Remove weekly-update-73
article thumbnail

Weekly Update 73

Troy Hunt

All that and more in this week's update. I'm not entirely sure how I've gotten to the end of the week feeling completely wrung out whilst having only written the one thing, but here we are. In fairness though, I've put a heap of work into Pwned Passwords version 2 and finally completed the data set. References.

article thumbnail

VulnRecap 2/19/2024: News from Microsoft, Zoom, SolarWinds

eSecurity Planet

While this week was a little light on vulnerability news, it’s still been significant, with Microsoft’s Patch Tuesday happening as well as updates for major products, like Zoom. Your IT teams should regularly check your vendors’ security bulletins for any vulnerability news or updates.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fortinet FortiNAC CVE-2022-39952 flaw exploited in the wild hours after the release of PoC exploit

Security Affairs

Last week, Fortinet has released security updates to address two critical vulnerabilities in FortiNAC and FortiWeb solutions. An external control of file name or path vulnerability [CWE-73]in FortiNAC webserver may allow an unauthenticated attacker to perform arbitrary write on the system.” The CVE-2022-39952 flaw (CVSS score of 9.8)

article thumbnail

Thinking of a Cybersecurity Career? Read This

Krebs on Security

” Fully 85 percent ranked networking as a critical or “very important” skill, followed by a mastery of the Linux operating system (77 percent), Windows (73 percent), common exploitation techniques (73 percent), computer architectures and virtualization (67 percent) and data and cryptography (58 percent).

article thumbnail

New Study: 2018 State of Embedded Analytics Report

Why do some embedded analytics projects succeed while others fail? We surveyed 500+ application teams embedding analytics to find out which analytics features actually move the needle. Read the 6th annual State of Embedded Analytics Report to discover new best practices. Brought to you by Logi Analytics.

article thumbnail

PoC exploit code for critical Fortinet FortiNAC bug released online

Security Affairs

Last week, Fortinet has released security updates to address two critical vulnerabilities in FortiNAC and FortiWeb solutions. An external control of file name or path vulnerability [CWE-73]in FortiNAC webserver may allow an unauthenticated attacker to perform arbitrary write on the system.” The CVE-2022-39952 flaw (CVSS score of 9.8)

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

We also found 6 organisations providing a significant update on a previously disclosed incident. Source Update Finance USA Yes 4,673 North Hill (North Hill Communities, Inc., ALPHV/BlackCat ransomware gang adds 2.7 Data breached: 2.7 204 of them are known to have had data exfiltrated, exposed or otherwise breached.