article thumbnail

ALPHV/BlackCat ransomware affiliate targets Veritas Backup solution bugs

Security Affairs

An ALPHV/BlackCat ransomware affiliate was spotted exploiting vulnerabilities in the Veritas Backup solution. An affiliate of the ALPHV/BlackCat ransomware gang, tracked as UNC4466, was observed exploiting three vulnerabilities in the Veritas Backup solution to gain initial access to the target network. CVSS score: 8.1).

Backups 94
article thumbnail

Microsoft Patch Tuesday, April 2021 Edition

Krebs on Security

Microsoft released updates to fix four more flaws in Exchange Server versions 2013-2019 ( CVE-2021-28480 , CVE-2021-28481 , CVE-2021-28482 , CVE-2021-28483 ). ” Also patched today was a vulnerability in Windows ( CVE-2021-28310 ) that’s being exploited in active attacks already. .

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, November 2021 Edition

Krebs on Security

The other critical flaw patched today that’s already being exploited in the wild is CVE-2021-42321 , yet another zero-day in Microsoft Exchange Server. As Exchange zero-days go, CVE-2021-42321 appears somewhat mild by comparison. But please do not neglect to backup your important files — before patching if possible.

Backups 247
article thumbnail

Microsoft Patch Tuesday, February 2021 Edition

Krebs on Security

The flaw being exploited in the wild already — CVE-2021-1732 — affects Windows 10, Server 2016 and later editions. CVE-2021-24078 earned a CVSS Score of 9.8, There is also a zero-day flaw in Google’s Chrome Web browser (CVE-2021-21148) that is seeing active attacks. which is about as dangerous as they come.

DNS 302
article thumbnail

CISA adds Veritas Backup Exec flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA has added Veritas Backup Exec flaws, which were exploited in ransomware attacks, to its Known Exploited Vulnerabilities catalog. Unlike other ALPHV affiliates, UNC4466 doesn’t rely on stolen credentials for initial access to victim environments.

Backups 81
article thumbnail

Top 10 web application vulnerabilities in 2021–2023

SecureList

Profile of participants and applications We collected the data from a sample of the application security assessment projects our team completed in 2021–2023. Broken Authentication 5. Broken Authentication 5. Mitigation: implement authentication and authorization controls according to the role-based access model.

article thumbnail

Microsoft Patch Tuesday, May 2021 Edition

Krebs on Security

By all accounts, the most pressing priority this month is CVE-2021-31166 , a Windows 10 and Windows Server flaw which allows an unauthenticated attacker to remotely execute malicious code at the operating system level. 5, 2021 to Microsoft was in Exchange Server. So do yourself a favor and backup before installing any patches.

Wireless 278