Vulnerability: Page 2


  • Two Female Colleagues Fondly Talk to Each Other, Laugh and Smile while Working on Computers in Diverse Modern Business Office
    Image attribution tooltip

    stock.adobe.com/Gorodenkoff

    Image attribution tooltip
    Sponsored by Code42, now a part of Mimecast

    Keeping data secure in the age of generative AI

    Generative AI is reshaping industries, but with innovation comes new data security challenges. Are your cybersecurity practices keeping up?

    By Rob Juncker, CTO of Code42, now part of Mimecast • Sept. 16, 2024
  • A computer in the foreground shows a blue screen with the words "recovery," and in the background people with suitcases walk by in front of large windows overlooking an airport tarmac.
    Image attribution tooltip
    Nathan Howard / Stringer via Getty Images
    Image attribution tooltip

    Microsoft, working with security partners, pledges better deployment, testing collaboration

    Following a summit with U.S. and European partners, the company is working to build additional resiliency features to prevent a repeat of the historic global IT outage linked to CrowdStrike.

    By Updated Sept. 13, 2024
  • Two male electrical engineers in safety uniform work together at a factory site control room.
    Image attribution tooltip
    CandyRetriever via Getty Images
    Image attribution tooltip

    Most OT environments have at least 4 remote access tools, report finds

    Claroty warned the prevalence of remote access tool sprawl, often linked to ransomware, raises the risk of malicious activity.

    By Sept. 12, 2024
  • A close up of a cursor arrow hovering over an X on a screen, pixelated with red, blue and green colors.
    Image attribution tooltip
    ar-chi via Getty Images
    Image attribution tooltip

    How to manage the rising tide of CVEs

    As the volume and complexity of vulnerabilities grows, organizations are struggling to manage and mitigate the security defects. 

    By Rosalyn Page • Sept. 11, 2024
  • Illustration of locks layered above circuity.
    Image attribution tooltip
    Traitov/iStock/Getty via Getty Images
    Image attribution tooltip

    SonicWall firewall CVE exploits linked to ransomware attacks

    Active exploits aimed at firewalls mark yet another string of attacks targeting devices with high-value initial access, researchers said.

    By Sept. 10, 2024
  • FBI seal displayed on a wall
    Image attribution tooltip
    Chip Somodevilla/Getty Images via Getty Images
    Image attribution tooltip

    Feds warn of broad Russia-linked CVE exploits targeting critical infrastructure

    Attackers operating under the direction of Russia’s military intelligence service are targeting governments, finance, transportation, energy and healthcare.

    By Sept. 6, 2024
  • Telecom network above a city
    Image attribution tooltip
    NicoElNino via Getty Images
    Image attribution tooltip

    Volt Typhoon exploiting zero-day in campaign targeting ISPs, MSPs

    Researchers from Black Lotus Labs warn the state-linked adversary is exploiting a vulnerability in Versa Director using custom web shells against the telecom sector.

    By Aug. 28, 2024
  • A closeup shot of long colorful lines of code on a computer screen.
    Image attribution tooltip
    Wirestock via Getty Images
    Image attribution tooltip

    CISA warns of active exploits hitting popular CI/CD tool Jenkins

    Researchers at CloudSEK and Juniper Networks said a ransomware group targeted Brontoo Technology Solutions by exploiting the critical CVE. The attack disrupted banks in India.

    By Aug. 20, 2024
  • SolarWinds
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by ismagilov via Getty Images
    Image attribution tooltip

    SolarWinds Web Help Desk CVE scores a 9.8

    SolarWinds urged customers to patch the vulnerability that could allow an attacker to run commands on a host machine, while CISA added the CVE to its KEV catalog.

    By Aug. 16, 2024
  • A blue Windows error message caused by the CrowdStrike software update is displayed on a screen in a bus shelter on July 22, 2024 in Washington, DC. Four days after CrowdStrike issued a faulty software upgrade that impacted an estimated 8.5 million Microsoft devices around the world.
    Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    Microsoft Windows CVE triggers blue screen of death, researchers find

    Researchers from Fortra on Monday disclosed the flaw in the common log file system, which can lead to repeated crashes and potential data loss. 

    By Updated Aug. 13, 2024
  • The Cisco logo is displayed in front of Cisco headquarters on February 09, 2024 in San Jose, California.
    Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    Attackers target legacy Cisco Smart Install features

    Thousands of Cisco Smart Install IPs remain exposed to the internet as CISA warns that organizations are still employing weak passwords.

    By Aug. 12, 2024
  • two technologists in front of a monitor at an office
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    CrowdStrike pursuing deal to buy patch management specialist Action1

    The security firm is still working to overhaul its internal software development practices following the July 19 global IT outage involving millions of Microsoft Windows devices.

