Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • CrowdStrike.com
January 2025 Patch Tuesday: 10 Critical Vulnerabilities and Eight Zero-Days Among 159 CVEs

Microsoft has released security updates for 159 vulnerabilities in its January 2025 Patch Tuesday rollout. Among these are 10 Critical vulnerabilities and eight zero-days affecting the Windows Hyper-V ... Read more

Published Date: Jan 16, 2025 (3 months, 3 weeks ago)
  • Cybersecurity News
PoC Exploit Released for Ivanti Connect Secure Flaw CVE-2025-0282 Used in Attacks

watchTowr Labs published a detailed analysis of the vulnerability and a proof-of-concept (PoC) exploit for CVE-2025-0282, a critical zero-day vulnerability in Ivanti Connect Secure with active exploit ... Read more

Published Date: Jan 16, 2025 (3 months, 3 weeks ago)
  • CrowdStrike.com
January 2025 Patch Tuesday: 10 Critical Vulnerabilities and Eight Zero-Days Among 159 CVEs

Microsoft has released security updates for 159 vulnerabilities in its January 2025 Patch Tuesday rollout. Among these are 10 Critical vulnerabilities and eight zero-days affecting the Windows Hyper-V ... Read more

Published Date: Jan 16, 2025 (3 months, 3 weeks ago)
  • BleepingComputer
New UEFI Secure Boot flaw exposes systems to bootkits, patch now

A new UEFI Secure Boot bypass vulnerability tracked as CVE-2024-7344 that affects a Microsoft-signed application could be exploited to deploy bootkits even if Secure Boot protection is active. The vul ... Read more

Published Date: Jan 16, 2025 (3 months, 3 weeks ago)
  • Help Net Security
Critical SimpleHelp vulnerabilities fixed, update your server instances!

If you’re an organization using SimpleHelp for your remote IT support/access needs, you should update or patch your server installation without delay, to fix security vulnerabilities that may be explo ... Read more

Published Date: Jan 16, 2025 (3 months, 3 weeks ago)
  • CrowdStrike.com
January 2025 Patch Tuesday: 10 Critical Vulnerabilities and Eight Zero-Days Among 159 CVEs

Microsoft has released security updates for 159 vulnerabilities in its January 2025 Patch Tuesday rollout. Among these are 10 Critical vulnerabilities and eight zero-days affecting the Windows Hyper-V ... Read more

Published Date: Jan 16, 2025 (3 months, 3 weeks ago)
  • TheCyberThrone
CVE-2023-37936 impacts Fortinet FortiSwitch

CVE-2023-37936 is a critical security vulnerability identified in Fortinet FortiSwitch devices. This vulnerability is particularly severe due to its potential to allow unauthorized code execution, lea ... Read more

Published Date: Jan 16, 2025 (3 months, 3 weeks ago)
  • Ars Technica
Microsoft patches Windows to eliminate Secure Boot bypass threat

For the past seven months—and likely longer—an industry-wide standard that protects Windows devices from firmware infections could be bypassed using a simple technique. On Tuesday, Microsoft finally p ... Read more

Published Date: Jan 16, 2025 (3 months, 3 weeks ago)
  • CrowdStrike.com
January 2025 Patch Tuesday: 10 Critical Vulnerabilities and Eight Zero-Days Among 159 CVEs

Microsoft has released security updates for 159 vulnerabilities in its January 2025 Patch Tuesday rollout. Among these are 10 Critical vulnerabilities and eight zero-days affecting the Windows Hyper-V ... Read more

Published Date: Jan 16, 2025 (3 months, 3 weeks ago)
  • The Hacker News
New UEFI Secure Boot Vulnerability Could Allow Attackers to Load Malicious Bootkits

Vulnerability / Cybersecurity Details have emerged about a now-patched security vulnerability that could allow a bypass of the Secure Boot mechanism in Unified Extensible Firmware Interface (UEFI) sys ... Read more

Published Date: Jan 16, 2025 (3 months, 3 weeks ago)

Filters

Showing 10 of 5078 Results
© cvefeed.io
Latest DB Update: May. 11, 2025 22:26