#dataexposure

Pen Test PartnersPTP@infosec.exchange
2025-02-05

In a penetration test, automated tools find known vulnerabilities—but they don’t think like an attacker...
 
You can absolutely automate the 'vulnerability assessment' phase and information discovery.

It’s possible to automate some exploitation too, if you’re brave and don’t care about the stability of the customer’s network.
 
However, humans perform penetration testing.

Here's a story that illustrates why: pentestpartners.com/security-b

#CyberSecurity #PenTesting #EthicalHacking #OSINT #DataExposure #InfoSec #AutomatedTesting #InfrastructureSecurity

halil denizhalildeniz
2025-01-06
🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​H3liumb0y@infosec.exchange
2024-06-04

Azure Service Tags Vulnerability Controversy

Date: June 2024

CVE: N/A

Vulnerability Type: Security Misconfiguration

CWE: [[CWE-20]], [[CWE-287]]

Sources: Bleeping Computer

Synopsis

A security vulnerability in Azure Service Tags has been highlighted by Tenable, who identified a risk of data exposure due to how Service Tags handle firewall rules and access control. Microsoft, however, disputes this assessment, clarifying the intended use of Service Tags.

Issue Summary

Tenable's security researchers claim that they discovered a high-severity vulnerability in Azure Service Tags that allows attackers to impersonate trusted Azure services and bypass firewall rules based on Azure Service Tags, and can access private data that way by crafting SSRF-like web requests. These tags, designed for routing and not security boundaries -as per Microsoft-, can be manipulated to impersonate trusted services and access sensitive data.

Technical Key findings

The vulnerability exploits the "availability test" feature within Azure's Application Insights Availability service. By manipulating custom headers and HTTP requests, attackers can bypass network controls that rely on Service Tags, thus accessing internal services and APIs hosted on common ports (80/443).

Vulnerable Products

  • Azure DevOps
  • Azure Machine Learning
  • Azure Logic Apps
  • Azure Container Registry
  • Azure Load Testing
  • Azure API Management
  • Azure Data Factory
  • Azure Action Group
  • Azure AI Video Indexer
  • Azure Chaos Studio

Impact Assessment

Exploitation of this vulnerability could lead to unauthorized access to sensitive data and internal APIs, potentially exposing internal services to malicious actors. This represents a significant risk, particularly for services relying solely on Service Tags for security.

Patches or Workaround

Microsoft has not issued a patch, asserting that Service Tags are not designed as a security boundary. They recommend adding authentication and authorization layers to enhance security. Azure customers should follow Microsoft's updated guidelines and review their network configurations to ensure robust security measures are in place.

Tags

#Azure #ServiceTags #Vulnerability #SSRF #DataExposure #CloudSecurity #Microsoft #FirewallBypass

🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​H3liumb0y@infosec.exchange
2023-10-12

"🚨 Critical Flaws in Citrix NetScaler Expose Data & Enable DoS Attacks 🚨"

Citrix NetScaler has been hit with two critical vulnerabilities, CVE-2023-4966 and CVE-2023-4967, exposing sensitive data and enabling DoS attacks. The former, with a CVSS score of 9.4, allows remote exploitation without high-level access, while the latter, scoring 8.2, enables a Denial of Service attack on vulnerable devices. Citrix has rolled out security upgrades, urging customers to update to safeguard their systems. 🛡️🌐

CVE-2023-4966: This one's pretty severe and could allow unauthorized access to sensitive data without needing high-level access or user involvement.
CVE-2023-4967: Another biggie, this could enable a ‘Denial of Service attack’, basically shutting down our systems.

Source: GBHackers by Divya

Tags: #Citrix #NetScaler #Vulnerability #CyberSecurity #DataExposure #DoSAttack #CVE20234966 #CVE20234967 #CyberAttack #InfoSec

🔗 MITRE CVE-2023-4966
🔗 MITRE CVE-2023-4967

Emily Gladstone ColeEmily@infosec.exchange
2023-10-06

Look at the datasets available according to this article. They look ripe for abuse and bigotry. #23AndMe #UserData #DataExposure therecord.media/scraping-incid

Dissent Doe :cupofcoffee:PogoWasRight@infosec.exchange
2023-08-27

@douglevin They claim “no data or information was exposed or compromised during this event."

