FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Cisco Zero-Day Exploited to Implant Malicious Lua Backdoor on Thousands of Devices

By Newsroom — October 21st 2023 at 03:46
Cisco has warned of a new zero-day flaw in IOS XE that has been actively exploited by an unknown threat actor to deploy a malicious Lua-based implant on susceptible devices. Tracked as CVE-2023-20273 (CVSS score: 7.2), the issue relates to a privilege escalation flaw in the web UI feature and is said to have been used alongside CVE-2023-20198 (CVSS score: 10.0) as part of an exploit chain. "The
☐ ☆ ✇ The Hacker News

Signal Debunks Zero-Day Vulnerability Reports, Finds No Evidence

By Newsroom — October 16th 2023 at 09:31
Encrypted messaging app Signal has pushed back against "viral reports" of an alleged zero-day flaw in its software, stating it found no evidence to support the claim. "After responsible investigation *we have no evidence that suggests this vulnerability is real* nor has any additional info been shared via our official reporting channels," it said in a series of messages posted in X (formerly
☐ ☆ ✇ The Hacker News

Microsoft Releases October 2023 Patches for 103 Flaws, Including 2 Active Exploits

By Newsroom — October 11th 2023 at 07:00
Microsoft has released its Patch Tuesday updates for October 2023, addressing a total of 103 flaws in its software, two of which have come under active exploitation in the wild. Of the 103 flaws, 13 are rated Critical and 90 are rated Important in severity. This is apart from 18 security vulnerabilities addressed in its Chromium-based Edge browser since the second Tuesday of September. The two
☐ ☆ ✇ The Hacker News

Apple Rolls Out Security Patches for Actively Exploited iOS Zero-Day Flaw

By Newsroom — October 5th 2023 at 03:42
Apple on Wednesday rolled out security patches to address a new zero-day flaw in iOS and iPadOS that it said has come under active exploitation in the wild. Tracked as CVE-2023-42824, the kernel vulnerability could be abused by a local attacker to elevate their privileges. The iPhone maker said it addressed the problem with improved checks. "Apple is aware of a report that this issue may have
☐ ☆ ✇ The Hacker News

Atlassian Confluence Hit by New Actively Exploited Zero-Day – Patch Now

By Newsroom — October 5th 2023 at 03:28
Atlassian has released fixes to contain an actively exploited critical zero-day flaw impacting publicly accessible Confluence Data Center and Server instances. The vulnerability, tracked as CVE-2023-22515, is remotely exploitable and allows external attackers to create unauthorized Confluence administrator accounts and access Confluence servers. It does not impact Confluence versions prior to
☐ ☆ ✇ The Hacker News

New Apple Zero-Days Exploited to Target Egyptian ex-MP with Predator Spyware

By THN — September 23rd 2023 at 06:12
The three zero-day flaws addressed by Apple on September 21, 2023, were leveraged as part of an iPhone exploit chain in an attempt to deliver a spyware strain called Predator targeting former Egyptian member of parliament Ahmed Eltantawy between May and September 2023. "The targeting took place after Eltantawy publicly stated his plans to run for President in the 2024 Egyptian elections," the
☐ ☆ ✇ The Hacker News

Apple Rushes to Patch 3 New Zero-Day Flaws: iOS, macOS, Safari, and More Vulnerable

By THN — September 22nd 2023 at 02:11
Apple has released yet another round of security patches to address three actively exploited zero-day flaws impacting iOS, iPadOS, macOS, watchOS, and Safari, taking the total tally of zero-day bugs discovered in its software this year to 16. The list of security vulnerabilities is as follows - CVE-2023-41991 - A certificate validation issue in the Security framework that could allow a
☐ ☆ ✇ The Hacker News

