Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • security.nl
Kritiek lek in Ivanti Connect Secure laat aanvaller code op vpn-server uitvoeren

Een kritieke kwetsbaarheid in Ivanti Connect Secure en Policy Secure maakt het mogelijk voor aanvallers om code op vpn-servers uit te voeren. Het bedrijf heeft beveiligingsupdates uitgebracht om het p ... Read more

Published Date: Oct 08, 2024 (2 months, 1 week ago)
  • Cybersecurity News
Ivanti Patches CSA Appliance Against Vulnerabilities, Including Actively Exploited Flaws

Ivanti has recently released urgent security updates for its Cloud Services Appliance (CSA) to address multiple vulnerabilities, including one that is actively being exploited in the wild. The company ... Read more

Published Date: Oct 08, 2024 (2 months, 1 week ago)
  • Help Net Security
Qualcomm zero-day under targeted exploitation (CVE-2024-43047)

An actively exploited zero-day vulnerability (CVE-2024-43047) affecting dozens of Qualcomm’s chipsets has been patched by the American semiconductor giant. About CVE-2024-43047 On Monday, Qualcomm has ... Read more

Published Date: Oct 08, 2024 (2 months, 1 week ago)
  • Cybersecurity News
CVE-2024-41798 (CVSS 9.8): Siemens SENTRON PAC3200 Meters Vulnerable to Easy Attacks, No Patch!

A newly disclosed vulnerability (CVE-2024-41798) in Siemens SENTRON PAC3200 power meters could allow attackers to gain administrative access with alarming ease. The vulnerability, assigned a CVSS scor ... Read more

Published Date: Oct 08, 2024 (2 months, 1 week ago)
  • security.nl
Androidtelefoons bevatten lek dat remote code execution mogelijk maakt

Een kwetsbaarheid in Android maakt remote code execution mogelijk, waardoor aanvallers code op kwetsbare toestellen kunnen uitvoeren. Google heeft beveiligingsupdates beschikbaar gemaakt om het proble ... Read more

Published Date: Oct 08, 2024 (2 months, 1 week ago)
  • security.nl
Qualcomm waarschuwt voor actief misbruikt lek in groot aantal chipsets

Chipfabrikant Qualcomm waarschuwt voor een actief misbruikte kwetsbaarheid die aanwezig is in een groot aantal chipsets. Het bedrijf heeft firmware-updates uitgebracht om het probleem te verhelpen. Sm ... Read more

Published Date: Oct 08, 2024 (2 months, 1 week ago)
  • Cybersecurity News
SAP Patches Critical BusinessObjects Vulnerability with October Security Updates

SAP has released its monthly security patch updates, addressing several vulnerabilities across its product portfolio. The October Security Patch Day includes six new security notes and six updates to ... Read more

Published Date: Oct 08, 2024 (2 months, 1 week ago)
  • The Cyber Express
Qualcomm Addresses DSP Vulnerability CVE-2024-43047, Urges Users to Patch Devices

Qualcomm has released the latest security advisory for multiple vulnerabilities. Among them, a Qualcomm vulnerability, designated as CVE-2024-43047, has brought to light concerns surrounding the safet ... Read more

Published Date: Oct 08, 2024 (2 months, 1 week ago)
  • Cybersecurity News
PoC Exploit Releases for CVE-2023-52447: A Linux Kernel Flaw Enabling Container Escape

Recently, researchers have published technical details and a proof-of-concept (PoC) exploit for a vulnerability in the Linux kernel, designated as CVE-2023-52447. With a CVSS score of 7.8, this use-af ... Read more

Published Date: Oct 08, 2024 (2 months, 1 week ago)
  • The Hacker News
Qualcomm Urges OEMs to Patch Critical DSP and WLAN Flaws Amid Active Exploits

Mobile Security / Privacy Qualcomm has rolled out security updates to address nearly two dozen flaws spanning proprietary and open-source components, including one that has come under active exploitat ... Read more

Published Date: Oct 08, 2024 (2 months, 1 week ago)

Filters

Showing 10 of 2618 Results
© cvefeed.io
Latest DB Update: Dec. 22, 2024 3:13