US Official Warns a Cell Network Flaw Is Being Exploited for Spying
[ad_1] Laser warfare, among all the long-unfulfilled imaginings of science fiction writers, is right up there with flying cars. Now...
Major Palo Alto security flaw is being exploited via Python zero-day backdoor
[ad_1] For weeks now, unidentified threat actors have been leveraging a critical zero-day vulnerability in Palo Alto Networks’ PAN-OS software,...
Roundcube email flaw is being exploited, so patch now, US government warns
[ad_1] A vulnerability in the Roundcube email server platform is being actively exploited, the US government warns, urging its bodies...
VPN users beware — security flaws are being exploited to spread dangerous malware
[ad_1] Users of Ivanti’s Connect Secure (ICS) virtual private network (VPN) devices beware - the solutions carry two high severity...
Barracuda fixes new ESG zero-day exploited by Chinese hackers
[ad_1] Cybersecurity experts from Barracuda recently discovered and patched a high-severity vulnerability in some of its email security gateway (ESG)...
GitLab has been exploited to launch a novel proxyjacking attack
[ad_1] There is an ongoing hacking campaign targeting GitLab servers vulnerable to a known flaw, researchers are saying. The goal...
These Samsung phone flaws have been exploited by spyware
[ad_1] The US Cybersecurity and Infrastructure Security Agency (CISA) has warned that flaws in several Samsung mobile devices have likely...
The SVB collapse is being exploited by scammers
[ad_1] The collapse of the Silicon Valley Bank (SVB), which has rocked the financial world, is now inevitably being exploited...
Microsoft Exchange ProxyShell is being exploited to mine crypto once again
[ad_1] Hackers are using known ProxyShell vulnerabilities to install cryptocurrency miners on vulnerable Microsoft Exchange servers, researchers have claimed.Cybersecurity experts...
Windows, Chrome and Firefox zero-days exploited to spread malware
[ad_1] Cybersecurity researchers from Google’s Threat Analysis Group (TAG) are saying that a commercial company from Spain developed an exploitation...
Sophos Firewall zero-day bug exploited weeks before fix
[ad_1] A vulnerability in the Sophos Firewall, first discovered in late March and patched soon afterwards, was being exploited by...
Microsoft Follina Vulnerability in Windows Can Be Exploited Through Office 365
[ad_1] Researchers warned last weekend that a flaw in Microsoft's Support Diagnostic Tool could be exploited using malicious Word documents...
WatchGuard Didn’t Explicitly Disclose a Flaw Exploited by Hackers
[ad_1] Security vendor WatchGuard quietly fixed a critical vulnerability in a line of its firewall devices and didn’t explicitly disclose...
Spring4Shell added to CISA’s list of exploited vulnerabilities
[ad_1] The recently disclosed remote code execution (RCE) vulnerability affecting the Spring Framework, known as Spring4Shell, has been added to...
Critical Microsoft vulnerability from 2020 added to list of exploited flaws
[ad_1] Join today's leading executives online at the Data Summit on March 9th. Register here. A high-severity remote code execution...
This serious iPhone security flaw was exploited by a second Israeli spy firm
[ad_1] The dreaded “zero-click” iOS vulnerability from NSO Group made headlines in 2021 as it attackers to gain access to...
Tenable: 3 SSL VPN vulnerabilities disclosed in 2019 are still routinely exploited
[ad_1] The Transform Technology Summits start October 13th with Low-Code/No Code: Enabling Enterprise Agility. Register now! Vulnerabilities in SSL VPN...
Chinese hackathon reportedly revealed iOS breach, exploited it to spy on Uyghurs
[ad_1] When Apple announced in a 2019 blog post that it had patched a security vulnerability in its iOS operating...
Trump’s campaign exploited default opt-in checkboxes to make money
[ad_1] Trump is gone from the White House, but his supporters are still feeling the hurt of his campaign's insidious...
OAuth apps are being exploited to launch cyberattacks
[ad_1] Cybercriminals are increasingly abusing OAuth apps to launch attacks against enterprise businesses according to new research from Proofpoint.For those...