Remove 2024 Remove Authentication Remove Hacking
article thumbnail

Microsoft Patch Tuesday, November 2024 Edition

Krebs on Security

The zero-day flaw tracked as CVE-2024-49039 is a bug in the Windows Task Scheduler that allows an attacker to increase their privileges on a Windows machine. Narang notes that CVE-2024-43451 is the third NTLM zero-day so far this year. Microsoft credits Google’s Threat Analysis Group with reporting the flaw. 10 is the worst).

article thumbnail

U.S. Soldier Charged in AT&T Hack Searched “Can Hacking Be Treason”

Krebs on Security

government officials searched online for non-extradition countries and for an answer to the question “can hacking be treason?” Days after he apparently finished communicating with Country-1s military intelligence service, Wagenius Googled, ‘can hacking be treason.'”

Hacking 259
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FortiJump flaw CVE-2024-47575 has been exploited in zero-day attacks since June 2024

Security Affairs

The “FortiJump” flaw (CVE-2024-47575) has been exploited in zero-day attacks since June 2024, impacting over 50 servers, says Mandiant. A new report published by Mandiant states that the recently disclosed Fortinet FortiManager flaw “FortiJump” CVE-2024-47575 (CVSS v4 score: 9.8)

article thumbnail

VMware fixes high-severity SQL injection flaw CVE-2024-38814 in HCX

Security Affairs

VMWare warns to address a remote code execution vulnerability, tracked as CVE-2024-38814 (CVSS score of 8.8), in its HCX application mobility platform. An authenticated user with non-admin rights could use crafted SQL queries to exploit the flaw and execute unauthorized remote code on the HCX manager. x, and 4.10.x. and 4.10.1.

article thumbnail

Storm-2372 used the device code phishing technique since August 2024

Security Affairs

Russia-linked group Storm-2372 used the device code phishing technique since Aug 2024 to steal login tokens from governments, NGOs, and industries. ” Device code phishing attacks exploit authentication flows to steal tokens, granting attackers access to accounts and data. ” continues the report.

Phishing 116
article thumbnail

Feds Charge Five Men in ‘Scattered Spider’ Roundup

Krebs on Security

Federal prosecutors in Los Angeles this week unsealed criminal charges against five men alleged to be members of a hacking group responsible for dozens of cyber intrusions at major U.S. The targeted SMS scams asked employees to click a link and log in at a website that mimicked their employer’s Okta authentication page.

article thumbnail

More than 2,000 Palo Alto Networks firewalls hacked exploiting recently patched zero-days

Security Affairs

Threat actors already hacked thousands of Palo Alto Networks firewalls exploiting recently patched zero-day vulnerabilities. Thousands of Palo Alto Networks firewalls have reportedly been compromised in attacks exploiting recently patched zero-day vulnerabilities ( CVE-2024-0012 and CVE-2024-9474 ) in PAN-OS.

Firewall 113