![]() |
Description: Z-PENTEST ALLIANCE Claims to have Leaked Access of Visveiling Urk
February 18th, 2025 (5 months ago)
|
![]() |
Description: Microsoft once again reminded IT administrators that driver synchronization in Windows Server Update Services (WSUS) will be deprecated on April 18, just 60 days from now. [...]
February 18th, 2025 (5 months ago)
|
![]() |
Description: A worker resigned in protest rather than giving Thomas Shedd access to Notify.gov, which they said would allow him to see "all personally identifiable information moving through the Notiy system, including phone numbers," 404 Media has learned.
February 18th, 2025 (5 months ago)
|
![]() |
Description: Microsoft is warning the modular and potentially wormable Apple-focused infostealer boasts new capabilities for obfuscation, persistence, and infection, and could lead to a supply chain attack.
February 18th, 2025 (5 months ago)
|
![]() |
Description: A Threat Actor is Claiming to Sell VPN Access to an Unidentified Organization in France
February 18th, 2025 (5 months ago)
|
CVE-2025-0108 |
Description: CISA has added two vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
CVE-2025-0108 Palo Alto PAN-OS Authentication Bypass Vulnerability
CVE-2024-53704 SonicWall SonicOS SSLVPN Improper Authentication Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
CVSS: HIGH (8.8) EPSS Score: 96.76%
February 18th, 2025 (5 months ago)
|
CVE-2024-53704 |
Description: SonicWall SonicOS contains an improper authentication vulnerability in the SSLVPN authentication mechanism that allows a remote attacker to bypass authentication.
February 18th, 2025 (5 months ago)
|
CVE-2025-0108 |
Description: Palo Alto PAN-OS contains an authentication bypass vulnerability in its management web interface. This vulnerability allows an unauthenticated attacker with network access to the management web interface to bypass the authentication normally required and invoke certain PHP scripts.
CVSS: HIGH (8.8) EPSS Score: 96.76%
February 18th, 2025 (5 months ago)
|
![]() |
Description: The Chinese APT hacking group "Mustang Panda" has been spotted abusing the Microsoft Application Virtualization Injector utility as a LOLBIN to inject malicious payloads into legitimate processes to evade detection by antivirus software. [...]
February 18th, 2025 (5 months ago)
|
CVE-2024-1062 |
Description:
Nessus Plugin ID 216404 with High Severity
Synopsis
The remote Red Hat host is missing one or more security updates for redhat-ds:11.
Description
The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2025:1632 advisory. Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration. Security Fix(es): * 389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr) (CVE-2024-1062) * 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199) * 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657) * 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solu...
February 18th, 2025 (5 months ago)
|