Remove 2024 Remove Authentication Remove DNS
article thumbnail

U.S. CISA adds CyberPanel flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA)added the CyberPanelflaw CVE-2024-51378 (CVSS score: 10.0) The getresetstatus vulnerability in CyberPanel (before commit 1c0c6cb ) affects dns/views.py “getresetstatus in dns/views.py “getresetstatus in dns/views.py and ftp/views.py. and ftp/views.py

DNS 110
article thumbnail

Palo Alto Networks fixed a high-severity PAN-OS flaw

Security Affairs

Palo Alto Networks addressed a high-severity flaw, tracked as CVE-2024-3393 (CVSS score: 8.7), in PAN-OS software that could cause a denial-of-service (DoS) condition. when access is limited to authenticated end users via Prisma Access. The vulnerability can be exploited only if DNS Security logging is enabled. h8, 10.2.10-h12,

DNS 114
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

OpenSSH bugs allows Man-in-the-Middle and DoS Attacks

Security Affairs

The second vulnerability, tracked CVE-2025-26466 (CVSS score: 5.9), affects both the OpenSSH client and server, allowing a pre-authentication denial-of-service attack. ” The OpenSSH client and server are vulnerable (CVE-2025-26466) to a pre-authentication denial-of-service (DoS) attack.

article thumbnail

April’s Patch Tuesday Brings Record Number of Fixes

Krebs on Security

Microsoft today released updates to address 147 security holes in Windows, Office , Azure ,NET Framework , Visual Studio , SQL Server , DNS Server , Windows Defender , Bitlocker , and Windows Secure Boot. Yes, you read that right. “As far as I can tell, it’s the largest Patch Tuesday release from Microsoft of all time.”

DNS 317
article thumbnail

APT group exploited Output Messenger Zero-Day to target Kurdish military operating in Iraq

Security Affairs

A Trkiye-linked group used an Output Messenger zero-day to spy on Kurdish military targets in Iraq, collecting user data since April 2024. Between 2017 and 2019, the APT group mainly used DNS hijacking in its campaigns. Marbled Dust exploited CVE-2025-27920 after likely stealing credentials via DNS hijacking or typo-squatting.

DNS 86
article thumbnail

Microsoft Patches Tuesday security updates for April 2024 fixed hundreds of issues

Security Affairs

Microsoft Patches Tuesday security updates for April 2024 addressed three Critical vulnerabilities, none actively exploited in the wild. Microsoft Patches Tuesday security updates for April 2024 addressed 147 vulnerabilities in multiple products. CVE-2024-20678 – Remote Procedure Call Runtime Remote Code Execution Vulnerability.

DNS 128
article thumbnail

CISA adds D-Link multiple NAS devices bugs to its Known Exploited Vulnerabilities catalog

Security Affairs

The flaw affects D-Link DNS-320L, DNS-325, DNS-327L, and DNS-340L, these devices contain a hard-coded credential that allows an attacker to conduct authenticated command injection, leading to remote, unauthorized code execution. CISA orders federal agencies to fix this vulnerability by May 2, 2024.

DNS 133