Update Adobe Acrobat and Reader to Patch Actively Exploited Vulnerability

By THN — September 13th 2023 at 02:57
Adobe's Patch Tuesday update for September 2023 comes with a patch for a critical actively exploited security flaw in Acrobat and Reader that could permit an attacker to execute malicious code on susceptible systems. The vulnerability, tracked as CVE-2023-26369, is rated 7.8 for severity on the CVSS scoring system and impacts both Windows and macOS versions of Acrobat DC, Acrobat Reader DC,
☐ ☆ ✇ The Hacker News

Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird

By THN — September 13th 2023 at 01:50
Mozilla on Tuesday released security updates to resolve a critical zero-day vulnerability in Firefox and Thunderbird that has been actively exploited in the wild, a day after Google released a fix for the issue in its Chrome browser. The shortcoming, assigned the identifier CVE-2023-4863, is a heap buffer overflow flaw in the WebP image format that could result in arbitrary code execution when
☐ ☆ ✇ The Hacker News

Apple Rushes to Patch Zero-Day Flaws Exploited for Pegasus Spyware on iPhones

By THN — September 8th 2023 at 03:11
Apple on Thursday released emergency security updates for iOS, iPadOS, macOS, and watchOS to address two zero-day flaws that have been exploited in the wild to deliver NSO Group's Pegasus mercenary spyware. The issues are described as below - CVE-2023-41061 - A validation issue in Wallet that could result in arbitrary code execution when handling a maliciously crafted attachment. CVE-2023-41064
☐ ☆ ✇ The Hacker News

Urgent FBI Warning: Barracuda Email Gateways Vulnerable Despite Recent Patches

By THN — August 25th 2023 at 08:27
The U.S. Federal Bureau of Investigation (FBI) is warning that Barracuda Networks Email Security Gateway (ESG) appliances patched against a recently disclosed critical flaw continue to be at risk of potential compromise from suspected Chinese hacking groups. It also deemed the fixes as "ineffective" and that it "continues to observe active intrusions and considers all affected Barracuda ESG
☐ ☆ ✇ The Hacker News

Ivanti Warns of Critical Zero-Day Flaw Being Actively Exploited in Sentry Software

By THN — August 22nd 2023 at 04:45
Software services provider Ivanti is warning of a new critical zero-day flaw impacting Ivanti Sentry (formerly MobileIron Sentry) that it said is being actively exploited in the wild, marking an escalation of its security woes. Tracked as CVE-2023-38035 (CVSS score: 9.8), the issue has been described as a case of authentication bypass impacting versions 9.18 and prior due to what it called an
☐ ☆ ✇ The Hacker News

Phishers Exploit Salesforce's Email Services Zero-Day in Targeted Facebook Campaign

By THN — August 2nd 2023 at 12:55
A sophisticated Facebook phishing campaign has been observed exploiting a zero-day flaw in Salesforce's email services, allowing threat actors to craft targeted phishing messages using the company's domain and infrastructure. "Those phishing campaigns cleverly evade conventional detection methods by chaining the Salesforce vulnerability and legacy quirks in Facebook's Web Games platform,"
☐ ☆ ✇ The Hacker News

Apple Rolls Out Urgent Patches for Zero-Day Flaws Impacting iPhones, iPads and Macs

By THN — July 25th 2023 at 03:36
Apple has rolled out security updates to iOS, iPadOS, macOS, tvOS, watchOS, and Safari to address several security vulnerabilities, including one actively exploited zero-day bug in the wild. Tracked as CVE-2023-38606, the shortcoming resides in the kernel and permits a malicious app to modify sensitive kernel state potentially. The company said it was addressed with improved state management. "
☐ ☆ ✇ The Hacker News

Critical Zero-Days in Atera Windows Installers Expose Users to Privilege Escalation Attacks

By THN — July 24th 2023 at 13:01
Zero-day vulnerabilities in Windows Installers for the Atera remote monitoring and management software could act as a springboard to launch privilege escalation attacks. The flaws, discovered by Mandiant on February 28, 2023, have been assigned the identifiers CVE-2023-26077 and CVE-2023-26078, with the issues remediated in versions 1.8.3.7 and 1.8.4.9 released by Atera on April 17, 2023, and
☐ ☆ ✇ The Hacker News

