article thumbnail

A million at risk from user data leak at Korean beauty platform PowderRoom

Security Affairs

Established in 2003, PowderRoom is a South Korean beauty content platform connecting 3.5 Among the leaked data, researchers found a million tokens used for authentication and accessing the website. South Korean beauty content platform, PowderRoom, has leaked the personal information of nearly one million people.

Risk 87
article thumbnail

CVE-2003-0095 – Oracle Database Server Unauthenticated Remote Overflow Metasploit Module

NopSec

A vulnerability assessment and penetration test provide an excellent snapshot of an organization’s risk at a given point in time. allows remote attackers to execute arbitrary code via a long username that is provided during login, as exploitable through client applications that perform their own authentication, as demonstrated using LOADPSP.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Are You Ready for the FTC MFA Requirements?

Security Boulevard

The Safeguards Rule took effect in 2003 as part of the Gramm-Leach-Bliley Act (GLBA) and aims to protect U.S.-based What Are the FTC MFA Requirements? In October 2021, the FTC announced that it was updating the Safeguards Rule. based consumers from data breaches, cyberattacks and their resultant effects, such as fraud and identity theft.

article thumbnail

Wireless Security: WEP, WPA, WPA2 and WPA3 Explained

eSecurity Planet

To prevent unwanted access and protect data in transit, wireless connections must be secured with strong authentication procedures, encryption protocols, access control rules, intrusion detection and prevention systems, and other security measures. Wi-Fi Protected Access (WPA) is an improvement of WEP introduced in 2003.

article thumbnail

Trending CVEs for the Week of May 20th, 2019

NopSec

That is why Microsoft released patches even for out-of-the support versions Windows 2003 & XP. According to the Microsoft Advisory , the issue was serious enough that it led to Remote Code Execution and was wormable flaw, meaning it could spread automatically on unprotected systems.

article thumbnail

PoC Exploits for CVE-2019-0708 wormable Windows flaw released online

Security Affairs

The vulnerability doesn’t affect Windows 8 and Windows 10, anyway previous versions are exposed to the risk of cyber attacks. Microsoft also advised Windows Server users to block TCP port 3389 and enable Network Level Authentication to prevent any unauthenticated attacker from exploiting this vulnerability. Patch now or GFY!

article thumbnail

Microsoft Patch Tuesday addresses dangerous RDS flaw that opens to WannaCry-like attacks

Security Affairs

“This vulnerability is pre-authentication and requires no user interaction. “This vulnerability is pre-authentication and requires no user interaction. ” The vulnerability doesn’t affect Windows 8 and Windows 10, anyway previous versions are exposed to the risk of cyber attacks. .

Malware 83