Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2024-41145

Description: A library injection vulnerability exists in the WebView.app helper app of Microsoft Teams (work or school) 24046.2813.2770.1094 for macOS. A specially crafted library can leverage Teams's access privileges, leading to a permission bypass. A malicious application could inject a library and start the program to trigger this vulnerability and then make use of the vulnerable application's permissions.

CVSS: HIGH (7.1)

EPSS Score: 0.04%

Source: CVE
December 19th, 2024 (4 months ago)

CVE-2024-41138

Description: A library injection vulnerability exists in the com.microsoft.teams2.modulehost.app helper app of Microsoft Teams (work or school) 24046.2813.2770.1094 for macOS. A specially crafted library can leverage Teams's access privileges, leading to a permission bypass. A malicious application could inject a library and start the program to trigger this vulnerability and then make use of the vulnerable application's permissions.

CVSS: HIGH (7.1)

EPSS Score: 0.04%

Source: CVE
December 19th, 2024 (4 months ago)

CVE-2024-39804

Description: A library injection vulnerability exists in Microsoft PowerPoint 16.83 for macOS. A specially crafted library can leverage PowerPoint's access privileges, leading to a permission bypass. A malicious application could inject a library and start the program to trigger this vulnerability and then make use of the vulnerable application's permissions.

CVSS: HIGH (7.1)

EPSS Score: 0.04%

Source: CVE
December 19th, 2024 (4 months ago)
Description: A phishing campaign targeting automotive, chemical, and industrial manufacturing companies in Germany and the UK is abusing HubSpot to steal Microsoft Azure account credentials. [...]
Source: BleepingComputer
December 18th, 2024 (4 months ago)
Description: Malicious Visual Studio Code extensions were discovered on the VSCode marketplace that download heavily obfuscated PowerShell payloads to target developers and cryptocurrency projects in supply chain attacks. [...]
Source: BleepingComputer
December 18th, 2024 (4 months ago)
Description: A new phishing campaign has been observed employing tax-themed lures to deliver a stealthy backdoor payload as part of attacks targeting Pakistan. Cybersecurity company Securonix, which is tracking the activity under the name FLUX#CONSOLE, said it likely starts with a phishing email link or attachment, although it said it couldn't obtain the original email used to launch the attack. "One of the
Source: TheHackerNews
December 18th, 2024 (4 months ago)
Description: A new social engineering campaign has leveraged Microsoft Teams as a way to facilitate the deployment of a known malware called DarkGate. "An attacker used social engineering via a Microsoft Teams call to impersonate a user's client and gain remote access to their system," Trend Micro researchers Catherine Loveria, Jovit Samaniego, and Gabriel Nicoleta said. "The attacker failed to install a
Source: TheHackerNews
December 18th, 2024 (4 months ago)
Description: ​CISA has issued this year's first binding operational directive (BOD 25-01), ordering federal civilian agencies to secure their Microsoft 365 cloud environments by implementing a list of required configuration baselines. [...]
Source: BleepingComputer
December 18th, 2024 (4 months ago)
Description: Vulnerabilities in Microsoft Azure Data Factory's integration with Apache Airflow can lead to unauthorized access and control over cloud resources. The post Dirty DAG: New Vulnerabilities in Azure Data Factory’s Apache Airflow Integration appeared first on Unit 42.
Source: Palo Alto Unit42
December 18th, 2024 (4 months ago)

CVE-2024-35250

Description: Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

CVSS: HIGH (7.8)

EPSS Score: 0.12%

Source: CVE
December 17th, 2024 (4 months ago)