Remove 04
article thumbnail

Coronavirus-themed attacks March 29 – April 04, 2020

Security Affairs

In this post, I decided to share the details of the Coronavirus-themed attacks launched from March 29 to April 04, 2020. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. The post Coronavirus-themed attacks March 29 – April 04, 2020 appeared first on Security Affairs. Pierluigi Paganini.

article thumbnail

The Rise of the Bad Bots

Thales Cloud Protection & Licensing

The Rise of the Bad Bots madhav Tue, 04/23/2024 - 05:13 Imperva's annual Bad Bot Report is always a fascinating – albeit alarming – insight into the nature of non-human internet traffic. However, by 2015, bad bot traffic had fallen to its lowest historical level of 18.6%, mainly due to increased human traffic from China, India, and Indonesia.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who’s Behind the ‘Web Listings’ Mail Scam?

Krebs on Security

But Farsight says the domain was in 2015 hosted at the Internet address 54.77.128.87 , along with just 70 other domains, including the same list of domains mentioned above, chrisniarchos.net, redwoodsadvance.net, gdsinternationalus.com, et cetera. web-listings.net 2007-04-24 ENOM, INC.,ENOM, web-listingsinc.com 2015-11-06 ENOM, INC.,ENOM,

Sales 263
article thumbnail

EnemyBot malware adds new exploits to target CMS servers and Android devices

Security Affairs

CVE Number Affected devices CVE-2021-44228, CVE-2021-45046 Log4J RCE CVE-2022-1388 F5 BIG IP RCE No CVE (vulnerability published on 2022-02) Adobe ColdFusion 11 RCE CVE-2020-7961 Liferay Portal – Java Unmarshalling via JSONWS RCE No CVE (vulnerability published on 2022-04) PHP Scriptcase 9.7 LFI CVE-2018-16763 Fuel CMS 1.4.1

CMS 141
article thumbnail

Cisco discloses technical details for Firefox code execution flaw

Security Affairs

“An exploitable code execution vulnerability exists in the SharedWorkerService functionality of Mozilla Firefox 76.0a1 (2020-04-01) x64. Below the vulnerability timeline: 2020-04-20 – Vendor Disclosure 2020-06-02 – Vendor Patched 2020-06-10 – Public Release. ” reads the post published by Cisco Talos.

IT 101
article thumbnail

Comodo Antivirus is affected by several vulnerabilities

Security Affairs

Below the timeline for the flaw: 04/17/19 – Tenable discloses to Comodo. 04/29/19 – Tenable follows up, asking if vulnerabilities have been confirmed. 06/04/19 – Tenabe requests status update. 06/04/19 – Comodo provides status update. 06/04/19 – Tenabe requests status update.

Access 78
article thumbnail

CVE-2020-3952 flaw could allow attackers to hack VMware vCenter Server

Security Affairs

Below an example provided by WMware : 2020-04-06T17:50:41.860526+00:00 info vmdird t@139910871058176: ACL MODE: Legacy. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. The CVE-2020-3951 vulnerability is a denial-of-service issue caused by a heap-overflow issue in Cortado Thinprint. Pierluigi Paganini.