Zimbra Warns of Critical Zero-Day Flaw in Email Software Amid Active Exploitation

By THN — July 14th 2023 at 07:05
Zimbra has warned of a critical zero-day security flaw in its email software that has come under active exploitation in the wild. "A security vulnerability in Zimbra Collaboration Suite Version 8.8.15 that could potentially impact the confidentiality and integrity of your data has surfaced," the company said in an advisory. It also said that the issue has been addressed and that it's expected to
☐ ☆ ✇ The Hacker News

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

By Ravie Lakshmanan — June 24th 2023 at 15:30
The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel
☐ ☆ ✇ The Hacker News

Chinese Hackers Exploit VMware Zero-Day to Backdoor Windows and Linux Systems

By Ravie Lakshmanan — June 14th 2023 at 16:46
The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), "enabled the execution of privileged commands across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials
☐ ☆ ✇ The Hacker News

Experts Unveil Exploit for Recent Windows Vulnerability Under Active Exploitation

By Ravie Lakshmanan — June 8th 2023 at 14:59
Details have emerged about a now-patched actively exploited security flaw in Microsoft Windows that could be abused by a threat actor to gain elevated privileges on affected systems. The vulnerability, tracked as CVE-2023-29336, is rated 7.8 for severity and concerns an elevation of privilege bug in the Win32k component. "An attacker who successfully exploited this vulnerability could gain
☐ ☆ ✇ The Hacker News

Clop Ransomware Gang Likely Aware of MOVEit Transfer Vulnerability Since 2021

By Ravie Lakshmanan — June 8th 2023 at 13:56
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have published a joint advisory regarding the active exploitation of a recently disclosed critical flaw in Progress Software's MOVEit Transfer application to drop ransomware. "The Cl0p Ransomware Gang, also known as TA505, reportedly began exploiting a previously unknown SQL injection
☐ ☆ ✇ The Hacker News

Zero-Day Alert: Google Issues Patch for New Chrome Vulnerability - Update Now!

By Ravie Lakshmanan — June 6th 2023 at 10:21
Google on Monday released security updates to patch a high-severity flaw in its Chrome web browser that it said is being actively exploited in the wild. Tracked as CVE-2023-3079, the vulnerability has been described as a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the issue on June 1, 2023. "Type
☐ ☆ ✇ The Hacker News

MOVEit Transfer Under Attack: Zero-Day Vulnerability Actively Being Exploited

By Ravie Lakshmanan — June 2nd 2023 at 03:25
A critical flaw in Progress Software's in MOVEit Transfer managed file transfer application has come under widespread exploitation in the wild to take over vulnerable systems. The shortcoming, which is assigned the CVE identifier CVE-2023-34362, relates to a severe SQL injection vulnerability that could lead to escalated privileges and potential unauthorized access to the environment. "An SQL
☐ ☆ ✇ The Hacker News

Hackers Win $105,000 for Reporting Critical Security Flaws in Sonos One Speakers

By Ravie Lakshmanan — May 30th 2023 at 12:29
Multiple security flaws uncovered in Sonos One wireless speakers could be potentially exploited to achieve information disclosure and remote code execution, the Zero Day Initiative (ZDI) said in a report published last week. The vulnerabilities were demonstrated by three different teams from Qrious Secure, STAR Labs, and DEVCORE at the Pwn2Own hacking contest held in Toronto late last year,
☐ ☆ ✇ The Hacker News

Warning: Samsung Devices Under Attack! New Security Flaw Exposed

By Ravie Lakshmanan — May 20th 2023 at 04:15
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned of active exploitation of a medium-severity flaw affecting Samsung devices. The issue, tracked as CVE-2023-21492 (CVSS score: 4.4), impacts select Samsung devices running Android versions 11, 12, and 13. The South Korean electronics giant described the issue as an information disclosure flaw that could be exploited by a
☐ ☆ ✇ The Hacker News