Diachenko had posted a redacted screenshot on X

(see twitter.com/MayhemDayOne/statu) showing that personal information was exposed, so the firm's denial of any exposure seems.... factually inaccurate, to say the least.

Similarly, their statement that "Our technical team promptly resolved this issue as soon as it came to our notice." does not explain why they didn't notice it sooner when Diachenko first reached out to them to alert them. He went public because they didn't "notice" or respond timely while personal information was reportedly exposed.

This company does not seem very credible in their claims with respect to this incident.

And they also seem to be in a lot of financial distress even prior to this incident: bbc.com/news/world-asia-india-

#EdTech #Misconfiguration #DataExposure #IncidentResponse #EduSec

2020-12-14

Spotify Changes Passwords After Another Data Breach - This is the third breach in the past few weeks for the world’s most popular streaming service. threatpost.com/spotify-changes #credentialstuffing #cloudsecurity #spotifybreach #dataexposure #websecurity #securitybug #passwords #userdata #spotify #breach

2020-11-04

GrowDiaries Exposes Emails, Passwords of 1.4M Cannabis Growers - Cannabis journaling platform GrowDiaries exposed more than 3.4 million user records online, many f... threatpost.com/growdiaries-ema #cannabisdatabreach #vulnerabilities #phishingattack #stuffingattack #dataexposure #websecurity #cardskimmer #growdiaries #databreach #torbrowser #database #magecart #phishing #unc1945 #md5

2020-09-28

Twitter Warns Developers of API Bug That Exposed App Keys, Tokens - Twitter has fixed a caching issue that could have exposed developers' API keys and tokens. threatpost.com/twitter-bug-exp #developer.twitter.com #twitterdevelopers #oauthapirequests #vulnerabilities #applications #dataexposure #websecurity #appsecurity #cachingbug #security #apikeys #twitter #tokens

2020-04-27

GDPR Compliance Site Leaks Git Data, Passwords - Researchers discovered a .git folder exposing passwords and more for a website that gives advice t... more: threatpost.com/data-leak-gdpr- #pentestpartners #.gitdirectory #dataexposure #websecurity #dataprivacy #passwords #dataleak #privacy #gdpr.eu #gdpr #git

2020-03-13

Confessions app Whisper spills almost a billion records - Researchers say the exposure includes exact locations of users' last posts, nicknames, age, and ge... more: nakedsecurity.sophos.com/2020/ #securitythreats #dataexposure #appprivacy #mobileapps #whisperapp #dataloss #dataleak #privacy #whisper

2020-02-11

Estée Lauder Exposes 440M Records, with Email Addresses, Network Info - Middleware data was exposed, which can create a secondary path for malware through which applicati... more: threatpost.com/estee-lauder-44 #networkinformation #440millionrecords #misconfiguration #customerrecords #emailaddresses #cloudsecurity #clouddatabase #dataexposure #websecurity #esteelauder #databreach #middleware #breach

Simple Cyber DefenseSimpleCyberDefense
2020-02-02

Security Update 2020 Week 5: Data Exposure by Microsoft and Tinder

youtu.be/zCBuKDhMSGY

2019-12-19

267M Facebook Users’ Phone Numbers Exposed Online - Researchers believe that criminals were able to obtain personal information for millions of Facebo... more: threatpost.com/267m-facebook-p #facialrecognition #patchmanagement #tagsuggestions #dataexposure #leakydataset #websecurity #biometrics #databreach #microsoft #facebook #deepfake #privacy #podcast #breach

2019-12-05

AT&T, Verizon Subscribers Exposed as Mobile Bills Turn Up on the Open Web - Names, addresses, phone numbers, call and text message records and account PINs were all caught up... more: threatpost.com/att-verizon-sub #cloudmisconfiguration #cloudstoragebucket #amazonwebservices #mobilesubscribers #sprintcontractor #mobilesecurity #cellphonebills #cloudsecurity #dataexposure #opendatabase #websecurity #t-mobile #privacy #verizon #breach #att

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst