Remove 02
Remove 2024 Remove Data Remove Information Security Remove Security
article thumbnail

Zoom fixed critical flaw CVE-2024-24691 in Windows software

Security Affairs

Zoom addressed seven vulnerabilities in its desktop and mobile applications, including a critical flaw (CVE-2024-24691) affecting the Windows software. The vulnerability CVE-2024-24691 is an improper input validation bug that could be exploited by an attacker with network access to escalate privileges. ” reads the advisory.

article thumbnail

Microsoft Exchange flaw CVE-2024-21410 could impact up to 97,000 servers

Security Affairs

Researchers from Shadowserver Foundation identified roughly 28,000 internet-facing Microsoft Exchange servers vulnerable to CVE-2024-21410. The IT giant addressed the issue with the release of Patch Tuesday security updates for February 2024. Out of 97,000 servers, 28,500 have been verified to be vulnerable to CVE-2024-21410.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SolarWinds addressed critical RCEs in Access Rights Manager (ARM)

Security Affairs

This type of tool is crucial for maintaining security, compliance, and efficient administration of user access to various resources, systems, and data. Critical 02/06/2024 02/06/2024 SolarWinds Access Rights Manager (ARM) 2023.2.3 Critical 02/06/2024 02/06/2024 SolarWinds Access Rights Manager (ARM) 2023.2.3

Access 132
article thumbnail

German BSI warns of 17,000 unpatched Microsoft Exchange servers

Security Affairs

The German Federal Office for Information Security (BSI) warned of thousands of Microsoft Exchange servers in the country vulnerable to critical flaws. The BSI urges operators running vulnerable instances to install available security updates and configure them securely. In February 2024, the U.S.

article thumbnail

LockBit ransomware gang claims the attack on the sandwich chain Subway

Security Affairs

The Lockbit ransomware group added Subway to the list of victims on its Tor data leak site and threatened to leak the stolen data on February 02, 2024 at 21:44:16 UTC. The group claims to have stolen hundreds of gigabytes of sensitive data. ” reads the message published on the Tor leak site.

article thumbnail

Expert found a backdoor in XZ tools used many Linux distributions

Security Affairs

Red Hat warns of a backdoor in XZ Utils data compression tools and libraries in Fedora development and experimental versions. Red Hat Information Risk and Security and Red Hat Product Security determined that Fedora Linux 40 beta does use two versions of xz libraries – xz-libs-5.6.0-1.fc40.x86_64.rpm x versions.

Libraries 133
article thumbnail

Mandrake Android spyware found in five apps in Google Play with over 32,000 downloads since 2022

Security Affairs

Researchers from Kaspersky discovered a new version of the Mandrake Android spyware in five app on Google Play, totaling over 32,000 downloads between 2022 and 2024. “In April 2024, we found a suspicious sample that turned out to be a new version of Mandrake.

Libraries 116