WebKit Under Attack: Apple Issues Emergency Patches for 3 New Zero-Day Vulnerabilities

By Ravie Lakshmanan — May 19th 2023 at 03:43
Apple on Thursday rolled out security updates to iOS, iPadOS, macOS, tvOS, watchOS, and the Safari web browser to address dozens of flaws, including three new zero-days that it said are being actively exploited in the wild. The three security shortcomings are listed below - CVE-2023-32409 - A WebKit flaw that could be exploited by a malicious actor to break out of the Web Content sandbox. It
☐ ☆ ✇ The Hacker News

Cyolo Product Overview: Secure Remote Access to All Environments

By The Hacker News — May 16th 2023 at 11:43
Operational technology (OT) cybersecurity is a challenging but critical aspect of protecting organizations' essential systems and resources. Cybercriminals no longer break into systems, but instead log in – making access security more complex and also more important to manage and control than ever before. In an effort to solve the access-related challenges facing OT and critical infrastructure
☐ ☆ ✇ The Hacker News

Researchers Uncover New Exploit for PaperCut Vulnerability That Can Bypass Detection

By Ravie Lakshmanan — May 4th 2023 at 13:03
Cybersecurity researchers have found a way to exploit a recently disclosed critical flaw in PaperCut servers in a manner that bypasses all current detections. Tracked as CVE-2023-27350 (CVSS score: 9.8), the issue affects PaperCut MF and NG installations that could be exploited by an unauthenticated attacker to execute arbitrary code with SYSTEM privileges. While the flaw was patched by the
☐ ☆ ✇ The Hacker News

Russian Hackers Suspected in Ongoing Exploitation of Unpatched PaperCut Servers

By Ravie Lakshmanan — April 24th 2023 at 06:05
Print management software provider PaperCut said that it has "evidence to suggest that unpatched servers are being exploited in the wild," citing two vulnerability reports from cybersecurity company Trend Micro. "PaperCut has conducted analysis on all customer reports, and the earliest signature of suspicious activity on a customer server potentially linked to this vulnerability is 14th April 01
☐ ☆ ✇ The Hacker News

NSO Group Used 3 Zero-Click iPhone Exploits Against Human Rights Defenders

By Ravie Lakshmanan — April 20th 2023 at 10:11
Israeli spyware maker NSO Group deployed at least three novel "zero-click" exploits against iPhones in 2022 to infiltrate defenses erected by Apple and deploy Pegasus, according to the latest findings from Citizen Lab. "NSO Group customers widely deployed at least three iOS 15 and iOS 16 zero-click exploit chains against civil society targets around the world," the interdisciplinary laboratory
☐ ☆ ✇ The Hacker News

Google Chrome Hit by Second Zero-Day Attack - Urgent Patch Update Released

By Ravie Lakshmanan — April 19th 2023 at 13:47
Google on Tuesday rolled out emergency fixes to address another actively exploited high-severity zero-day flaw in its Chrome web browser. The flaw, tracked as CVE-2023-2136, is described as a case of integer overflow in Skia, an open source 2D graphics library. Clément Lecigne of Google's Threat Analysis Group (TAG) has been credited with discovering and reporting the flaw on April 12, 2023. "
☐ ☆ ✇ The Hacker News

Google Releases Urgent Chrome Update to Fix Actively Exploited Zero-Day Vulnerability

By Ravie Lakshmanan — April 15th 2023 at 03:58
Google on Friday released out-of-band updates to resolve an actively exploited zero-day flaw in its Chrome web browser, making it the first such bug to be addressed since the start of the year. Tracked as CVE-2023-2033, the high-severity vulnerability has been described as a type confusion issue in the V8 JavaScript engine. Clement Lecigne of Google's Threat Analysis Group (TAG) has been
☐ ☆ ✇ The Hacker News

Apple Releases Updates to Address Zero-Day Flaws in iOS, iPadOS, macOS, and Safari

