article thumbnail

CVE-2024-25089: RCE Risk in Malwarebytes Binisoft Windows Firewall Control

Penetration Testing

Recently, two security vulnerabilities have been identified in Malwarebytes Binisoft Windows Firewall Control, a widely-used tool that enhances the capabilities of the Windows Firewall.

article thumbnail

2024 State of Cybersecurity: Reports of More Threats & Prioritization Issues

eSecurity Planet

Most organizations express confidence in their current status and budgets, but also expect to experience at least one data breach in 2024. Risk-based analytics: Considers the level of risk as the context for the level of permission needed to access systems, applications, and data. globally, +19.8%

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

Threat actors exploited the flaw to gain remote firewall access and breach corporate networks. The vulnerability CVE-2024-1086 is a Linux kernel use-after-free issue that resides in the netfilter: nf_tables component that allows an attacker to achieve local privilege escalation.

VPN 106
article thumbnail

Exploits and vulnerabilities in Q1 2024

SecureList

Additionally, we take a close look at several noteworthy vulnerabilities discovered in Q1 2024. The number of newly registered CVEs, 2019 — 2024. The decline in 2024 is due to data being available for Q1 only ( download ) As the chart illustrates, the number of new vulnerabilities has been steadily increasing year over year.

article thumbnail

Top Trending CVEs of April 2024

NopSec

With all these distractions security researchers still found time to inform the public that software can introduce risk. Let’s drop to a command line, clone some Git repos and demystify the trending CVEs of April 2024. Researchers at Veloxity observed that clients were reporting breach incidents at their firewall end-points.

article thumbnail

Top 5 Cyber Predictions for 2024: A CISO Perspective

Security Boulevard

Let's delve into the rewind of 2023, exploring five influential trends and threats that molded the cyberthreat landscape and are poised to resonate throughout enterprises in 2024. A more mature third party risk management program. The RaaS model is poised to further elevate cybercrime and empower less-skilled crime groups in 2024.

CISO 104
article thumbnail

CISA adds Palo Alto Networks PAN-OS Command Injection flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) added the CVE-2024-3400 Palo Alto Networks PAN-OS Command Injection vulnerability to its Known Exploited Vulnerabilities (KEV) catalog : CVE-2024-3400 (CVSS score of 10.0) is a critical command injection vulnerability in Palo Alto Networks PAN-OS software. PAN-OS 11.0,

Firewall 117