.gg GitHub organization, which has over 170,000 users, and also targeted individual developers. These hackers took over accounts by stealing browser cookies, added bad code with verified commits, created a fake Python …

Read More »

“Tycoon 2FA”: MFA-bypassing phishing kit targets Microsoft 365

Tyfoon 2FA

In October 2023, Sekoia analysts discovered a new Adversary-in-The-Middle (AiTM) phishing kit used by several hackers for widespread attacks. This kit is linked to the Tycoon 2FA Phishing-as-a-Service (PhaaS) platform, active since at least August 2023. The Sekoia Threat Detection & Research (TDR) team analyzed the Tycoon 2FA PhaaS kit …

Read More »

Unpatched PHP Deserialization Vulnerability in Artica Proxy

Artica Proxy

SonicWall Capture Labs found a vulnerability with the Artica Proxy appliance. This vulnerability affects over 100K servers globally. Artica Proxy is a proxy solution that performs tasks like web filtering, SSL inspection, and bandwidth management. SonicWall has developed measures to mitigate the vulnerability. There is a security vulnerability called CVE-2024-2054 …

Read More »

Microsoft to limit access 50 cloud services for Russia: TASS

flag

Microsoft to restrict access to 50 of its cloud products in Russia, as reported by the Russian company Softline. The restrictions will also affect local software, with the deactivation of license keys. Russian media TASS reported the list primarily includes corporate applications such as those for business management, accounting, automation, …

Read More »

Microsoft releases emergency fix for Windows Server crashes

Windows server

Microsoft released urgent updates to fix a problem causing Windows domain controllers to crash after installing the March 2024 Windows Server security updates. Microsoft released the following emergency Windows Server cumulative updates that should fix the LSASS memory leak and prevent impacted servers from crashing and restarting: KB5037422 (Windows Server …

Read More »

29 0-days Uncovered : Hackers Earned $1,132,500 at Pwn2Own

pwn2own

Pwn2Own Vancouver 2024 hacking competition is over. Hackers earned $1,132,500 for showing 29 unique zero-days. Participants in the Pwn2Own Vancouver 2024 hacking competition earned $1,132,500 for demonstrating 29 unique zero-days. On the first day, Team Synacktiv successfully demonstrated exploits against a Tesla car. The researcher Manfred Paul (@_manfp) won the …

Read More »