Remove tag security-disclosures
article thumbnail

Zimbra zero-day exploited to steal government emails by four groups

Security Affairs

Google TAG revealed that threat actors exploited a Zimbra Collaboration Suite zero-day ( CVE-2023-37580 ) to steal emails from governments. The experts observed that most of the attacks took place after the public disclosure of the patch for this vulnerability. ” reads the advisory published by Google TAG.

article thumbnail

North Korea-linked threat actors target cybersecurity experts with a zero-day

Security Affairs

The attacks that took place in the past weeks were detected by researchers at Google’s Threat Analysis Group (TAG). “Recently, TAG became aware of a new campaign likely from the same actors based on similarities with the previous campaign. ” reads the advisory published by Google TAG. .

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SAP Patch Day: January 2024

Security Boulevard

SAP Patch Day: January 2024 ltabo Tue, 01/09/2024 - 12:44 Highlights of January SAP Security Notes analysis include: January Summary —12 new and updated SAP security patches released, including three HotNews Notes and four High Priority Notes SAP HotNews Notes —Additional SAP solution and existing custom applications based on node.js

article thumbnail

Google addressed 3 actively exploited flaws in Android

Security Affairs

Google released July security updates for Android that addressed tens of vulnerabilities, including three actively exploited flaws. July security updates for Android addressed more than 40 vulnerabilities, including three flaws that were actively exploited in targeted attacks. ” reads the security bulletin. .

Spyware 95
article thumbnail

4 Ways North Korea Is Targeting Security Researchers

SecureWorld News

Security researchers are some of the unsung heroes within the cybersecurity field. Google's Threat Analysis Group (TAG) has been working for several months to try to identify who is behind an ongoing campaign targeting security researchers, specifically those who work on vulnerability research and development at a variety of organizations.

article thumbnail

Experts warn of a surge of attacks targeting Ivanti SSRF flaw 

Security Affairs

Last week Ivanti warned of two new high-severity vulnerabilities in its Connect Secure and Policy Secure solutions respectively tracked as CVE-2024-21888 (CVSS score: 8.8) The flaw CVE-2024-21893 is a server-side request forgery vulnerability in the SAML component of Connect Secure (9.x, x), Policy Secure (9.x,

Software 100
article thumbnail

Quebec shuts down thousands of sites as disclosure of the Log4Shell flaw

Security Affairs

Quebec shut down nearly 4,000 of its sites as a preventative measure after the disclosure of a PoC exploit for the Log4Shell flaw ( CVE-2021-44228 ) in the Apache Log4j Java-based logging library. The vulnerability was discovered by researchers from Alibaba Cloud’s security team that notified the Apache Foundation on November 24.