article thumbnail

Targeted operation against Ukraine exploited 7-year-old MS Office bug

Security Affairs

It’s a PPSX file, seemingly an outdated US Army manual for tank mine clearing blades (MCB). The researchers pointed out that the use of the “script:” prefix demonstrates the exploitation of the vulnerability CVE-2017-8570 , a bypass for CVE-2017-0199. The remote script, named “widget_iframe.617766616773726468746672726a6834.html,”

article thumbnail

New Pro-Ocean crypto-miner targets Apache ActiveMQ, Oracle WebLogic, and Redis installs

Security Affairs

The new malware implement new and improved rootkit and worm capabilities, it continues to target cloud applications by exploiting known vulnerabilities such as Oracle WebLogic ( CVE-2017-10271 ) and Apache ActiveMQ ( CVE-2016-3088 ) servers. One of the ways to use LD_PRELOAD is to add the crafted library to /etc/ld.so.preload.”

Cloud 92
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cryptojacking Coinhive Miners for the first time found on the Microsoft Store

Security Affairs

The malicious Monero (XMR) Coinhive cryptomining scripts were delivered leveraging the Google’s legitimate Google Tag Manager (GTM) library. “As soon as the apps are downloaded and launched, they fetch a coin-mining JavaScript library by triggering Google Tag Manager (GTM) in their domain servers.

Mining 96
article thumbnail

Working Internationally for Libraries: How to write effective grant proposals

CILIP

Working Internationally for Libraries: How to write effective grant proposals. I had heard about the International Federation of Library Associations (IFLA) during my MSc, but I didn?t From her description, it sounded like an exceptional opportunity for learning what libraries all over the world are doing and for networking.

article thumbnail

Monetizing Analytics Features: Why Data Visualizations Will Never Be Enough

Think your customers will pay more for data visualizations in your application? Five years ago they may have. But today, dashboards and visualizations have become table stakes. Discover which features will differentiate your application and maximize the ROI of your embedded analytics. Brought to you by Logi Analytics.

article thumbnail

Oracle critical patch advisory addresses 284 flaws, 33 critical

Security Affairs

The Commons FileUpload library is the default file upload mechanism in Struts 2, the CVE-2016-1000031 was discovered two years ago by experts at Tenable. The CVE-2017-5645 flaw resides in the Codehaus versions of Groovy and affected OCA Unified Inventory Management.

article thumbnail

BlackSquid malware uses multiple exploits to drop cryptocurrency miners

Security Affairs

The list of exploits used by the malware includes EternalBlue , DoublePulsar ; exploits for CVE-2014-6287, Tomcat arbitrary file upload vulnerability CVE-2017-12615 , CVE-2017-8464 ; and three ThinkPHP exploits for different versions of the framework. continues the analysis. The last week of May is the most active period on record.

Mining 63