Remove 2024 Remove Authentication Remove Blog Remove Malware
article thumbnail

CVE-2024-27198, CVE-2024-27199: Two Authentication Bypass Vulnerabilities in JetBrains TeamCity

Tenable

Two vulnerabilities with publicly available exploit code in JetBrains TeamCity on-premises software could result in attackers bypassing authentication and achieving code execution. Background On March 4, JetBrains published a blog post regarding two security issues affecting TeamCity On-Premises , a software solution for build management.

article thumbnail

Microsoft’s May 2024 Patch Tuesday Addresses 59 CVEs (CVE-2024-30051, CVE-2024-30040)

Tenable

1 Critical 57 Important 1 Moderate 0 Low Microsoft addresses 59 CVEs in its May 2024 Patch Tuesday release with one critical vulnerability and three zero-day vulnerabilities, two of which were exploited in the wild. Researchers at Kaspersky have linked this zero-day vulnerability to QakBot and other malware. and is rated as important.

Windows 119
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

CVE-2024-21762: Critical Fortinet FortiOS Out-of-Bound Write SSL VPN Vulnerability

Tenable

CVE Description CVSSv3 Severity CVE-2024-21762 Fortinet FortiOS Out-of-bound Write Vulnerability in sslvpnd 9.6 Medium FG-IR-23-397 Analysis CVE-2024-21762 is an out-of-bound write vulnerability in sslvpnd, the SSL VPN daemon in Fortinet FortiOS. and international agencies.

Malware 122
article thumbnail

CVE-2023-46805, CVE-2024-21887, CVE-2024-21888 and CVE-2024-21893: Frequently Asked Questions for Vulnerabilities in Ivanti Connect Secure and Policy Secure Gateways

Tenable

Background The Tenable Security Response Team has put together this blog to answer Frequently Asked Questions (FAQ) regarding four vulnerabilities affecting Ivanti Connect Secure and Policy Secure Gateways. Released January 10 CVE-2024-21887 Ivanti Connect Secure and Ivanti Policy Secure Command Injection Vulnerability 9.1

article thumbnail

Cybersecurity Snapshot: CISA Says Midnight Blizzard Swiped U.S. Gov’t Emails During Microsoft Hack, Tells Fed Agencies To Take Immediate Action

Tenable

The attack against Microsoft began in November 2023, when Midnight Blizzard – also known as Nobelium, Cozy Bear and APT29 – compromised a legacy, non-production test account that lacked multi-factor authentication protection. What are your desired outcomes when it comes to implementing AI in your security team?

article thumbnail

Cybersecurity Snapshot: Guide Unpacks Event-Logging Best Practices, as FAA Proposes Stronger Cyber Rules for Airplanes

Tenable

231 webinar attendees polled by Tenable, August 2024) (234 webinar attendees polled by Tenable, August 2024) Want to learn how to improve key vulnerability management practices, including remediation prioritization? Check out what they said! presidential election Although ransomware gangs may try to disrupt the U.S.

article thumbnail

Cybersecurity Snapshot: RansomHub Group Triggers CISA Warning, While FBI Says North Korean Hackers Are Targeting Crypto Orgs

Tenable

That’s the warning from CISA, which urges cyber teams to protect their organizations by keeping software updated, adopting phishing-resistant multi-factor authentication and training employees to recognize phishing attacks. Dive into six things that are top of mind for the week ending September 6.

Groups 76