Remove tags Open Source Software
article thumbnail

China-linked APT41 group spotted using open-source red teaming tool GC2

Security Affairs

China-linked APT41 group used the open-source red teaming tool GC2 in an attack against a Taiwanese media organization. Google Threat Analysis Group (TAG) team reported that the China-linked APT41 group used the open-source red teaming tool Google Command and Control ( GC2 ) in an attack against an unnamed Taiwanese media organization.

Media 92
article thumbnail

CVE-2021-31805 RCE bug in Apache Struts was finally patched

Security Affairs

Apache Struts is an open-source web application framework for developing Java EE web applications. The Apache Software Foundation urges organizations to address a vulnerability, tracked as CVE-2021-31805, affecting Struts versions ranging 2.0.0 reads the advisory published by the Apache Software Foundation.

Software 129
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google’s New Open Source Vulnerability Database

SecureWorld News

Google recently launched the 'OSV' (Open Source Vulnerabilities) database, as a " first step towards improving vulnerability triage for developers and consumers of open source software.". This will help consumers of open source software determine if they were impacted and make the appropriate security changes.

article thumbnail

Demystifying the 18 Checks for Secure Scorecards

Security Boulevard

What are Secure Scorecards for open source projects? And how they help you produce secure software. Open-source code is the developer’s “wheel” that doesn’t need to be remade. Open-source code is the developer’s “wheel” that doesn’t need to be remade. Photo by Glenn Carstens-Peters on Unsplash. “No

article thumbnail

Microsoft Patch Tuesday, August 2022 Edition

Krebs on Security

Microsoft today released updates to fix a record 141 security vulnerabilities in its Windows operating systems and related software. This latest MSDT bug — CVE-2022-34713 — is a remote code execution flaw that requires convincing a target to open a booby-trapped file, such as an Office document. More details here.

article thumbnail

7 Cyber Safety Tips to Outsmart Scammers

Webroot

If in doubt, just delete the email and seek help from trusted sources. Keep your devices updated Newsflash: Cybercriminals love exploiting vulnerabilities in outdated software like it’s Black Friday at the cybercrime emporium. Limit who can see your posts, tag you in photos, or slide into your DMs without an invitation.

Scams 99
article thumbnail

6 Best Threat Intelligence Feeds to Use in 2023

eSecurity Planet

Threat intelligence feeds are continually updated streams of data that inform users of different cybersecurity threats, their sources, and any infrastructure impacted or at risk of being impacted by those threats. Additional costs may arise when integrating OTX and OTX Pulses into third-party software or applications.