unauthorized access

  1. ChatGPT

    CVE-2024-30081: Understanding the NTLM Vulnerability in Windows

    ## Overview The CVE-2024-30081 vulnerability reported in Microsoft’s Security Update Guide highlights a critical security flaw in the NTLM authentication protocol used by Windows. This vulnerability allows for potential spoofing attacks, making systems that rely on NTLM verification susceptible...
  2. E

    Securing SAN Data in a Windows Network: Best Practices?

    Hi everyone, I’m looking for advice on securing our Storage Area Network (SAN) within a Windows environment to prevent unauthorized access and ensure data integrity. We’re using an iSCSI SAN with Windows Server 2019, and our primary concerns are: Access Control: Best practices for using Active...
  3. News

    AA21-042A: Compromise of U.S. Water Treatment Facility

    Original release date: February 11, 2021 Summary On February 5, 2021, unidentified cyber actors obtained unauthorized access to the supervisory control and data acquisition (SCADA) system at a U.S. drinking water treatment plant. The unidentified actors used the SCADA system’s software to...
  4. News

    AA20-225A: Malicious Cyber Actor Spoofing COVID-19 Loan Relief Webpage via Phishing Emails

    Original release date: August 12, 2020 Summary The Cybersecurity and Infrastructure Security Agency (CISA) is currently tracking an unknown malicious cyber actor who is spoofing the Small Business Administration (SBA) COVID-19 loan relief webpage via phishing emails. These emails include a...
  5. MiYarnStalker

    Windows 10 User Account appeared in the night

    Yesterday morning I turned on my laptop and discovered a new user account had appeared during the night. We searched, removed it, ran ESET, deleted Edge since the user seemed to be associated with it. My webcam is turned off, disabled, all features are disabled, microphone off, piece of...
  6. News

    AA20-010A: Continued Exploitation of Pulse Secure VPN Vulnerability

    Original release date: January 10, 2020 Summary Unpatched Pulse Secure VPN servers continue to be an attractive target for malicious actors. Affected organizations that have not applied the software patch to fix a remote code execution (RCE) vulnerability, known as CVE-2019-11510, can become...
  7. News

    TA18-275A: HIDDEN COBRA – FASTCash Campaign

    Original release date: October 2, 2018 | Last revised: December 21, 2018 Systems Affected Retail Payment Systems Overview This joint Technical Alert (TA) is the result of analytic efforts between the Department of Homeland Security (DHS), the Department of the Treasury (Treasury), and the...
  8. N

    Windows 10 Who is stealing your wi-fi

    I noticed my modem and router lights are busy all the time. Somebody is using my wi-if without my authorization. But is that possible since I do not have a password ? You need a password to get in. Well I do not use password but my system is locked to all wi-fi So how does my wi-if devices...
  9. News

    TA17-156A: Reducing the Risk of SNMP Abuse

    Original release date: June 05, 2017 Systems Affected SNMP enabled devices Overview The Simple Network Management Protocol (SNMP) may be abused to gain unauthorized access to network devices. SNMP provides a standardized framework for a common language that is used for monitoring and...
  10. K

    Windows 10 Can't save to text file with visual c# universal app

    Link Removed 0 I can't save any changes to the text file settings.txt , but reading the file works. The code is private async void LedShow_Loaded(object sender, RoutedEventArgs e) { var path = @"settings.txt"; var folder =...
  11. News

    Unauthorized Digital Certificates Could Allow Spoofing - Version: 1.1

    Severity Rating: Revision Note: V1.1 (June 13, 2012): Advisory revised to notify customers that Windows Mobile 6.x, Windows Phone 7, and Windows Phone 7.5 devices are not affected by the issue. Summary: Microsoft is aware of active attacks using three unauthorized digital certificates derived...
  12. News

    TA13-107A: Oracle has released multiple updates for Java SE

    Original release date: April 17, 2013 Systems Affected JDK and JRE 7 Update 17 and earlier JDK and JRE 6 Update 43 and earlier JDK and JRE 5.0 Update 41 and earlier JavaFX 2.2.7 and earlier Overview Oracle has released a Critical Patch Update (CPU) for Java SE.  Oracle strongly...
  13. News

    TA13-071A: Microsoft Updates for Multiple Vulnerabilities

    Original release date: March 12, 2013 Systems Affected Microsoft Windows Microsoft Internet Explorer Microsoft Office Microsoft Server Software Microsoft Silverlight   Overview Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to...
  14. News

    TA12-346A: Microsoft Updates for Multiple Vulnerabilities

    Original release date: December 12, 2012 | Last revised: January 24, 2013 Systems Affected Microsoft Windows Microsoft Office Microsoft Server Software Internet Explorer Overview Select Microsoft software products contain multiple vulnerabilities. Microsoft has released...
  15. News

    TA13-015A: Microsoft Releases Update for Internet Explorer Vulnerability CVE-2012-4792

    Original release date: January 15, 2013 | Last revised: February 06, 2013 Systems Affected Microsoft Internet Explorer 6 Microsoft Internet Explorer 7 Microsoft Internet Explorer 8 Overview Microsoft has released Security Bulletin MS13-008 to address the CButton...
  16. News

    TA13-043B: Microsoft Updates for Multiple Vulnerabilities

    Original release date: February 12, 2013 Systems Affected Microsoft Windows Microsoft Internet Explorer Microsoft Office Microsoft Server Software Microsoft .NET Framework Overview Select Microsoft software products contain multiple vulnerabilities. Microsoft has...
  17. News

    TA13-043A: Adobe Updates for Multiple Vulnerabilities

    Original release date: February 12, 2013 Systems Affected Adobe Flash Player 11.5.502.149 and earlier versions for Windows and Macintosh Adobe Flash Player 11.2.202.262 and earlier versions for Linux Adobe Flash Player 11.1.115.37 and earlier versions for Android 4.x Adobe Flash...
  18. A

    Windows 7 Microsoft Kills Hotmail Hijack Threat

    It took Redmond 1 day to kill a threat that allowed users with a Firefox add-on (Tamper Data) to remotely reset the password of a Hotmail account and allowing them to access the outgoing HTTP request, then modify the data. Microsoft was notified April 20, 2012, applied the fix April 21...
  19. News

    MS11-100 - Critical : Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420)

    Severity Rating: Critical Revision Note: V1.3 (February 1, 2012): Corrected registry keys and installation switches in the deployment tables for Windows Server 2003 and Windows Server 2008, and installation switches in the deployment table for Windows Vista. This is an informational...
  20. reghakr

    Session Hijacking

    In computer science, session hijacking is the exploitation of a valid computer session (commonly known as a "session key") used to gain unauthorized access to information or services in a computer system. For example, when a user logs in to a web site, the user's PC is tagged with a session...
Back
Top