By Ravie Lakshmanan — April 8th 2023 at 05:15
Apple on Friday released security updates for iOS, iPadOS, macOS, and Safari web browser to address a pair of zero-day flaws that are being exploited in the wild. The two vulnerabilities are as follows - CVE-2023-28205 - A use after free issue in WebKit that could lead to arbitrary code execution when processing specially crafted web content. CVE-2023-28206 - An out-of-bounds write issue in
☐ ☆ ✇ The Hacker News

Spyware Vendors Caught Exploiting Zero-Day Vulnerabilities on Android and iOS Devices

By Ravie Lakshmanan — March 29th 2023 at 13:52
A number of zero-day vulnerabilities that were addressed last year were exploited by commercial spyware vendors to target Android and iOS devices, Google's Threat Analysis Group (TAG) has revealed. The two distinct campaigns were both limited and highly targeted, taking advantage of the patch gap between the release of a fix and when it was actually deployed on the targeted devices. The scale of
☐ ☆ ✇ The Hacker News

From Ransomware to Cyber Espionage: 55 Zero-Day Vulnerabilities Weaponized in 2022

By Ravie Lakshmanan — March 21st 2023 at 09:54
As many as 55 zero-day vulnerabilities were exploited in the wild in 2022, with most of the flaws discovered in software from Microsoft, Google, and Apple. While this figure represents a decrease from the year before, when a staggering 81 zero-days were weaponized, it still represents a significant uptick in recent years of threat actors leveraging unknown security flaws to their advantage. The 
☐ ☆ ✇ The Hacker News

Google Uncovers 18 Severe Security Vulnerabilities in Samsung Exynos Chips

By Ravie Lakshmanan — March 17th 2023 at 06:53
Google is calling attention to a set of severe security flaws in Samsung's Exynos chips, some of which could be exploited remotely to completely compromise a phone without requiring any user interaction. The 18 zero-day vulnerabilities affect a wide range of Android smartphones from Samsung, Vivo, Google, wearables using the Exynos W920 chipset, and vehicles equipped with the Exynos Auto T5123
☐ ☆ ✇ The Hacker News

Microsoft Rolls Out Patches for 80 New Security Flaws — Two Under Active Attack

By Ravie Lakshmanan — March 15th 2023 at 05:26
Microsoft's Patch Tuesday update for March 2023 is rolling out with remediations for a set of 80 security flaws, two of which have come under active exploitation in the wild. Eight of the 80 bugs are rated Critical, 71 are rated Important, and one is rated Moderate in severity. The updates are in addition to 29 flaws the tech giant fixed in its Chromium-based Edge browser in recent weeks. The
☐ ☆ ✇ The Hacker News

Fortinet FortiOS Flaw Exploited in Targeted Cyberattacks on Government Entities

By Ravie Lakshmanan — March 14th 2023 at 06:01
Government entities and large organizations have been targeted by an unknown threat actor by exploiting a security flaw in Fortinet FortiOS software to result in data loss and OS and file corruption. "The complexity of the exploit suggests an advanced actor and that it is highly targeted at governmental or government-related targets," Fortinet researchers Guillaume Lovet and Alex Kong said in an
☐ ☆ ✇ The Hacker News

Update Now: Microsoft Releases Patches for 3 Actively Exploited Windows Vulnerabilities

By Ravie Lakshmanan — February 15th 2023 at 04:21
Microsoft on Tuesday released security updates to address 75 flaws spanning its product portfolio, three of which have come under active exploitation in the wild. The updates are in addition to 22 flaws the Windows maker patched in its Chromium-based Edge browser over the past month. Of the 75 vulnerabilities, nine are rated Critical and 66 are rated Important in severity. 37 out of 75 bugs are
☐ ☆ ✇ The Hacker News

Patch Now: Apple's iOS, iPadOS, macOS, and Safari Under Attack with New Zero-Day Flaw

