article thumbnail

Microsoft Patch Tuesday, August 2020 Edition

Krebs on Security

The most concerning of these appears to be CVE-2020-1380 , which is a weaknesses in Internet Explorer that could result in system compromise just by browsing with IE to a hacked or malicious website. More information on CVE-2020-1337, including a video demonstration of a proof-of-concept exploit, is available here.

Backups 356
article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

Media coverage understandably focused on GoDaddy’s admission that it suffered three different cyberattacks over as many years at the hands of the same hacking group. But we do know the March 2020 attack was precipitated by a spear-phishing attack against a GoDaddy employee.

Hacking 268
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2020-3952 flaw could allow attackers to hack VMware vCenter Server

Security Affairs

VMware has addressed a critical information disclosure flaw, tracked as CVE-2020-3952, that could be exploited by attackers to compromise vCenter Server or other services that use the Directory Service ( vmdir ) for authentication. The two security vulnerabilities have been tracked as CVE-2020-3950 and CVE-2020-3951 respectively.

Hacking 140
article thumbnail

Latest on the SVR’s SolarWinds Hack

Schneier on Security

The New York Times has an in-depth article on the latest information about the SolarWinds hack (not a great name, since it’s much more far-reaching than that). There is also no indication yet that any human intelligence alerted the United States to the hacking. The October files, distributed to customers on Oct. 10, 2019. .

Hacking 322
article thumbnail

Twitter employees required to use security keys after 2020 hack

Bleeping Computer

Twitter rolled out security keys to its entire workforce and made two-factor authentication (2FA) mandatory for accessing internal systems following last year's hack. [.].

Hacking 122
article thumbnail

Following the 2020 Hack, Twitter Security Keys Should Be Used By the Company’s Employees

Heimadal Security

As a response to the Twitter hack that happened last year, the American social networking service put in place the compulsoriness of the MFA (multi-factor authentication) use and also ensured the security keys roll out for all its employees.

Hacking 85
article thumbnail

Teen behind 2020 Twitter hack pleads guilty

Malwarebytes

The so-called “mastermind” behind the 2020 Twitter hack that compromised the accounts of several celebrities and public figures—including President Barack Obama, Bill Gates, and Elon Musk—pleaded guilty to several charges on Tuesday in a Florida court. He will also earn credit for the 229 days that he has already spent in jail.

Hacking 81