Jump to content

Search the Community

Showing results for tags 'eduard kovacs'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Biography


Location


Interests


Occupation

Found 2 results

  1. Shadowserver sees possible in-the-wild exploitation of a critical Apache OFBiz vulnerability tracked as CVE-2023-49070. The Shadowserver Foundation has been seeing attempts to exploit a critical vulnerability affecting the Apache OFBiz open source enterprise resource planning (ERP) system. Apache OFBiz is leveraged by several ERP and other types of projects, including the widely used Atlassian Jira issue tracking and project management software. The nonprofit cybersecurity organization Shadowserver reported seeing signs of in-the-wild exploitation for an Apache OFBiz vulnerability tracked as CVE-2023-49070 shortly after details of a different OFBiz bug, CVE-2023-51467, were disclosed by SonicWall. SonicWall, whose researchers discovered CVE-2023-51467 during a root cause analysis of CVE-2023-49070, disclosed technical details on December 26. The security firm explained that CVE-2023-51467 is the result of an incomplete patch for CVE-2023-49070. Apache OFBiz developers were notified about CVE-2023-51467 and version 18.12.11 was released last week to fix the vulnerability. The security hole can be exploited to bypass authentication and achieve server-side request forgery (SSRF), enabling the attacker to obtain sensitive information and possibly to execute arbitrary code. Proof-of-concept (PoC) exploits have been publicly available for CVE-2023-49070 (the older flaw) and the Shadowserver Foundation on Thursday reported seeing “quite a few scans” targeting the vulnerability. The organization said the available PoCs have been used to look for vulnerable systems, and later clarified that attackers have also attempted to execute arbitrary code on impacted hosts. Shadowserver has urged organizations to ensure that their systems are patched against the newer vulnerability as well. According to the internet search engine Hunter, there were 170 internet-exposed OFBiz instances in early December, but that number has now dropped to just over 70. This is not the only critical Apache vulnerability targeted by threat actors in recent weeks. Hackers have also been scanning the internet for systems affected by CVE-2023-50164, a Struts 2 flaw that allows remote code execution. It also came to light recently that an Apache ActiveMQ vulnerability tracked as CVE-2023-46604 had been exploited as a zero-day. Via securityweek.com
  2. Shell confirms that employee personal information has been stolen after the Cl0p ransomware group leaked data allegedly stolen from the energy giant. Energy giant Shell has confirmed that personal information belonging to employees has been compromised as a result of the recent MOVEit Transfer hack. The Cl0p ransomware group exploited a zero-day vulnerability in the MOVEit managed file transfer (MFT) product to steal data from at least 130 organizations that had been using the solution. To date, at least 15 million individuals are believed to be impacted. The Russia-linked cybercrime gang has started naming victims that refused to negotiate on its leak website and Shell was among the first organizations. In a brief statement issued on Wednesday, Shell confirmed being hit by the MOVEit hack, clarifying that the MFT software was “used by a small number of Shell employees and customers”. “Some personal information relating to employees of the BG Group has been accessed without authorisation,” the company said. It’s unclear exactly what type of information has been compromised, but impacted individuals are being notified. Toll-free phone numbers where additional information can be obtained have been made available for employees in Malaysia, South Africa, Singapore, Philippines, UK, Canada, Australia, Oman, Indonesia, Kazakhstan, and Netherlands, suggesting that affected people may be from these countries. Shell pointed out that “this was not a ransomware event” — likely referring to the fact that file-encrypting malware was not deployed in the attack — and that there is no evidence of any other IT systems being affected. Shell confirmed the incident after the Cl0p cybercrime gang published files allegedly stolen from the firm. The group has made available 23 archive files labeled ‘part1’, which could suggest that they are in possession of more data. SecurityWeek was unable to download the archive files so it’s unclear what type of information they contain. When they published the Shell files, the cybercriminals noted that the company did not want to negotiate. It’s worth noting that Shell was also targeted by the Cl0p group in 2020, through a zero-day exploit targeting an Accellion file transfer service. The company confirmed at the time that the hackers had stolen personal and corporate data. Other major organizations that have been named by Cl0p and confirmed being affected by the recent MOVEit exploit include Siemens Energy, Schneider Electric, UCLA, and EY. Some government organizations have also admitted being hit, but the cybercriminals claim to have deleted all data obtained from these types of entities. Related: Norton Parent Says Employee Data Stolen in MOVEit Ransomware Attack Related: MOVEit Customers Urged to Patch Third Critical Vulnerability Via securityweek.com
×
×
  • Create New...