This article discusses a critical vulnerability found in a cinema booking system, where an attacker can exploit the booking process to monopolize all available seats through the manipulation of temporary transaction IDs and booking IDs. The vulnerability poses significant risks, including denial of service, financial losses, reputational damage, and operational disruptions for businesses.…
Read More
Tag: EXPLOIT
Summary: Credential and user-based attacks are a major threat to enterprises, accounting for 50-80% of breaches. Traditional security measures focus on risk reduction rather than prevention, leaving organizations vulnerable. However, modern authentication technologies now offer a paradigm shift that can fully eliminate identity-based threats, transforming identity security practices.…
Read More
Summary: SonicWall has acknowledged a critical remote command execution vulnerability (CVE-2025-23006) affecting its Secure Mobile Access (SMA) 1000 series products, which may have been actively exploited. The vulnerability allows unauthenticated attackers to execute arbitrary OS commands under specific conditions. SonicWall has released a patch and urges customers to update their systems immediately to mitigate the risk.…
Read More
Summary: Cisco has released patches for three vulnerabilities, including a critical flaw in Meeting Management that allows remote attackers to gain administrator privileges. Additionally, a high-severity bug in Cisco BroadWorks could lead to denial-of-service conditions, while a medium-severity issue in ClamAV could crash the scanning process.…
Read More
Summary: AhnLab Security Intelligence Center (ASEC) has identified a new malware distribution tactic that utilizes Microsoft Windows CAB header batch files to deploy the ModiLoader (DBatLoader) malware. This method cleverly disguises malicious files as legitimate purchase orders in phishing emails, circumventing traditional email security measures. The innovative file structure and execution process enable the malware to evade detection and deliver its payload effectively.…
Read More
Summary: The emergence of “scam yourself” attacks represents a sophisticated evolution of social engineering, where attackers manipulate users into compromising their own security. These attacks exploit routine actions, authority, and urgency, making them particularly dangerous as they blend seamlessly into everyday digital interactions. Understanding the psychological triggers behind these scams is essential for developing effective defenses against them.…
Read More
Summary: Cisco has issued critical software updates to address a privilege escalation vulnerability (CVE-2025-20156) in its Meeting Management system, allowing remote attackers to gain administrator access. Additionally, patches were released for a denial-of-service (DoS) flaw in BroadWorks and an integer underflow bug in ClamAV. The vulnerabilities highlight ongoing security challenges faced by organizations using Cisco products.…
Read More
Summary: A malicious campaign exploiting Blogspot redirectors has been uncovered, facilitating the distribution of phishing pages and malware. This operation, part of the larger “ApateWeb” initiative, utilizes Blogspot’s reputation to mislead users through seemingly legitimate links. Researchers have identified advanced techniques used by attackers to evade detection and enhance the effectiveness of their scams.…
Read More
This article examines two scenarios wherein attackers exploit misconfigured Redis servers and utilize cloud storage resources to execute malicious scripts and gain unauthorized access. The sophisticated techniques employed emphasize the necessity for proactive defensive measures. Affected: Redis servers, macOS systems
Read More
Keypoints :
Attackers exploit misconfigurations in Redis services to execute remote commands.…
The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI have issued a joint advisory regarding the active exploitation of four critical vulnerabilities in Ivanti Cloud Service Appliances. These include CVE-2024-8963, CVE-2024-9379, CVE-2024-8190, and CVE-2024-9380, which can lead to unauthorized access, remote code execution, and credential theft.…
Read More
The ValleyRAT malware represents a significant evolution in cyber threats, employing advanced tactics to maintain control over compromised systems while evading detection. This analysis provides insights into its behavior, technical composition, and how it leverages a stolen code-signing certificate to enhance its stealth capabilities. Affected: Windows systems, cybersecurity sector
Read More
Keypoints :
The ValleyRAT malware utilizes sophisticated methods to evade detection and maintain persistence.…
QBot, also known as Qakbot or Pinkslipbot, is a modular information stealer that has been active since 2007, primarily targeting financial data. Recent law enforcement actions have disrupted its operations, but signs of a resurgence have emerged. Research indicates the involvement of QBot operators in new malware activities, including the use of DNS tunneling and backConnect malware.…
Read More
OilRig, also known as APT34, is a state-sponsored APT group linked to Iranian intelligence, primarily targeting sectors like government, energy, finance, and telecommunications. Their sophisticated cyber-espionage tactics include spear-phishing and custom malware, making them a persistent threat across the Middle East and beyond. Affected: government, energy, financial, telecommunications sectors
Read More
Keypoints :
OilRig is a state-sponsored APT group associated with Iranian intelligence.…
Summary: The US government has disclosed details of two exploit chains used by Chinese hackers to infiltrate Ivanti Cloud Service Appliances (CSA), highlighting significant vulnerabilities. Four critical security flaws have been identified, which are actively exploited by these threat actors. The advisory emphasizes the importance of monitoring and securing affected systems to prevent further intrusions.…
Read More
ESET researchers have uncovered a previously undisclosed APT group, PlushDaemon, linked to China, which executed a supply-chain attack on a South Korean VPN developer in 2023. The attackers replaced the legitimate VPN installer with a malicious version that deployed a sophisticated backdoor known as SlowStepper. This backdoor features a comprehensive toolkit with over 30 components, allowing extensive cyber espionage capabilities.…
Read More
This advisory from CISA and FBI discusses the exploitation of multiple vulnerabilities in Ivanti Cloud Service Appliances (CSA) that occurred in September 2024. The vulnerabilities include administrative bypass, SQL injection, and remote code execution, which were exploited to gain unauthorized access, execute commands, and implant webshells.…
Read More
The article discusses the rising threat of vulnerabilities as organizations grapple with a staggering number of disclosed vulnerabilities in 2024, stressing the importance of effective prioritization. Key insights are provided on high-priority vulnerabilities identified by Flashpoint that warrant immediate attention due to their exploitability and impact on enterprise systems.…
Read More
Summary: Cisco has issued security updates to address a denial-of-service (DoS) vulnerability in ClamAV, tracked as CVE-2025-20128, which could allow remote attackers to crash the antivirus scanning process. Although proof-of-concept exploit code is available, there is currently no evidence of active exploitation in the wild. The vulnerability affects the Secure Endpoint Connector software across various platforms, but overall system stability remains intact even if the vulnerability is exploited.…
Read More
Summary: Recent vulnerabilities in Apache Ambari, a management platform for Hadoop clusters, expose systems to remote code execution and data breaches. The Apache Software Foundation identified three critical flaws, allowing attackers to access sensitive data and execute malicious code. Users are advised to update to the latest version to protect against these threats.…
Read More
In recent months, Indonesia has emerged as a significant hotspot in the global cybersecurity landscape, as cybercriminals exploit vulnerabilities in Internet of Things (IoT) devices to launch large-scale distributed denial-of-service (DDoS) attacks. A new variant of the infamous Mirai botnet, dubbed Murdoc Botnet, has been actively targeting IoT devices, including AVTECH IP cameras and Huawei HG532 routers, with Indonesia being one of the most affected countries.…