Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • Kaspersky
IT threat evolution in Q2 2024. Non-mobile statistics

The statistics presented here are based on detection verdicts by Kaspersky products and services received from users who consented to providing statistical data. Quarterly figures In Q2 2024: Kaspersk ... Read more

Published Date: Sep 03, 2024 (2 weeks, 3 days ago)
  • Kaspersky
IT threat evolution Q2 2024

Targeted attacks XZ backdoor: a supply chain attack in the making On March 29, a message on the Openwall oss-security mailing list announced the discovery of a backdoor in XZ, a compression utility in ... Read more

Published Date: Sep 03, 2024 (2 weeks, 3 days ago)
  • The Cyber Express
Cyberattack Hits Shoshone-Bannock Tribes: Key Services Unaffected, Recovery in Progress

The Shoshone-Bannock Tribes have confirmed a cybersecurity incident that disrupted their operations on the Fort Hall Reservation in Idaho. The Shoshone-Bannock Tribes cyberattack, reported on August 2 ... Read more

Published Date: Sep 03, 2024 (2 weeks, 3 days ago)
  • Cybersecurity News
CVE-2024-7261 (CVSS 9.8): Zyxel Patches Critical Vulnerability in Wi-Fi Devices

Zyxel, a prominent networking equipment manufacturer, has issued a security advisory urging users to promptly update their firmware to address a critical vulnerability affecting a range of their acces ... Read more

Published Date: Sep 03, 2024 (2 weeks, 3 days ago)
  • seclists.org
Insufficiently Protected Credentials in Texas Instruments Fusion Digital Power Designer v.7.10.1

Full Disclosure mailing list archives From: Gionathan Armando Reale via Fulldisclosure <fulldisclosure () seclists org> Date: Sun, 1 Sep 2024 11:53:28 +0200 Insufficiently Protected Credentials in Tex ... Read more

Published Date: Sep 03, 2024 (2 weeks, 3 days ago)
  • seclists.org
SCHUTZWERK-SA-2024-001: Privilege Escalation via Service Binary Hijacking in Vivavis HIGH-LEIT (CVE-2024-38456)

Full Disclosure mailing list archives From: David Brown via Fulldisclosure <fulldisclosure () seclists org> Date: Mon, 2 Sep 2024 16:08:34 +0200 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Title = ... Read more

Published Date: Sep 03, 2024 (2 weeks, 3 days ago)
  • Cybersecurity News
CVE-2024-7593 (CVSS 9.8): Critical Ivanti vTM Flaw Now Weaponized, PoC Exploit Available

A critical authentication bypass vulnerability, tracked as CVE-2024-7593 (CVSS 9.8), in Ivanti’s Virtual Traffic Manager (vTM), is now significantly easier to exploit thanks to the release of public p ... Read more

Published Date: Sep 03, 2024 (2 weeks, 3 days ago)
  • Cybersecurity News
D-Link Won’t Fix 4 RCE Vulnerabilities in DIR-846W Router

Four severe security flaws have been found in the D-Link DIR-846W router, leaving users potentially exposed to remote attacks even after the device has reached its end-of-life.Security researchers hav ... Read more

Published Date: Sep 03, 2024 (2 weeks, 3 days ago)
  • Cybersecurity News
CVE-2024-8105: An UEFI Flaw Putting Millions of Devices at Risk

Image: Binarly REsearch TeamA significant vulnerability, CVE-2024-8105, dubbed PKfail, has surfaced within the UEFI ecosystem. With a CVSS score of 8.2, this flaw exposes critical UEFI security mechan ... Read more

Published Date: Sep 03, 2024 (2 weeks, 3 days ago)
  • Cybersecurity News
Mekotio Trojan: A PowerShell-Based Threat Targeting Victims with Stealth and Persistence

The CYFIRMA Research and Advisory Team has identified a new and sophisticated cyber threat, dubbed the Mekotio Trojan. This malware leverages PowerShell, a powerful scripting language built into Windo ... Read more

Published Date: Sep 03, 2024 (2 weeks, 3 days ago)

Filters

Showing 10 of 1125 Results