article thumbnail

Personal info of 90k hikers leaked by French tourism company La Malle Postale

Security Affairs

The leaked information included names, phone numbers, emails, private communication via SMS messages, passwords, and employees’ credentials. Founded in 2009, the company provides luggage and passenger transportation services on many popular hiking routes, including the famous Santiago de Compostela pilgrimage trail.

article thumbnail

Microsoft Buys Corp.com So Bad Guys Can’t

Krebs on Security

In practical terms, this means that whoever controls corp.com can passively intercept private communications from hundreds of thousands of computers that end up being taken outside of a corporate environment which uses this “corp” designation for its Active Directory domain. DEFCON 21 – DNS May Be Hazardous to your Health (Robert Stucke).

Sales 336
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

10-year-old vulnerability in Avaya VoIP Phones finally fixed

Security Affairs

The vulnerability, tracked as CVE-2009-0692 , could be exploited by an attacker to crash the ISC DHCP client and execute arbitrary code with the permissions of the client. Avaya did not address the vulnerability issue in some of its VoIP devices by applying the necessary patches that were released after the discovery of the flaw in 2009.

IoT 85
article thumbnail

Belgium telecom operators Proximus and Orange drop Huawei

Security Affairs

Orange Belgium is using Huawei equipment since 2007 for its mobile network in Belgium and Luxembourg, while the collaboration between Proximus and the Shenzhen-based company started in 2009 for the progressive upgrading of its network. There’s also a growing concern about Huawei’s capacity to produce its equipment,” the source added.

article thumbnail

Devices from Dell, HP, and Lenovo used outdated OpenSSL versions

Security Affairs

The OpenSSL software library allows secure communications over computer networks against eavesdropping or need to identify the party at the other end. that dates back to 2009. “A ‘trust-but-verify’ approach is the best way to deal with SBOM failures and reduce supply chain risks.” that dates back 2012.

Libraries 100
article thumbnail

Severe vulnerabilities allow hacking older GE anesthesia machines

Security Affairs

The experts at the healthcare cybersecurity firm CyberMDX have found some flaws in the firmware of the anesthesia machines, the issues could expose patients to serious risks. GE Healthcare has determined that this scenario does not provide access to data and does not introduce clinical hazard or patient risk.”

Risk 74
article thumbnail

Netsparker Product Review

eSecurity Planet

Netsparker was launched in 2009 to alleviate frustrations around manual vulnerability verification processes. It exploits the risks in a black box setting so it can obtain proof of the vulnerabilities without causing any disruption to your live deployment environment. . About Netsparker.