Friday , October 18 2024

infosecbulletin

Mobile Neuron to scan for OWASP Mobile Top 10 vulnerabilities, iOS/Android weaknesses

ImmuniWeb has released Neuron Mobile, a security testing solution for mobile applications. It scans iOS and Android apps for OWASP Mobile Top 10 vulnerabilities and weaknesses. According to ImmuniWeb, Neuron Mobile is a fully automated solution that includes dynamic and static application security testing (DAST/SAST), along with software composition analysis …

Read More »

1,000 Organizations, 60 Million Individuals Impacted by MOVEit Hack

Reportedly, the Russian-speaking Cl0p ransomware group has executed the MOVEit campaign, affecting approximately 1,000 organizations and 60 million individuals. It is important to highlight that these numbers encompass both entities that are directly and indirectly affected. For example, numerous organizations and millions of individuals had their information compromised through PBI, …

Read More »

How do you defend against a malware loader?

Several steps can help minimize the threat from malware loaders. Here’s what ReliaQuest suggests: To enhance your workflow and streamline your scripting tasks, I recommend optimizing the default execution engine for JS files from Wscript to the versatile Notepad. Additionally, you have the flexibility to extend this configuration to accommodate …

Read More »

Urgent FBI Warning: Barracuda Email Gateways Vulnerable Despite Recent Patches

The FBI has issued a warning stating that even after being patched against a critical flaw, Barracuda Networks Email Security Gateway (ESG) appliances are still vulnerable to potential compromise by suspected Chinese hacking groups. It said that the fixes were not effective and that it still sees intrusions and considers …

Read More »

WinRAR zero-day exploited since April to hack trading accounts

Traders are falling victim to cybercriminals who are leveraging a zero-day vulnerability in WinRAR, the long-standing shareware archiving tool for Windows, in order to pilfer funds. In June, the cybersecurity company Group-IB made a remarkable discovery – a vulnerability that impacts how WinRAR handles the ZIP file format. Hackers are …

Read More »

Kali Linux 2023.3 released: redesign NetHunter ,9 new tools, and more!

The newly released Kali Linux 2023.3 is here, bringing along with it an impressive array of nine brand new tools and internal enhancements. It’s time to download and discover all the exciting features this latest version has to offer. Kali Linux stands as an exceptional Linux distribution designed specifically for …

Read More »

CISA Releases Four Industrial Control Systems Advisories

CISA released four Industrial Control Systems (ICS) advisories . These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. ICSA-23-234-01 Hitachi Energy AFF66x ICSA-23-234-02 Trane Thermostats ICSA-23-234-03 Rockwell Automation ThinManager ThinServer ICSA-23-138-02 Mitsubishi Electric MELSEC WS Series (Update A) CISA encourages users and administrators to review the newly released ICS …

Read More »

G20 digital ministers sign up for Digital Public Infrastructure push

The G20 ministers for the digital economy met in India and proposed a Framework for Systems of Digital Public Infrastructure (DPI). The Framework comprises three elements: Interoperable and reusable digital systems and applications, such as software codes, protocols, and standards, have revolutionized technology by offering versatility and adaptability across various …

Read More »