Microsoft has disclosed details about a now-patched security flaw in Apple's Transparency, Consent, and Control (TCC) framework in macOS that has likely come under exploitation to get around a user's privacy preferences and access data.
The shortcoming, codenamed HM Surf by the tech giant, is tracked as CVE-2024-44133 (CVSS score: 5.5). It was addressed by Apple as part of macOS Sequoia 15 by
A vulnerability was found in Adobe Acrobat Reader up to 11.0.17/15.006.30201/15.017.20053. It has been classified as critical. Affected is an unknown function. The manipulation leads to memory corruption.
This vulnerability is traded as CVE-2016-6972. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability, which was classified as critical, was found in 7 Habits Personal Development 1. Affected is an unknown function of the component X.509 Certificate Handler. The manipulation leads to cryptographic issues.
This vulnerability is traded as CVE-2014-7766. Access to the local network is required for this attack to succeed. There is no exploit available.
Wallix, One Identity Remain Visionaries as Securing Remote Work Takes Center Stage CyberArk, Delinea and BeyondTrust have maintained their positions atop the privileged access management market due to their adaptability to client needs, according to Gartner. The leaders quadrant remains unchanged from 2023 due to consistent performance and a strong focus on execution.
CISA and FBI Warn Software Providers to Avoid Risky Development Practices The Cybersecurity and Infrastructure Security Agency and the FBI released a joint advisory urging software providers to avoid risky practices like using memory-unsafe languages and other techniques that could jeopardize critical infrastructure and national security.
Cyber Security and Resilience Bill Includes 72-Hour Reporting Deadline, Hefty Fines The U.K. government's proposed Cyber Security and Resilience Bill is a "good step forward" to encourage ransomware incident reporting, said Ciaran Martin, the former NCSC chief. But he said the success of the new regulations also hinges on the support mechanism for cyber victims.
A vulnerability was found in Click to Chat Plugin up to 2.3.3 on WordPress. It has been classified as problematic. Affected is the function wpsaio_snapchat of the component Shortcode Handler. The manipulation leads to cross site scripting.
This vulnerability is traded as CVE-2024-10055. It is possible to launch the attack remotely. There is no exploit available.
A vulnerability was found in RSS Feed Widget Plugin up to 2.9.9 on WordPress and classified as problematic. This issue affects the function rfw-youtube-videos of the component Shortcode Handler. The manipulation leads to cross site scripting.
The identification of this vulnerability is CVE-2024-10057. The attack may be initiated remotely. There is no exploit available.
A vulnerability has been found in Advanced Category and Custom Taxonomy Image Plugin up to 1.0.9 on WordPress and classified as problematic. This vulnerability affects the function ad_tax_image of the component Shortcode Handler. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2024-9425. The attack can be initiated remotely. There is no exploit available.
A vulnerability, which was classified as critical, was found in Trend Micro Deep Security. This affects an unknown part. The manipulation leads to improper access controls.
This vulnerability is uniquely identified as CVE-2024-48903. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.