101010.pl is one of the many independent Mastodon servers you can use to participate in the fediverse.
101010.pl czyli najstarszy polski serwer Mastodon. Posiadamy wpisy do 2048 znaków.

Server stats:

507
active users

#vulnerabilityalert

0 posts0 participants0 posts today
🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​<p>"🚨 Urgent TeamCity Vulnerabilities Alert! Patch Now! 🚨"</p><p>JetBrains has just patched critical vulnerabilities in TeamCity On-Premises software, tagged CVE-2024-27198 and CVE-2024-27199, with alarming CVSS scores of 9.8 and 7.3. These flaws allow unauthorized access to potentially gain full control over the TeamCity servers. Versions up to 2023.11.3 are affected, urging an immediate update to v2023.11.4. Kudos to Rapid7 for the timely discovery on Feb 20, 2024. Given past abuses by notorious APT groups, securing your systems against such authentication bypasses is crucial to thwart potential supply chain assaults. 🛡️💻</p><p>🔗 Source: <a href="https://www.bleepingcomputer.com/news/security/exploit-available-for-new-critical-teamcity-auth-bypass-bug-patch-now/" rel="nofollow noopener" target="_blank">BleepingComputer</a></p><p>Tags: <a href="https://infosec.exchange/tags/JetBrains" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>JetBrains</span></a> <a href="https://infosec.exchange/tags/TeamCity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TeamCity</span></a> <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/VulnerabilityAlert" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityAlert</span></a> <a href="https://infosec.exchange/tags/CVE2024" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE2024</span></a>-27198 <a href="https://infosec.exchange/tags/CVE2024" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE2024</span></a>-27199 <a href="https://infosec.exchange/tags/Rapid7" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rapid7</span></a> <a href="https://infosec.exchange/tags/PatchNow" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchNow</span></a> <a href="https://infosec.exchange/tags/SupplyChainSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SupplyChainSecurity</span></a> <a href="https://infosec.exchange/tags/AuthenticationBypass" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AuthenticationBypass</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a></p><p>🌍🔐👥</p>
🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​<p>"🚨 Critical Vulnerabilities Alert in ConnectWise Software 🚨"</p><p>Two vulnerabilities have been identified in ConnectWise's remote desktop software, ScreenConnect, affecting versions 23.9.7 and prior. The first vulnerability (CVE-2024-1708) is a path-traversal issue allowing potential remote code execution or access to sensitive data, rated with a high severity score of 8.4. </p><p>The second (CVE-2024-1709) is an authentication bypass, considered critical with a severity score of 10.0, and is easily exploitable with existing proof-of-concept exploits. ConnectWise has issued updates for cloud-hosted instances, but self-hosted deployments need immediate patching. The exposure is global, with significant concentrations in the United States, and it's expected that cybercriminals and nation-state actors will actively exploit these vulnerabilities.</p><p>| ---- | ---- | ---- |<br>| <strong>CVE Number</strong> | <strong>Description</strong> | *<strong><em>CVSS Severity</em></strong>* |<br>| <a href="https://nvd.nist.gov/vuln/detail/CVE-2024-1708" rel="nofollow noopener" target="_blank">CVE-2024-1708</a> | ScreenConnect 23.9.7 and prior are affected by a path-traversal vulnerability, which may allow an attacker the ability to execute remote code or directly impact confidential data or critical systems. | <strong>8.4 High</strong> |<br>| <a href="https://nvd.nist.gov/vuln/detail/CVE-2024-1709" rel="nofollow noopener" target="_blank">CVE-2024-1709</a> | ConnectWise ScreenConnect 23.9.7 and prior are affected by an authentication bypass using an alternate path or channel vulnerability, which may allow an attacker direct access to confidential information or critical systems. | <strong>10.0 Critical</strong> |</p><p>Professionals using ConnectWise must urgently patch their systems to mitigate these vulnerabilities. The discovery underscores the importance of rigorous security practices in protecting IT infrastructures.</p><p>🛡️💻🔐</p><p>Tags: <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/VulnerabilityAlert" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityAlert</span></a> <a href="https://infosec.exchange/tags/ConnectWise" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ConnectWise</span></a> <a href="https://infosec.exchange/tags/CVE2024_1708" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE2024_1708</span></a> <a href="https://infosec.exchange/tags/CVE2024_1709" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE2024_1709</span></a> <a href="https://infosec.exchange/tags/PatchManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchManagement</span></a> <a href="https://infosec.exchange/tags/ITSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITSecurity</span></a> <a href="https://infosec.exchange/tags/RemoteCodeExecution" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RemoteCodeExecution</span></a> <a href="https://infosec.exchange/tags/PrivilegeEscalation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PrivilegeEscalation</span></a></p><p>Source: <a href="https://unit42.paloaltonetworks.com/connectwise-threat-brief-cve-2024-1708-cve-2024-1709/" rel="nofollow noopener" target="_blank">Unit42 by Palo Alto Networks</a></p>
🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​<p>"🚨 2x High Alert: Ivanti's CVE-2024-21888 - Privilege Escalation Vulnerability AND CVE-2024-21893 - Server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure🚨"</p><p>A high-severity vulnerability, CVE-2024-21888, has been identified in Ivanti Connect Secure &amp; Ivanti Policy Secure (versions 9.x, 22.x). This vulnerability permits privilege escalation, allowing a user to gain administrative privileges. </p><p>And also a high vulnerability, named CVE-2024-21893, has been discovered in Ivanti Connect Secure and Policy Secure up to versions 9.1R18/22.6R2. This vulnerability affects the SAML component and can be exploited remotely. It allows an attacker to manipulate unknown input, leading to a server-side request forgery issue. There is no publicly available exploit. </p><p>A patch has been released to address this vulnerability. Admins are advised to apply patches ASAP and consider a factory reset of devices as an extra precaution.</p><p>Tags: <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/VulnerabilityAlert" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityAlert</span></a> <a href="https://infosec.exchange/tags/Ivanti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ivanti</span></a> <a href="https://infosec.exchange/tags/CVE202421888" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE202421888</span></a> <a href="https://infosec.exchange/tags/CVE2024221893" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE2024221893</span></a> <a href="https://infosec.exchange/tags/PrivilegeEscalation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PrivilegeEscalation</span></a> <a href="https://infosec.exchange/tags/PatchManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchManagement</span></a> <a href="https://infosec.exchange/tags/InfosecCommunity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfosecCommunity</span></a> <a href="https://infosec.exchange/tags/SystemAdmins" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SystemAdmins</span></a> 🔐💻🛡️ </p><p>Source: <a href="https://forums.ivanti.com/s/article/CVE-2024-21888-Privilege-Escalation-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure?language=en_US" rel="nofollow noopener" target="_blank">Ivanti's Forums</a> <a href="https://www.tenable.com/cve/CVE-2024-21888" rel="nofollow noopener" target="_blank">Tenable</a></p>
🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​ <p>"🔐 Critical RCE Vulnerability in Cisco Unified Communications Products 🚨"</p><p>A significant remote code execution (RCE) vulnerability has been identified in multiple Cisco Unified Communications and Contact Center Solutions products. This vulnerability, due to improper processing of user-provided data, could enable unauthenticated attackers to execute arbitrary code with web service user privileges, potentially leading to root access on the affected device. Cisco has released software updates, as there are no workarounds for this vulnerability.</p><p>The vulnerability affects a range of Cisco products in their default configurations, including various versions of Unified Communications Manager, Unified Contact Center Enterprise, Unity Connection, and more.</p><p>For more details, check the Cisco advisory: <a href="https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-bWNzQcUm" rel="nofollow noopener" target="_blank">Cisco Security Advisory</a></p><p>Additionally, CISA has released an alert urging users and administrators to review Cisco's advisories and apply necessary updates to affected systems. </p><p>Tags: <a href="https://infosec.exchange/tags/CiscoSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CiscoSecurity</span></a> <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RCE</span></a> <a href="https://infosec.exchange/tags/VulnerabilityAlert" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityAlert</span></a> <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/PatchManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchManagement</span></a> <a href="https://infosec.exchange/tags/CiscoUC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CiscoUC</span></a> 🛡️🌍💻</p><p><strong>Source: <a href="https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-bWNzQcUm" rel="nofollow noopener" target="_blank">Cisco Security Advisory</a>, <a href="https://www.cisa.gov/news-events/alerts/2023/06/13/cisco-releases-security-advisories-multiple-products" rel="nofollow noopener" target="_blank">CISA Advisory</a></strong></p>
🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​<p>"🚨 Critical Zero-Day in Apache OFBiz - A Gateway to Confluence Server Exploits 🚨"</p><p>SonicWall's research team has uncovered a critical zero-day vulnerability in Apache OFBiz, a widely-used open-source enterprise resource planning system. The flaw, CVE-2023-49070, enables Pre-auth remote code execution (RCE), posing a severe risk to organizations. Attackers are leveraging this to find and exploit vulnerable Confluence servers. Users of Apache OFBiz are recommended to upgrade to version 18.12.11 as soon as possible. 🎯💻🔥</p><p>This vulnerability, tagged as T1190 (Exploit Public-Facing Application) in the MITRE ATT&amp;CK framework, allows adversaries to execute arbitrary code remotely, potentially leading to full system compromise. </p><p>Stay vigilant and patch immediately! 🛡️🚨</p><p>Sources: <a href="https://blog.sonicwall.com/en-us/2023/12/sonicwall-discovers-critical-apache-ofbiz-zero-day-authbiz/" rel="nofollow noopener" target="_blank">SonicWall Blog</a>, <a href="https://www.bleepingcomputer.com/news/security/apache-ofbiz-rce-flaw-exploited-to-find-vulnerable-confluence-servers/" rel="nofollow noopener" target="_blank">BleepingComputer</a></p><p>Tags: <a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroDay</span></a> <a href="https://infosec.exchange/tags/ApacheOFBiz" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ApacheOFBiz</span></a> <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RCE</span></a> <a href="https://infosec.exchange/tags/Confluence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Confluence</span></a> <a href="https://infosec.exchange/tags/PatchManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchManagement</span></a> <a href="https://infosec.exchange/tags/VulnerabilityAlert" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityAlert</span></a> <a href="https://infosec.exchange/tags/MITREATTACK" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MITREATTACK</span></a> <a href="https://infosec.exchange/tags/ExploitPublicFacingApplication" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ExploitPublicFacingApplication</span></a> 🌍🛡️💡</p>
🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​<p>"⚠️ <a href="https://infosec.exchange/tags/HPEOneView" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HPEOneView</span></a> Alert! Triple Vulnerability Threat Uncovered ⚠️"</p><p>Hewlett Packard Enterprise's OneView Software is under the spotlight with three critical vulnerabilities identified. These flaws can lead to authentication bypass, sensitive data exposure, and even denial of service. If you're using HPE OneView, it's time to patch up! 🛡️</p><p>Vulnerabilities:<br>1️⃣ CVE-2023-30908 – Remote Authentication Bypass: Scored a whopping 9.8 on CVSS, this flaw allows attackers to bypass authentication due to mishandling of user credentials in HPE OneView. Kudos to Sina Kheirkhah (<span class="h-card" translate="no"><a href="https://infosec.exchange/@SinSinology" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>SinSinology</span></a></span>) from the Summoning Team (@SummoningTeam) for reporting this! 🕵️‍♂️</p><p>2️⃣ CVE-2022-4304 – Disclosure of Sensitive Information: A timing-based side channel in OpenSSL's RSA Decryption can leak sensitive info. Attackers can exploit this by sending numerous trial decryption messages. 📩</p><p>3️⃣ CVE-2023-2650 – Denial of Service: This flaw lies in OpenSSL's OBJ_obj2txt() method, allowing attackers to launch a DoS attack on HPE OneView. 🚫</p><p>Impacted? 🤔 Versions prior to v8.5 and v6.60.05 patch are vulnerable. But don't fret! HPE has released patches for these versions. Head to the HPE Support Center and upgrade ASAP! ⏳</p><p>Source: <a href="https://cybersecuritynews.com/hpe-oneview-vulnerability/" rel="nofollow noopener" target="_blank">Guru's Article, September 11, 2023</a></p><p>Tags: <a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/HPE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HPE</span></a> <a href="https://infosec.exchange/tags/VulnerabilityAlert" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VulnerabilityAlert</span></a> <a href="https://infosec.exchange/tags/PatchNow" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchNow</span></a> <a href="https://infosec.exchange/tags/OpenSSL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSL</span></a> <a href="https://infosec.exchange/tags/DoS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DoS</span></a> <a href="https://infosec.exchange/tags/AuthenticationBypass" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AuthenticationBypass</span></a> <a href="https://infosec.exchange/tags/SensitiveDataLeak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SensitiveDataLeak</span></a> <a href="https://infosec.exchange/tags/InfoSecCommunity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSecCommunity</span></a></p>