article thumbnail

Take action! Multiple Pulse Secure VPN vulnerabilities exploited in the wild

Malwarebytes

PCS provides Virtual Private Network (VPN) facilities to businesses, which use them to prevent unauthorized access to their networks and services. The new vulnerability (CVE-2021-22893) is a Remote Code Execution (RCE) vulnerability with a CVSS score of 10—the maximum—and a Critical rating. The new vulnerability. The post Take action!

VPN 73
article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

In a report released July 12, researchers at Lumen’s Black Lotus Labs called the AVrecon botnet “one of the largest botnets targeting small-office/home-office (SOHO) routers seen in recent history,” and a crime machine that has largely evaded public attention since first being spotted in mid-2021. com, sscompany[.]net,

Malware 211
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Addressing Remote Desktop Attacks and Security

eSecurity Planet

As remote desktop solutions are prevalent among IT and managed service providers (MSP), downstream clients can be at risk, as Kaseya experienced in 2021. In November 2021, an unauthorized third party called a Robinhood customer support employee and, through social engineering , gained access to the company’s customer support systems.

VPN 117
article thumbnail

Defending Against Misconfigured MFA & PrintNightmare Vulnerabilities

eSecurity Planet

By using a misconfigured Cisco Duo MFA implementation to force enrollment of a new device, the hackers were then able to use the “PrintNightmare” Windows Print Spooler vulnerability ( CVE-2021-34527 and CVE-2021-36958 ) to obtain administrator privileges. Inactive Accounts and Default Configurations.

VPN 114
article thumbnail

Weekly Vulnerability Recap – August 28, 2023 – Windows, Ivanti, Adobe Hit By Flaws

eSecurity Planet

Some of these attacks are challenging to detect because they look like they could be the behavior of legitimate system administrators. To remedy this vulnerability, Adobe recommends installing Update 16 for ColdFusion 2018 and Update 6 for ColdFusion 2021. Threat actors can use WFP to escalate their privileges on Windows.

VPN 98
article thumbnail

Weekly Vulnerability Recap – August 28, 2023 – Windows, Ivanti, Adobe Hit By Flaws

eSecurity Planet

Some of these attacks are challenging to detect because they look like they could be the behavior of legitimate system administrators. To remedy this vulnerability, Adobe recommends installing Update 16 for ColdFusion 2018 and Update 6 for ColdFusion 2021. Threat actors can use WFP to escalate their privileges on Windows.

VPN 95
article thumbnail

Black Kingdom ransomware

SecureList

Black Kingdom ransomware appeared on the scene back in 2019, but we observed some activity again in 2021. The ransomware was used by an unknown adversary for exploiting a Microsoft Exchange vulnerability (CVE-2021-27065). March 2021. CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065.