Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • The Hacker News
GitLab Patches Critical SAML Authentication Bypass Flaw in CE and EE Editions

Enterprise Security / DevOps GitLab has released patches to address a critical flaw impacting Community Edition (CE) and Enterprise Edition (EE) that could result in an authentication bypass. The vuln ... Read more

Published Date: Sep 19, 2024 (4 hours, 19 minutes ago)
  • TheCyberThrone
Microsoft Kernel Vulnerability CVE-2024-37985 exploited

Microsoft has confirmed the exploitation of a Windows Kernel vulnerability, identified as CVE-2024-37985, in the wild.This vulnerability, first released on July 9, 2024, and last updated on September ... Read more

Published Date: Sep 19, 2024 (7 hours, 7 minutes ago)
  • Cybersecurity News
Researchers Detail CVE-2024-38014 0-Day Vulnerability in Windows MSI Installers Exploited in the Wild

A patched zero-day vulnerability (CVE-2024-38014) affecting Microsoft Windows MSI installers has been discovered and exploited in the wild, according to an analysis by security researcher Michael Baer ... Read more

Published Date: Sep 19, 2024 (7 hours, 32 minutes ago)
  • Cybersecurity News
Next.js Vulnerability CVE-2024-46982: Cache Poisoning Exploit Threatens Deployments

In the fast-paced world of web development, security is a constant concern, especially for platforms that power high-traffic applications like Next.js. Recently, the Next.js team has disclosed a new v ... Read more

Published Date: Sep 19, 2024 (7 hours, 38 minutes ago)
  • Cybersecurity News
PoC Exploit Released for CVE-2024-7965 Zero-Day Chrome Vulnerability

Technical specifics and a proof-of-concept (PoC) exploit have been made available for a recently uncovered zero-day vulnerability, CVE-2024-7965, in the V8 JavaScript engine. Analyzed by experts at BI ... Read more

Published Date: Sep 19, 2024 (7 hours, 42 minutes ago)
  • Cybersecurity News
The Safe C++ Extensions Proposal: Strengthening Security in a Complex Ecosystem

In a decisive move to address long-standing memory safety concerns, the C++ community has unveiled the Safe C++ Extensions proposal, marking a crucial moment for the language. After two years of in-de ... Read more

Published Date: Sep 19, 2024 (7 hours, 47 minutes ago)
  • Cybersecurity News
RFC 9620: A Call for Human Rights in Internet Protocols

The Internet Research Task Force (IRTF) has released a new document, RFC 9620, aimed at drawing the attention of protocol and architecture developers to critical human rights issues.The document is in ... Read more

Published Date: Sep 19, 2024 (7 hours, 56 minutes ago)
  • Cybersecurity News
CISA Warns of Actively Exploited Apache, Microsoft, and Oracle Vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning to federal agencies and organizations worldwide: five newly identified security vulnerabilities are being actively ... Read more

Published Date: Sep 19, 2024 (8 hours, 50 minutes ago)
  • Cybersecurity News
Hackers Exploit Foundation Software, Exposing Sensitive Contractor Data

Attacker commands enumerating machine details | Image: HuntressRecently, the cybersecurity company Huntress reported a new wave of cyberattacks targeting the widely-used Foundation Accounting Software ... Read more

Published Date: Sep 19, 2024 (9 hours, 13 minutes ago)
  • Cybersecurity News
Cyberattack on Delta Prime: Losses Soar to $6M

The Delta Prime platform fell victim to a cyberattack resulting in the theft of cryptocurrency worth approximately $6 million. Initially, losses were reported at around $4.5 million, but the damage la ... Read more

Published Date: Sep 18, 2024 (9 hours, 59 minutes ago)

Filters

Showing 10 of 1098 Results