Remove 2024 Remove Authentication Remove Passwords Remove VPN
article thumbnail

Cisco Raises Concerns Over Surge in Brute-Force Attacks Targeting VPN and Web Services

Centraleyes

Cisco has sounded the alarm on a widespread increase in brute-force attacks targeting various devices, including Virtual Private Network (VPN) services, web application authentication interfaces, and SSH services, since March 18, 2024. The attacks appear to originate from TOR exit nodes and other anonymizing tunnels and proxies.

VPN 52
article thumbnail

Okta warns of unprecedented scale in credential stuffing attacks on online services

Security Affairs

From March 18, 2024, to April 16, 2024, Duo Security and Cisco Talos observed large-scale brute-force attacks against a variety of targets, including VPN services, web application authentication interfaces and SSH services.

VPN 110
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top Trending CVEs of February 2024

NopSec

February 2024 is off to a ripping start for security research. Finally, we cover a Microsoft Exchange privilege escalation vulnerability that could enable motivated threat actors to steal your NTLM password hash. The attack chain is pretty interesting, but does require authenticated access. include=roles” endpoint.

article thumbnail

Vulnerability Recap 4/15/24 – Palo Alto, Microsoft, Ivanti Exploits

eSecurity Planet

Threats range from severe weaknesses in Ivanti’s VPN appliances to zero-day exploits in popular software such as Palo Alto Networks’ PAN-OS and Telegram’s Windows client. You can strengthen your cybersecurity defenses by using reliable antivirus software, firewalls, intrusion detection systems, and virtual private networks (VPNs).

article thumbnail

VulnRecap 3/11/24 – JetBrains & Atlassian Issues Persist

eSecurity Planet

March 4, 2024 JetBrains Server Issues Continue with New Vulnerabilities Type of vulnerability: Authentication bypass. The problem: Two authentication bypass vulnerabilities, CVE-2024-27198 and CVE-2024-27199 , allow unauthenticated attackers to exploit JetBrains TeamCity servers. and iPadOS 17.4. and iPadOS 17.4

article thumbnail

Vulnerability Recap 3/19/24 – Microsoft, Fortinet & More

eSecurity Planet

March 8, 2024 150,000 Fortinet Secure Web Gateways Remain Exposed Type of vulnerability: Arbitrary code execution (ACE). The problem: The FortiOS SSL VPN feature vulnerability, CVE-2024-21762, disclosed February 8th , remains exposed to attack on nearly 150,000 devices according to the ShadowServer Foundation website.

article thumbnail

Cuttlefish malware targets enterprise-grade SOHO routers

Security Affairs

A new malware named Cuttlefish targets enterprise-grade and small office/home office (SOHO) routers to harvest public cloud authentication data. The malware creates a proxy or VPN tunnel on the compromised router to exfiltrate data, and then uses stolen credentials to access targeted resources.

Malware 102