"Celebrities Found in Unprotected Real Estate Database Exposing 1.5 Billion Records"

"Celebrities Found in Unprotected Real Estate Database Exposing 1.5 Billion Records"

According to security researchers at vpnMentor, an unprotected database belonging to Real Estate Wealth Network was left accessible from the internet for an unknown period.  Founded in 1993 and based in New York, Real Estate Wealth Network is an online real estate education platform that provides subscribers with access to courses, training materials, and a community. The researchers noted that the unprotected database was 1.16 terabytes in size, containing more than 1.5 billion records.

Submitted by Adam Ekwall on

"Microsoft Outlook Zero-Click Security Flaws Triggered by Sound File"

"Microsoft Outlook Zero-Click Security Flaws Triggered by Sound File"

Researchers have detailed two security flaws in Microsoft Outlook that, when exploited together, enable attackers to execute arbitrary code on impacted systems without requiring user interaction. They can both be triggered using a sound file. One of the flaws, tracked as CVE-2023-35384, is the second patch bypass discovered by Akamai researchers for a critical privilege escalation vulnerability in Outlook that Microsoft first patched in March.

Submitted by Gregory Rigby on

"Remote Encryption Attacks Surge: How One Vulnerable Device Can Spell Disaster"

"Remote Encryption Attacks Surge: How One Vulnerable Device Can Spell Disaster"

There has been a significant shift to remote encryption among ransomware groups. Mark Loman, vice president of threat research at Sophos, points out that it only takes one vulnerable device to compromise a company's entire network, with remote ransomware. Attackers are aware of this, so they look for that one gap that most companies have. Remote encryption, also known as remote ransomware, occurs when a compromised endpoint is used to encrypt data on other devices on a network.

Submitted by Gregory Rigby on

"Android Malware Chameleon Disables Fingerprint Unlock to Steal Pins"

"Android Malware Chameleon Disables Fingerprint Unlock to Steal Pins"

The Chameleon Android banking trojan has resurfaced with a new version that disables fingerprint and face unlock in order to steal device PINs and take over devices. The technique involves using an HTML page trick to gain access to the Accessibility service and a method to disrupt biometric operations. Earlier Chameleon versions discovered in April this year impersonated Australian government agencies, banks, and the CoinSpot cryptocurrency exchange. They conducted keylogging, overlay injection, cookie theft, and SMS theft on compromised devices.

Submitted by Gregory Rigby on

"Inside Bugcrowd's Plans to 'Demystify' AI Security With New Vulnerability Reporting Scheme"

"Inside Bugcrowd's Plans to 'Demystify' AI Security With New Vulnerability Reporting Scheme"

Bugcrowd, the crowdsourced security platform, has updated its Vulnerability Rating Taxonomy (VRT) to include vulnerabilities in Large Language Models (LLMs). According to Casey Ellis, CSO of Bugrowd, the long-term goal is to "demystify" the technology and foster a more transparent vulnerability reporting environment. He adds that this will help alleviate security and privacy concerns about using generative Artificial Intelligence (AI) models. Bugcrowd's VRT is an open-source platform designed to facilitate the sharing of information regarding known software vulnerabilities.

Submitted by Gregory Rigby on

"ESET Patches High-Severity Vulnerability in Secure Traffic Scanning Feature"

"ESET Patches High-Severity Vulnerability in Secure Traffic Scanning Feature"

ESET has recently released patches for several of its endpoint and server security products to address a high-severity vulnerability that could have been exploited to cause web browsers to trust sites that should not be trusted.  ESET noted that the flaw tracked as CVE-2023-5594 affected their products' SSL/TLS protocol scanning feature.  It could have caused browsers to trust websites with certificates signed with outdated and insecure algorithms.

Submitted by Adam Ekwall on

"Google Rushes to Patch Eighth Chrome Zero-Day This Year"

"Google Rushes to Patch Eighth Chrome Zero-Day This Year"

Google recently announced emergency patches for a Chrome vulnerability that is under active exploitation.  This is the eighth zero-day documented this year.  Google noted that the issue is tracked as CVE-2023-7024 and is a high-severity heap buffer overflow bug in Chrome’s WebRTC component.  WebRTC (Web Real-Time Communication) is an open-source project that provides real-time communication via APIs.  Google is aware that an exploit for CVE-2023-7024 exists in the wild.

Submitted by Adam Ekwall on

"OTORIO Researchers Uncover Critical Vulnerabilities in Building Security Systems"

"OTORIO Researchers Uncover Critical Vulnerabilities in Building Security Systems"

Researchers at OTORIO have highlighted cybersecurity risks associated with modern Physical Access Control Systems (PACS). The researchers showed that PACS, especially those using the Open Supervised Device Protocol (OSDP), inadvertently created a potential entry point into an organization's internal IP network. The study demonstrates how cybercriminals could exploit doors equipped with cutting-edge building access control measures.

Submitted by Gregory Rigby on

"NDAA Provision Looks to Close Cybersecurity Gaps in Nuclear Weapons Systems"

"NDAA Provision Looks to Close Cybersecurity Gaps in Nuclear Weapons Systems"

A bipartisan proposal in the recently passed defense policy bill will form a working group to address previously identified cybersecurity gaps in the nation's nuclear weapons systems. The provision, which was first introduced in June, was included in the fiscal year 2024 National Defense Authorization Act (NDAA).

Submitted by Gregory Rigby on

"CISA Issues Request For Information on Secure by Design Software Whitepaper"

"CISA Issues Request For Information on Secure by Design Software Whitepaper"

As part of its global Secure by Design campaign, the US Cybersecurity and Infrastructure Security Agency (CISA) has issued a Request for Information (RFI) on the whitepaper titled "Shifting the Balance of Cybersecurity Risk: Principles and Approaches for Secure by Design Software." CISA and its partners seek information on topics, including incorporating security early in the Software Development Life Cycle (SDLC), recurring vulnerabilities, Operational Technology (OT), the economics of Secure by Design, and more, to better inform the agency's Secure by Design campaign.

Submitted by Gregory Rigby on
Subscribe to