By Ravie Lakshmanan — February 14th 2023 at 04:44
Apple on Monday rolled out security updates for iOS, iPadOS, macOS, and Safari to address a zero-day flaw that it said has been actively exploited in the wild. Tracked as CVE-2023-23529, the issue relates to a type confusion bug in the WebKit browser engine that could be activated when processing maliciously crafted web content, culminating in arbitrary code execution. The iPhone maker said the
☐ ☆ ✇ The Hacker News

Hackers Create Malicious Dota 2 Game Modes to Secretly Access Players' Systems

By Ravie Lakshmanan — February 13th 2023 at 15:31
An unknown threat actor created malicious game modes for the Dota 2 multiplayer online battle arena (MOBA) video game that could have been exploited to establish backdoor access to players' systems. The modes exploited a high-severity flaw in the V8 JavaScript engine tracked as CVE-2021-38003 (CVSS score: 8.8), which was exploited as a zero-day and addressed by Google in October 2021. "Since V8
☐ ☆ ✇ The Hacker News

Warning: Hackers Actively Exploiting Zero-Day in Fortra's GoAnywhere MFT

By Ravie Lakshmanan — February 4th 2023 at 04:41
A zero-day vulnerability affecting Fortra's GoAnywhere MFT managed file transfer application is being actively exploited in the wild. Details of the flaw were first publicly shared by security reporter Brian Krebs on Mastodon. No public advisory has been published by Fortra. The vulnerability is a case of remote code injection that requires access to the administrative console of the application
☐ ☆ ✇ The Hacker News

Zerobot Botnet Emerges as a Growing Threat with New Exploits and Capabilities

By Ravie Lakshmanan — December 22nd 2022 at 09:39
The Zerobot DDoS botnet has received substantial updates that expand on its ability to target more internet-connected devices and scale its network. Microsoft Threat Intelligence Center (MSTIC) is tracking the ongoing threat under the moniker DEV-1061, its designation for unknown, emerging, or developing activity clusters. Zerobot, first documented by Fortinet FortiGuard Labs earlier this month,
☐ ☆ ✇ The Hacker News

Hackers Actively Exploiting Citrix ADC and Gateway Zero-Day Vulnerability

By Ravie Lakshmanan — December 14th 2022 at 04:40
The U.S. National Security Agency (NSA) on Tuesday said a threat actor tracked as APT5 has been actively exploiting a zero-day flaw in Citrix Application Delivery Controller (ADC) and Gateway to take over affected systems. The critical remote code execution vulnerability, identified as CVE-2022-27518, could allow an unauthenticated attacker to execute commands remotely on vulnerable devices and
☐ ☆ ✇ The Hacker News

Google Warns of Internet Explorer Zero-Day Vulnerability Exploited by ScarCruft Hackers

By Ravie Lakshmanan — December 8th 2022 at 07:59
An Internet Explorer zero-day vulnerability was actively exploited by a North Korean threat actor to target South Korean users by capitalizing on the recent Itaewon Halloween crowd crush to trick users into downloading malware. The discovery, reported by Google Threat Analysis Group researchers Benoît Sevens and Clément Lecigne, is the latest set of attacks perpetrated by ScarCruft, which is
☐ ☆ ✇ The Hacker News

Google Rolls Out New Chrome Browser Update to Patch Yet Another Zero-Day Vulnerability

By Ravie Lakshmanan — December 3rd 2022 at 04:41
Search giant Google on Friday released an out-of-band security update to fix a new actively exploited zero-day flaw in its Chrome web browser. The high-severity flaw, tracked as CVE-2022-4262, concerns a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the issue on November 29, 2022. Type confusion
☐ ☆ ✇ The Hacker News

Google Accuses Spanish Spyware Vendor of Exploiting Chrome, Firefox, & Windows Zero-Days

