Feb. 27, 2024, 9:29 a.m. | Divya

GBHackers On Security gbhackers.com

ConnectWise, a prominent software company, issued an urgent security bulletin on February 19, 2024, revealing two significant vulnerabilities in its self-hosted ScreenConnect servers. These vulnerabilities were initially reported on February 13 through a vulnerability disclosure program and were not actively exploited until February 20. The first vulnerability, identified as CVE-2024-1708, is a path traversal issue […]


The post Hackers Actively Hijacking ConnectWise ScreenConnect server appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

actively exploited computer security connectwise connectwise screenconnect cve cve-2024-1708 cyber-attack disclosure exploited february hackers hijacking malware path path traversal program screenconnect security security bulletin server servers software urgent vulnerabilities vulnerability vulnerability disclosure web server

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Application Security Engineer - Remote Friendly

@ Unit21 | San Francisco,CA; New York City; Remote USA;

Cloud Security Specialist

@ AppsFlyer | Herzliya

Malware Analysis Engineer - Canberra, Australia

@ Apple | Canberra, Australian Capital Territory, Australia

Product CISO

@ Fortinet | Sunnyvale, CA, United States

Manager, Security Engineering

@ Thrive | United States - Remote