article thumbnail

A million at risk from user data leak at Korean beauty platform PowderRoom

Security Affairs

South Korean beauty content platform, PowderRoom, has leaked the personal information of nearly one million people. Established in 2003, PowderRoom is a South Korean beauty content platform connecting 3.5 Among the leaked data, researchers found a million tokens used for authentication and accessing the website.

Risk 85
article thumbnail

DHS also issued an alert for the Windows BlueKeep flaw

Security Affairs

The agency urges Microsoft users and administrators to install security patches, disable unnecessary services, enable Network Level Authentication (NLA) if available, and block TCP port 3389. Microsoft has released security updates to patch this vulnerability. Enable Network Level Authentication.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Expert developed a MetaSploit module for the BlueKeep flaw

Security Affairs

Many security experts have already developed their own exploit code for this issue without publicly disclosing it for obvious reasons. Microsoft has released patches for Windows 7, Server 2008, XP and Server 2003. This Metasploit module doesn’t work against Windows Server 2003. According to Z??osum0x0,

article thumbnail

NSA urges Windows Users and admins to Patch BlueKeep flaw

Security Affairs

Many security experts have already developed their own exploit code for this issue without publicly disclosing it for obvious reasons. Microsoft has released patches for Windows 7, Server 2008, XP and Server 2003. Security experts believe it is a matter of time before threat actors will start exploiting it in the wild.

article thumbnail

Microsoft Patch Tuesday addresses dangerous RDS flaw that opens to WannaCry-like attacks

Security Affairs

” reads the security advisory published by Microsoft. “This vulnerability is pre-authentication and requires no user interaction. “This vulnerability is pre-authentication and requires no user interaction. ” It is important to highlight that the RDP itself is not vulnerable.

Malware 82
article thumbnail

Microsoft Patch Tuesday for August 2019 patch 93 bugs, including 2 dangerous wormable issues

Security Affairs

This vulnerability is pre-authentication and requires no user interaction.” ” reads the security advisory for the CVE-2019-1181.”An This vulnerability is pre-authentication and requires no user interaction. Windows XP, Windows Server 2003, and Windows Server 2008 are not affected.

article thumbnail

PoC Exploits for CVE-2019-0708 wormable Windows flaw released online

Security Affairs

Microsoft also advised Windows Server users to block TCP port 3389 and enable Network Level Authentication to prevent any unauthenticated attacker from exploiting this vulnerability. Exploit works remotely, without authentication, and provides SYSTEM privileges on Windows Srv 2008, Win 7, Win 2003, XP. Patch now or GFY!