By Ravie Lakshmanan — December 1st 2022 at 14:32
A Barcelona-based surveillanceware vendor named Variston IT is said to have surreptitiously planted spyware on targeted devices by exploiting several zero-day flaws in Google Chrome, Mozilla Firefox, and Windows, some of which date back to December 2018. "Their Heliconia framework exploits n-day vulnerabilities in Chrome, Firefox, and Microsoft Defender, and provides all the tools necessary to
☐ ☆ ✇ The Hacker News

Millions of Android Devices Still Don't Have Patches for Mali GPU Flaws

By Ravie Lakshmanan — November 24th 2022 at 11:17
A set of five medium-severity security flaws in Arm's Mali GPU driver has continued to remain unpatched on Android devices for months, despite fixes released by the chipmaker. Google Project Zero, which discovered and reported the bugs, said Arm addressed the shortcomings in July and August 2022. "These fixes have not yet made it downstream to affected Android devices (including Pixel, Samsung,
☐ ☆ ✇ The Hacker News

Microsoft Warns of Uptick in Hackers Leveraging Publicly-Disclosed 0-Day Vulnerabilities

By Ravie Lakshmanan — November 5th 2022 at 06:00
Microsoft is warning of an uptick among nation-state and criminal actors increasingly leveraging publicly-disclosed zero-day vulnerabilities for breaching target environments. The tech giant, in its 114-page Digital Defense Report, said it has "observed a reduction in the time between the announcement of a vulnerability and the commoditization of that vulnerability," making it imperative that
☐ ☆ ✇ The Hacker News

Google Issues Urgent Chrome Update to Patch Actively Exploited Zero-Day Vulnerability

By Ravie Lakshmanan — October 28th 2022 at 10:40
Google on Thursday rolled out emergency fixes to contain an actively exploited zero-day flaw in its Chrome web browser. The vulnerability, tracked as CVE-2022-3723, has been described as a type confusion flaw in the V8 JavaScript engine. Security researchers Jan Vojtěšek, Milánek, and Przemek Gmerek of Avast have been credited with reporting the flaw on October 25, 2022. "Google is aware of
☐ ☆ ✇ The Hacker News

Apple Releases Patch for New Actively Exploited iOS and iPadOS Zero-Day Vulnerability

By Ravie Lakshmanan — October 25th 2022 at 03:35
Tech giant Apple on Monday rolled out updates to remediate a zero-day flaw in iOS and iPadOS that it said has been actively exploited in the wild. The weakness, given the identifier CVE-2022-42827, has been described as an out-of-bounds write issue in the Kernel, which could be abused by a rogue application to execute arbitrary code with the highest privileges. Successful exploitation of
☐ ☆ ✇ The Hacker News

Researchers Detail Windows Zero-Day Vulnerability Patched Last Month

By Ravie Lakshmanan — October 14th 2022 at 17:34
Details have emerged about a now-patched security flaw in Windows Common Log File System (CLFS) that could be exploited by an attacker to gain elevated permissions on compromised machines. Tracked as CVE-2022-37969 (CVSS score: 7.8), the issue was addressed by Microsoft as part of its Patch Tuesday updates for September 2022, while also noting that it was being actively exploited in the wild. "
☐ ☆ ✇ The Hacker News

State-Sponsored Hackers Likely Exploited MS Exchange 0-Days Against ~10 Organizations

By Ravie Lakshmanan — October 1st 2022 at 06:36
Microsoft on Friday disclosed that a single activity group in August 2022 achieved initial access and breached Exchange servers by chaining the two newly disclosed zero-day flaws in a limited set of attacks aimed at less than 10 organizations globally. "These attacks installed the Chopper web shell to facilitate hands-on-keyboard access, which the attackers used to perform Active Directory
☐ ☆ ✇ The Hacker News

WARNING: New Unpatched Microsoft Exchange Zero-Day Under Active Exploitation

By Ravie Lakshmanan — September 30th 2022 at 04:25
Security researchers are warning of previously undisclosed flaws in fully patched Microsoft Exchange servers being exploited by malicious actors in real-world attacks to achieve remote code execution on affected systems. The advisory comes from Vietnamese cybersecurity company GTSC, which discovered the shortcomings as part of its security monitoring and incident response efforts in August 2022.
☐ ☆ ✇ The Hacker News

