Critical Veeam Backup Enterprise Manager Flaw Allows Authentication Bypass

May 22, 2024 at 12:33AM Veeam Backup Enterprise Manager users are advised to update to version 12.1.2.172 due to a critical security flaw (CVE-2024-29849, CVSS 9.8) that allows unauthorized access. Three other vulnerabilities have been disclosed as well. Notably, environments without Veeam Backup Enterprise Manager are not affected. Other recent fixes include flaws in Veeam … Read more

Veeam warns of critical Backup Enterprise Manager auth bypass bug

May 21, 2024 at 06:27PM Veeam has urged customers to address a critical security vulnerability in Veeam Backup Enterprise Manager (VBEM), allowing unauthenticated attackers to access any account. VBEM, not enabled by default, may be patched to mitigate this and other high-severity vulnerabilities. These flaws have been exploited in ransomware attacks targeting global IT infrastructure. … Read more

Critical GitHub Enterprise Server Flaw Allows Authentication Bypass

May 21, 2024 at 01:22PM GitHub has addressed a critical flaw (CVE-2024-4985) in GitHub Enterprise Server, allowing unauthorized access on instances using SAML SSO with encrypted assertions. The issue affects versions prior to 3.13.0 and has been fixed in versions 3.9.15, 3.10.12, 3.11.10, and 3.12.4. Organizations using vulnerable versions are advised to update for security. … Read more

CISA Warns of Attacks Exploiting NextGen Healthcare Mirth Connect Flaw

May 21, 2024 at 07:21AM CISA added a flaw in NextGen Healthcare’s Mirth Connect product, a widely used healthcare interface engine, to its KEV catalog. Tracked as CVE-2023-43208, the flaw can lead to unauthenticated remote code execution. A patch was released with Mirth Connect version 4.4.1. Microsoft reported ransomware attacks exploiting this and another flaw. … Read more

NextGen Healthcare Mirth Connect Under Attack – CISA Issues Urgent Warning

May 21, 2024 at 03:57AM The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a security flaw in NextGen Healthcare Mirth Connect to its Known Exploited Vulnerabilities catalog. The flaw allows for unauthenticated remote code execution due to insecure usage of Java XStream library. Federal agencies are required to update to patched versions by June … Read more

Vulnerability Found in Fluent Bit Utility Used by Major Cloud, Tech Companies

May 20, 2024 at 11:42AM Fluent Bit, a widely used logging utility, has a critical vulnerability allowing DoS attacks, information disclosure, and potential RCE. Tenable found a memory corruption flaw, affecting major cloud and tech companies. While a patch is developed, it’s not released. Users are advised to mitigate risks by restricting API access and … Read more

CISA Warns of Actively Exploited D-Link Router Vulnerabilities – Patch Now

May 17, 2024 at 03:39AM The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added security flaws in D-Link routers to its Known Exploited Vulnerabilities list. The flaws include a CSRF vulnerability affecting D-Link DIR-600 routers and an information disclosure vulnerability impacting D-Link DIR-605 routers. Additionally, a vulnerability in Ivanti EPMM could permit an authenticated local … Read more

Patch Now: Another Google Zero-Day Under Exploit in the Wild

May 16, 2024 at 08:57AM A new zero-day vulnerability has been disclosed for Google Chrome, marking the third such bug revealed within a week. Google has released an emergency fix for the high-severity flaw (CVE-2024-4947) affecting Mac, Windows, and Linux. This type-confusion weakness in the Chrome V8 JavaScript engine can lead to browser crashes and … Read more

Microsoft Patches 61 Flaws, Including Two Actively Exploited Zero-Days

May 15, 2024 at 04:24AM In May 2024, Microsoft’s Patch Tuesday updates addressed 61 security flaws, including two zero-days actively exploited. A Critical flaw in the Windows MSHTML Platform and an Important one in the Desktop Window Manager were exploited in attacks. The vulnerabilities require urgent fixes to prevent widespread exploitation. Other vendors have also … Read more

Microsoft fixes Windows zero-day exploited in QakBot malware attacks

May 14, 2024 at 02:23PM Microsoft has addressed a zero-day vulnerability, CVE-2024-30051, which allowed for privilege escalation through a heap-based buffer overflow in the Desktop Window Manager (DWM) core library on vulnerable Windows systems, facilitating delivery of QakBot and other malware. Kaspersky and other security researchers confirmed the exploitation and reported it to Microsoft. QakBot … Read more