company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Log4Shell

VMWare

NHS

loading..
loading..
loading..

National Health Service (NHS) has published a cyber alert warning of an unknown threat group targeting VMware Horizon

VMWare Horizon is a platform used to deploy virtual desktops in enterprise environments...

07-Jan-2022
2 min read

Related Articles

loading..

Data Breach

Avis

A massive cyberattack on Avis exposed sensitive data of 300K customers, includin...

In August 2024, Avis, a leading car rental company, fell victim to a significant cyberattack that compromised the personal data of nearly 300,000 customers. This breach, affecting sensitive information such as credit card details and driver's license numbers, underscores persistent gaps in corporate cybersecurity practices. ## **Timeline** The cyberattack was detected on August 5, two days after unauthorized access to one of Avis' business applications began. The company’s data breach notice, filed with various U.S. state attorneys general, reveals that customer names, email addresses, mailing addresses, phone numbers, dates of birth, credit card numbers (with expiration dates), and driver’s license numbers were stolen. Texas, with 34,592 affected residents, was hit particularly hard. The breach is expected to affect more individuals as further filings surface in the coming weeks. ## **Analyzing the Nature of the Breach** While the technical specifics of the breach remain undisclosed, questions arise about how Avis stored such sensitive data and what security protocols were in place—or absent—that allowed such information to be compromised. The fact that both personal identifiers and financial data were exposed suggests potential failures in encryption, data segregation, or multi-layered defenses. The absence of a swift response also hints at potential shortcomings in intrusion detection systems (IDS) and incident response protocols. ## **Avis’ Response: A Case of Corporate Silence?** Despite the gravity of the breach, Avis has remained relatively quiet about the attack. The company did not respond to requests for further comment, raising concerns about transparency in the face of a significant cyber incident. This silence may reflect a strategic decision to contain reputational damage, but it also leaves consumers and cybersecurity experts in the dark about the true extent of the damage. With businesses increasingly collecting vast amounts of personal data, the responsibility to protect this information is paramount. Avis, a global company with over 10,000 rental locations and $12 billion in revenue, should have had the resources to maintain robust cybersecurity defenses. The fact that a breach of this magnitude occurred suggests systemic vulnerabilities that could extend beyond Avis and into the wider industry. ## **Impact on Consumers and Regulatory Implications** The stolen data exposes customers to financial fraud, identity theft, and privacy violations. Given the nature of the compromised data, the affected individuals may face long-term consequences. This breach will likely fuel ongoing discussions about stronger regulatory frameworks, particularly in the U.S., where data protection laws like the California Consumer Privacy Act (CCPA) and General Data Protection Regulation (GDPR) in Europe demand stricter compliance.

loading..   09-Sep-2024
loading..   3 min read
loading..

Apache Ofbiz

Apache OFBiz fixed a critical flaw (CVE-2024-45195) allowing arbitrary code exec...

Apache has addressed a severe security vulnerability in its open-source OFBiz (Open For Business) software. This flaw, tracked as CVE-2024-45195, could allow unauthorized attackers to execute arbitrary code on affected Linux and Windows servers. OFBiz, a versatile suite for customer relationship management (CRM) and enterprise resource planning (ERP) applications, also serves as a Java-based web framework for web development. #### Vulnerability Overview Discovered by Rapid7 researchers, the vulnerability stems from a forced browsing weakness, which exposes restricted paths to unauthenticated direct request attacks. According to Ryan Emmons, a security researcher at Rapid7, this flaw allows attackers to bypass missing view authorization checks in the OFBiz web application, potentially leading to arbitrary code execution on the server. **Proof-of-Concept (PoC) Exploit:** Emmons provided a PoC exploit code in his report, illustrating how an attacker can exploit this vulnerability without valid credentials. #### Remediation The Apache security team has addressed CVE-2024-45195 in OFBiz version 18.12.16 by introducing necessary authorization checks. Users of OFBiz are strongly advised to upgrade to this version to mitigate potential security risks. #### Connection to Previous Vulnerabilities CVE-2024-45195 is identified as a bypass for three earlier OFBiz vulnerabilities: CVE-2024-32113, CVE-2024-36104, and CVE-2024-38856. Emmons' analysis indicates that these vulnerabilities share a common root cause—a controller-view map fragmentation issue—that allows attackers to execute code or SQL queries, resulting in remote code execution without authentication. **Historical Context:** - **CVE-2024-32113:** Patched in May 2024, this vulnerability was noted for being actively exploited in attacks shortly after its disclosure. - **CVE-2024-38856:** This pre-authentication RCE bug was also a focus of SonicWall researchers, revealing technical details in the same timeframe. - **CVE-2024-36104:** Details about this vulnerability were less publicly available but were part of the same vulnerability class. #### Federal and Organizational Response The Cybersecurity and Infrastructure Security Agency (CISA) issued a warning in early August about the exploitation of CVE-2024-32113, shortly after SonicWall's disclosure of CVE-2024-38856. CISA added these vulnerabilities to its catalog of actively exploited flaws, enforcing a binding operational directive (BOD 22-01) for federal agencies to patch their servers within three weeks. **Note:** While BOD 22-01 specifically applies to Federal Civilian Executive Branch (FCEB) agencies, CISA has urged all organizations to prioritize these patches to prevent potential network breaches. #### Ongoing Threats In December, additional exploitation of OFBiz vulnerabilities, including CVE-2023-49070, was reported. Attackers utilized public PoC exploits to target vulnerable Confluence servers, underscoring the importance of prompt patching and continuous monitoring. The patching of CVE-2024-45195 is a crucial update for OFBiz users, addressing a significant security flaw with potential for severe impact. Organizations must act swiftly to apply the latest update to safeguard their systems from exploitation and to ensure compliance with security directives.

loading..   07-Sep-2024
loading..   3 min read