Why Zero Trust Should be the Foundation of Your Cybersecurity Ecosystem

By The Hacker News — September 21st 2022 at 12:00
For cybersecurity professionals, it is a huge challenge to separate the “good guys” from the “villains”. In the past, most cyberattacks could simply be traced to external cybercriminals, cyberterrorists, or rogue nation-states. But not anymore. Threats from within organizations – also known as “insider threats” – are increasing and cybersecurity practitioners are feeling the pain.  Traditional
☐ ☆ ✇ The Hacker News

Microsoft's Latest Security Update Fixes 64 New Flaws, Including a Zero-Day

By Ravie Lakshmanan — September 14th 2022 at 04:42
Tech giant Microsoft on Tuesday shipped fixes to quash 64 new security flaws across its software lineup, including one zero-day flaw that has been actively exploited in real-world attacks. Of the 64 bugs, five are rated Critical, 57 are rated Important, one is rated Moderate, and one is rated Low in severity. The patches are in addition to 16 vulnerabilities that Microsoft addressed in its
☐ ☆ ✇ The Hacker News

Over 280,000 WordPress Sites Attacked Using WPGateway Plugin Zero-Day Vulnerability

By Ravie Lakshmanan — September 14th 2022 at 01:51
A zero-day flaw in the latest version of a WordPress premium plugin known as WPGateway is being actively exploited in the wild, potentially allowing malicious actors to completely take over affected sites. Tracked as CVE-2022-3180 (CVSS score: 9.8), the issue is being weaponized to add a malicious administrator user to sites running the WPGateway plugin, WordPress security company Wordfence
☐ ☆ ✇ The Hacker News

Apple Releases iOS and macOS Updates to Patch Actively Exploited Zero-Day Flaw

By Ravie Lakshmanan — September 13th 2022 at 03:36
Apple has released another round of security updates to address multiple vulnerabilities in iOS and macOS, including a new zero-day flaw that has been used in attacks in the wild. The issue, assigned the identifier CVE-2022-32917, is rooted in the Kernel component and could enable a malicious app to execute arbitrary code with kernel privileges. "Apple is aware of a report that this issue may
☐ ☆ ✇ The Hacker News

Hackers Exploit Zero-Day in WordPress BackupBuddy Plugin in ~5 Million Attempts

By Ravie Lakshmanan — September 9th 2022 at 08:19
A zero-day flaw in a WordPress plugin called BackupBuddy is being actively exploited, WordPress security company Wordfence has disclosed. "This vulnerability makes it possible for unauthenticated users to download arbitrary files from the affected site which can include sensitive information," it said. BackupBuddy allows users to back up their entire WordPress installation from within the
☐ ☆ ✇ The Hacker News

Apple Releases iOS Update for Older iPhones to Fix Actively Exploited Vulnerability

By Ravie Lakshmanan — September 1st 2022 at 03:24
Apple on Wednesday backported security updates to older iPhones, iPads, and iPod touch devices to address a critical security flaw that has been actively exploited in the wild. The shortcoming, tracked as CVE-2022-32893 (CVSS score: 8.8), is an out-of-bounds write issue affecting WebKit that could lead to arbitrary code execution when processing maliciously crafted web content. WebKit is the
☐ ☆ ✇ The Hacker News

New Google Chrome Zero-Day Vulnerability Being Exploited in the Wild

By Ravie Lakshmanan — August 17th 2022 at 12:02
Google on Tuesday rolled out patches for Chrome browser for desktops to contain an actively exploited high-severity zero-day flaw in the wild. Tracked as CVE-2022-2856, the issue has been described as a case of insufficient validation of untrusted input in Intents. Security researchers Ashley Shen and Christian Resell of Google Threat Analysis Group have been credited with reporting the flaw on
❌