GitHub Patches Critical Security Flaw in Enterprise Server Granting Admin Privileges

August 22, 2024 at 02:00AM GitHub has addressed three security flaws in its Enterprise Server product, including a critical bug (CVE-2024-6800) that could grant an attacker site administrator privileges. Two medium-severity flaws have also been resolved (CVE-2024-7711, CVE-2024-6337). Users are urged to update to the latest versions (3.13.3, 3.12.8, 3.11.14, and 3.10.16) to mitigate potential … Read more

Litespeed Cache bug exposes millions of WordPress sites to takeover attacks

August 21, 2024 at 01:27PM A critical vulnerability in the LiteSpeed Cache WordPress plugin allows attackers to create rogue admin accounts, potentially compromising millions of websites. Based on the meeting notes, it appears that a critical vulnerability has been identified in the LiteSpeed Cache WordPress plugin, which could potentially allow attackers to take over millions … Read more

Microsoft Patches Critical Copilot Studio Vulnerability Exposing Sensitive Data

August 21, 2024 at 12:36PM Researchers have uncovered a critical security flaw in Microsoft’s Copilot Studio (CVE-2024-38206) that allows unauthorized access to sensitive information. Microsoft has addressed the vulnerability and stated no customer action is required. The disclosure follows the announcement of security flaws in Microsoft’s Azure Health Bot Service and the upcoming enforcement of … Read more

Critical, Actively Exploited Jenkins RCE Bug Suffers Patch Lag

August 21, 2024 at 10:35AM Jenkins, a widely used automation server, has been plagued by a critical CVE-2024-23897 vulnerability for seven months, with active exploitation ongoing. The vulnerability, if exploited, can lead to unauthorized file access, cryptographic key exposure, and code execution. Despite a security fix, many users failed to patch their systems, resulting in … Read more

GitHub Enterprise Server vulnerable to critical auth bypass flaw

August 21, 2024 at 10:22AM A critical vulnerability, CVE-2024-6800, in GitHub Enterprise Server allows an attacker to gain admin privileges by exploiting a problem with SAML authentication. Over 36,500 GHES instances are accessible online, mostly in the US. GitHub has released fixed versions and warns of potential errors and issues during the update process. Based … Read more

Microsoft Copilot Studio Vulnerability Led to Information Disclosure

August 21, 2024 at 08:54AM A vulnerability in Microsoft Copilot Studio, tracked as CVE-2024-38206, allowed access to sensitive internal infrastructure. Despite being fully mitigated, an attacker could bypass server-side request forgery protection to leak information. The exploitation also led to access to Cosmos DB instances. This flaw may have had cross-tenant impacts, prompting concern over … Read more

Azure Kubernetes Services Vulnerability Exposed Sensitive Information

August 21, 2024 at 07:42AM A privilege escalation vulnerability in Microsoft Azure Kubernetes Services allowed attackers to access sensitive information, including cluster credentials. The flaw impacted clusters using Azure CNI and Azure for network policy. Exploiting this flaw, attackers could access secrets, compromise clusters, and abuse cloud services and metadata servers, potentially leading to network … Read more

Hackers Exploit PHP Vulnerability to Deploy Stealthy Msupedge Backdoor

August 20, 2024 at 06:40AM A new backdoor named Msupedge has been discovered being used in a cyber attack on a university in Taiwan. This backdoor is notable for communicating with a command-and-control server via DNS traffic and using an open-source tool for its code. The attack vector was likely a critical flaw in PHP, … Read more

CISA Warns of Critical Jenkins Vulnerability Exploited in Ransomware Attacks

August 20, 2024 at 01:33AM The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security flaw in Jenkins to its Known Exploited Vulnerabilities catalog. The CVE-2024-23897 vulnerability, with a CVSS score of 9.8, allows code execution and has been actively exploited in ransomware attacks. Federal agencies have until September 9, 2024, to … Read more

Microsoft Patches Zero-Day Flaw Exploited by North Korea’s Lazarus Group

August 19, 2024 at 03:15AM A critical privilege escalation bug in the Windows Ancillary Function Driver (AFD.sys) for WinSock, tracked as CVE-2024-38193, was exploited by North Korean state-sponsored actor Lazarus Group. The flaw allowed unauthorized access to sensitive system areas and was addressed in Microsoft’s Patch Tuesday update. The attacks also involved the use of … Read more