    By Aug. 9, 2024
  • A screen showing a technical error message in an airport hallway
    Image attribution tooltip
    Jack Taylor via Getty Images
    Image attribution tooltip

    CrowdStrike outage renews supply chain concerns, federal officials say

    The White House and the U.S. Government Accountability Office are raising questions about the resilience of the software supply chain and memory safety vulnerabilities.

    By Aug. 2, 2024
  • Developer coding and programming on two with screens.
    Image attribution tooltip
    valentinrussanov via Getty Images
    Image attribution tooltip

    Nearly 1 in 3 software development professionals unaware of secure practices

    The knowledge gap, identified in a Linux Foundation report, comes as malicious hackers increasingly target critical vulnerabilities.

    By July 16, 2024
  • CISA, cybersecurity, agency
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by yucelyilmaz via Getty Images
    Image attribution tooltip

    CISA calls for elimination of OS command injection vulnerabilities

    Threat groups target vulnerabilities in widely used network devices. CISA’s latest advisory urges software makers to eliminate them at the source.

    By July 11, 2024
  • SEC logo is on display outside its building in Washington, D.C.
    Image attribution tooltip
    Chip Somodevilla via Getty Images
    Image attribution tooltip

    MOVEit legal liabilities, expenses pile up for Progress Software

    The prospective financial hit from a widely exploited vulnerability in the file-transfer service is growing. Progress confronts lawsuits, regulator scrutiny and government investigations.

    By July 10, 2024
  • Rendering of digital data code in safety security technology concept.
    Image attribution tooltip
    iStock/Getty Images Plus via Getty Images
    Image attribution tooltip

    Microsoft warns of elevated risk in Rockwell Automation PanelView Plus CVEs

    Microsoft researchers warn the vulnerabilities can be exploited, potentially resulting in remote code execution and denial of service.

    By July 3, 2024
  • A bicyclist rides by a sign that is posted in front of the Cisco Systems headquarters on August 10, 2011 in San Jose, California.
    Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    Cisco Nexus devices zero day raises alarms despite CVSS score

    Though the NX-OS CVE only has a 6.0 score, a suspected espionage actor is deploying custom malware to exploit a command injection vulnerability in a range of switching devices.

    By July 2, 2024
  • A closeup shot of long colorful lines of code on a computer screen.
    Image attribution tooltip
    Wirestock via Getty Images
    Image attribution tooltip

    700,000 OpenSSH servers vulnerable to remote code execution CVE

    The newly discovered vulnerability can be exploited by attackers to gain unauthenticated remote code execution with root privileges, Qualys researchers said.

    By July 1, 2024
  • software, code, computer
    Image attribution tooltip

    Markus Spiske

    Image attribution tooltip

    Memory-unsafe code runs rampant in critical open-source projects

    CISA and the FBI are part of an international effort to eliminate memory-unsafe languages which were found in more than half of critical open-source projects.

    By June 27, 2024
  • Binary code of ones and zeros
    Image attribution tooltip
    deberrar/Getty Images via Getty Images
    Image attribution tooltip

    Progress discloses more MOVEit CVEs, one year after 2023’s fiasco

    The enterprise software vendor and researchers have not observed active exploitation, but attempts are underway. Concerns are amplified by a spree of attacks that hit MOVEit last year.

    By Updated June 27, 2024
  • A male IT specialist holds a laptop and discusses work with a female server technician in a data center, standing before a rack server cabinet with a cloud server icon and visualization.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Cloud security becoming top priority for companies worldwide

    Application sprawl and the sensitive nature of the data organizations place in the cloud is complicating security, Thales found.

    By June 25, 2024
  • Green lights show behind plugged-in cables.
    Image attribution tooltip
    gorodenkoff/iStock via Getty Images
    Image attribution tooltip

    Nearly 150,000 ASUS routers potentially exposed to critical vulnerability

    Researchers said the CVE, which has a CVSS score of 9.8, raises additional concerns about the security of edge, small office and home office devices.

    By June 21, 2024
  • A closeup shot of long colorful lines of code on a computer screen.
    Image attribution tooltip
    Wirestock via Getty Images
    Image attribution tooltip

    TellYouThePass ransomware widely targets vulnerable PHP instances

    CISA added the CVE to its known exploited vulnerabilities catalog, but so far most of the infected hosts have been observed in China.

    By June 14, 2024
  • A close up of a man in a blue suit with a multicolored tie gesturing while seated at a desk.
    Image attribution tooltip
    Drew Angerer via Getty Images
    Image attribution tooltip

    Microsoft president promises significant culture changes geared towards security

    Brad Smith detailed plans to tie compensation to security, as lawmakers raised new questions about the company’s commitment to transparency.

    By June 14, 2024