Articles tagged with: #authorization Clear filter
Versa Earns FedRAMP High Ready for AI-Powered SASE Platform

Versa Earns FedRAMP High Ready for AI-Powered SASE Platform

Cyber Security - AI-Tech Park ai-techpark.com

New Designation Enables Federal Agencies to Meet Zero Trust Goals, and Consolidate and Simplify their IT Infrastructure Versa, the global leader in unified networking and security, today announced that its Unified Secure Access Service Edge (SASE) products have achieved Federal Risk and Authorization Management Program (FedRAMP) Ready status at the...

Authorization of Knowledge-base Agents in an Intent-based Management Function

Authorization of Knowledge-base Agents in an Intent-based Management Function

cs.CR updates on arXiv.org arxiv.org

arXiv:2510.19324v1 Announce Type: new Abstract: As networks move toward the next-generation 6G, Intent-based Management (IbM) systems are increasingly adopted to simplify and automate network management by translating high-level intents into low-level configurations. Within these systems, agents play a critical role in monitoring current state of the network, gathering data, and enforcing actions across the network to fulfill the intent. However, ensuring secure and fine-grained authorization...

Multiple Gitlab Security Vulnerabilities Let Attackers Trigger DoS Condition

Multiple Gitlab Security Vulnerabilities Let Attackers Trigger DoS Condition

Cyber Security News cybersecuritynews.com

GitLab has urgently released patch versions 18.5.1, 18.4.3, and 18.3.5 for its Community Edition (CE) and Enterprise Edition (EE) to address multiple critical security flaws, including several high-severity denial-of-service (DoS) vulnerabilities. These updates fix issues allowing specially crafted payloads to overwhelm systems, alongside access control and authorization bugs affecting authenticated users. The company emphasizes immediate

ZYXEL Authorization Bypass Vulnerability Let Attackers View and Download System Configuration

ZYXEL Authorization Bypass Vulnerability Let Attackers View and Download System Configuration

Cyber Security News cybersecuritynews.com

A critical authorization bypass vulnerability has emerged in ZYXEL's ATP and USG series network security appliances, allowing attackers to circumvent two-factor authentication protections and gain unauthorized access to sensitive system configurations. Tracked as CVE-2025-9133, this security flaw affects devices running ZLD firmware version 5.40 and was publicly disclosed on October 21, 2025, following a coordinated

The Trust Paradox in LLM-Based Multi-Agent Systems: When Collaboration Becomes a Security Vulnerability

The Trust Paradox in LLM-Based Multi-Agent Systems: When Collaboration Becomes a Security Vulnerability

cs.CR updates on arXiv.org arxiv.org

arXiv:2510.18563v1 Announce Type: new Abstract: Multi-agent systems powered by large language models are advancing rapidly, yet the tension between mutual trust and security remains underexplored. We introduce and empirically validate the Trust-Vulnerability Paradox (TVP): increasing inter-agent trust to enhance coordination simultaneously expands risks of over-exposure and over-authorization. To investigate this paradox, we construct a scenario-game dataset spanning 3 macro scenes and 19...

ZYXEL Authorization Bypass Vulnerability Let Attackers View and Download System Configuration

ZYXEL Authorization Bypass Vulnerability Let Attackers View and Download System Configuration

Cyber Security News cybersecuritynews.com

A critical vulnerability in Zyxel's ATP and USG series firewalls that allows attackers to bypass authorization controls and access sensitive system configurations. Dubbed CVE-2025-9133, this flaw affects devices running firmware versions up to V5.40(ABPS.0) and enables unauthorized viewing and downloading of configs even during the two-factor authentication (2FA) process. Disclosed on August 14, 2025, the

Rockwell Automation FactoryTalk View Machine Edition and PanelView Plus 7

Rockwell Automation FactoryTalk View Machine Edition and PanelView Plus 7

All CISA Advisories www.cisa.gov

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.7 ATTENTION : Exploitable remotely/low attack complexity Vendor : Rockwell Automation Equipment : FactoryTalk View Machine Edition and PanelView Plus 7 Vulnerabilities : Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Improper Authorization 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an unauthenticated attacker to access to the device's file system. 3. TECHNICAL DETAILS 3.1 AFFECTED...

New SAP NetWeaver Vulnerabilities Allow Attackers to Bypass Authorization and Execute OS Commands

New SAP NetWeaver Vulnerabilities Allow Attackers to Bypass Authorization and Execute OS Commands

Cyber Security News cybersecuritynews.com

SAP released its October 2025 Security Patch Day fixes, addressing 13 new vulnerabilities and updating four prior notes, with several critical flaws in NetWeaver enabling attackers to sidestep authorization and run arbitrary operating system commands on affected systems. Among the most alarming is CVE-2025-42944, an insecure deserialization issue in SAP NetWeaver AS Java's RMI-P4 module,

F5 disclosures breach tied to nation-state threat actor

F5 disclosures breach tied to nation-state threat actor

CyberScoop cyberscoop.com

F5, a company that specializes in application security and delivery technology, disclosed Wednesday that it had been the target of what it's calling a "highly sophisticated" cyberattack, which it attributes to a nation-state actor. The announcement follows authorization from the U.S. Department of Justice, which allowed F5 to delay public disclosure of the breach under

Applied Information's Glance(R) Gains TX-RAMP Certification for Secure Cloud

Applied Information's Glance(R) Gains TX-RAMP Certification for Secure Cloud

Cyber Security - AI-Tech Park ai-techpark.com

Certification affirms cloud security standards for Glance connected transportation solutions used across the state Applied Information, Inc., the leading provider of intelligent transportation infrastructure technology, announced today that its Glance(R) Connected Vehicle-to-Everything (C-V2X) school beacon and intersection solutions have achieved Level 2 certification under the Texas Risk and Authorization Management...

Improper session handling during authentication

Improper session handling during authentication

FortiGuard Labs | FortiGuard Center - IR Advisories fortiguard.fortinet.com

An insufficient session expiration vulnerability [CWE-613] and an incorrect authorization vulnerability [CWE-863] in the FortiIsolator authentication mechanism may allow a remote unauthenticated attacker to deauthenticate logged in admins via a crafted cookie and a remote authenticated read-only attacker to gain write privilege via a crafted cookie. Revised on 2025-10-14 00:00:00

Hound: Relation-First Knowledge Graphs for Complex-System Reasoning in Security Audits

Hound: Relation-First Knowledge Graphs for Complex-System Reasoning in Security Audits

cs.CR updates on arXiv.org arxiv.org

arXiv:2510.09633v1 Announce Type: new Abstract: Hound introduces a relation-first graph engine that improves system-level reasoning across interrelated components in complex codebases. The agent designs flexible, analyst-defined views with compact annotations (e.g., monetary/value flows, authentication/authorization roles, call graphs, protocol invariants) and uses them to anchor exact retrieval: for any question, it loads precisely the code that matters (often across components) so it can zoom...

Automating the RMF: Lessons from the FedRAMP 20x Pilot

Automating the RMF: Lessons from the FedRAMP 20x Pilot

cs.CR updates on arXiv.org arxiv.org

arXiv:2510.09613v1 Announce Type: new Abstract: The U.S. Federal Risk and Authorization Management Program (FedRAMP) has long relied on extensive sets of controls and static documentation to assess cloud systems. However, this manual, point-in-time approach has struggled to keep pace with cloud-native development. FedRAMP 20x, a 2025 pilot program, reimagines the NIST Risk Management Framework (RMF): replacing traditional NIST 800-53 controls with Key Security Indicators (KSIs), using...