101010.pl is one of the many independent Mastodon servers you can use to participate in the fediverse.
101010.pl czyli najstarszy polski serwer Mastodon. Posiadamy wpisy do 2048 znaków.

Server stats:

516
active users

#cve2024_1708

0 posts0 participants0 posts today
🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​<p>"🚨 ScreenConnect Exploits Unleash ToddleShark Malware by Kimsuky 🚨"</p><p>Kimsuky, the North Korean APT, leverages vulnerabilities in ScreenConnect (CVE-2024-1708 &amp; CVE-2024-1709) to deploy ToddleShark, aiming at espionage. This polymorphic malware uses Microsoft binaries for stealth and conducts extensive data theft. It's an evolution of Kimsuky's espionage toolkit, hinting at their refined strategies for long-term intelligence gathering. ToddleShark manipulates registry settings, employs scheduled tasks for persistence, and exfiltrates data using PEM certificates, showcasing advanced obfuscation and evasion techniques. Be vigilant and patch up! </p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT</span></a> <a href="https://infosec.exchange/tags/NorthKorea" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NorthKorea</span></a> <a href="https://infosec.exchange/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://infosec.exchange/tags/ScreenConnect" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ScreenConnect</span></a> <a href="https://infosec.exchange/tags/CVE2024_1708" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE2024_1708</span></a> <a href="https://infosec.exchange/tags/CVE2024_1709" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE2024_1709</span></a> <a href="https://infosec.exchange/tags/ToddleShark" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToddleShark</span></a> <a href="https://infosec.exchange/tags/Kimsuky" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Kimsuky</span></a> <a href="https://infosec.exchange/tags/DataTheft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataTheft</span></a> <a href="https://infosec.exchange/tags/Espionage" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Espionage</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a></p><p>Source: <a href="https://www.bleepingcomputer.com/news/security/screenconnect-flaws-exploited-to-drop-new-toddleshark-malware/" rel="nofollow noopener" target="_blank">BleepingComputer.com</a></p><p><a href="https://attack.mitre.org/groups/G0094/" rel="nofollow noopener" target="_blank">Mitre - Kimsuky</a></p>
🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​<p>"🚨 Critical Vulnerabilities Alert in ConnectWise Software 🚨"</p><p>Two vulnerabilities have been identified in ConnectWise's remote desktop software, ScreenConnect, affecting versions 23.9.7 and prior. The first vulnerability (CVE-2024-1708) is a path-traversal issue allowing potential remote code execution or access to sensitive data, rated with a high severity score of 8.4. </p><p>The second (CVE-2024-1709) is an authentication bypass, considered critical with a severity score of 10.0, and is easily exploitable with existing proof-of-concept exploits. ConnectWise has issued updates for cloud-hosted instances, but self-hosted deployments need immediate patching. The exposure is global, with significant concentrations in the United States, and it's expected that cybercriminals and nation-state actors will actively exploit these vulnerabilities.</p><p>| ---- | ---- | ---- |<br>| <strong>CVE Number</strong> | <strong>Description</strong> | *<strong><em>CVSS Severity</em></strong>* |<br>| <a href="https://nvd.nist.gov/vuln/detail/CVE-2024-1708" rel="nofollow noopener" target="_blank">CVE-2024-1708</a> | ScreenConnect 23.9.7 and prior are affected by a path-traversal vulnerability, which may allow an attacker the ability to execute remote code or directly impact confidential data or critical systems. | <strong>8.4 High</strong> |<br>| <a href="https://nvd.nist.gov/vuln/detail/CVE-2024-1709" rel="nofollow noopener" target="_blank">CVE-2024-1709</a> | ConnectWise ScreenConnect 23.9.7 and prior are affected by an authentication bypass using an alternate path or channel vulnerability, which may allow an attacker direct access to confidential information or critical systems. | <strong>10.0 Critical</strong> |</p><p>Professionals using ConnectWise must urgently patch their systems to mitigate these vulnerabilities. The discovery underscores the importance of rigorous security practices in protecting IT infrastructures.</p><p>🛡️💻🔐</p><p>Tags: <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/VulnerabilityAlert" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityAlert</span></a> <a href="https://infosec.exchange/tags/ConnectWise" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ConnectWise</span></a> <a href="https://infosec.exchange/tags/CVE2024_1708" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE2024_1708</span></a> <a href="https://infosec.exchange/tags/CVE2024_1709" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE2024_1709</span></a> <a href="https://infosec.exchange/tags/PatchManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchManagement</span></a> <a href="https://infosec.exchange/tags/ITSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITSecurity</span></a> <a href="https://infosec.exchange/tags/RemoteCodeExecution" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RemoteCodeExecution</span></a> <a href="https://infosec.exchange/tags/PrivilegeEscalation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PrivilegeEscalation</span></a></p><p>Source: <a href="https://unit42.paloaltonetworks.com/connectwise-threat-brief-cve-2024-1708-cve-2024-1709/" rel="nofollow noopener" target="_blank">Unit42 by Palo Alto Networks</a></p>