CVEFeed Newsroom – Latest Cybersecurity Updates

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • Help Net Security
macOS vulnerability allowed Keychain and iOS app decryption without a password

Today at Nullcon Berlin, a researcher disclosed a macOS vulnerability (CVE-2025-24204) that allowed attackers to read the memory of any process, even with System Integrity Protection (SIP) enabled. Th ... Read more

Published Date: Sep 04, 2025 (1 week, 6 days ago)
  • The Cyber Express
Django Web Vulnerability Exposes Applications to High-Risk SQL Injection – CVE-2025-57833

A serious Django web vulnerability has been identified, prompting immediate action from the Django web framework development team. The flaw, officially registered as CVE-2025-57833, affects the Filter ... Read more

Published Date: Sep 04, 2025 (1 week, 6 days ago)
  • BleepingComputer
Microsoft says recent Windows updates cause app install issues

Microsoft says the August 2025 security updates are triggering unexpected User Account Control (UAC) prompts and app installation issues for non-admin users across all supported Windows versions. This ... Read more

Published Date: Sep 04, 2025 (1 week, 6 days ago)
  • Help Net Security
Sitecore zero-day vulnerability exploited by attackers (CVE-2025-53690)

A threat actor is leveraging a zero-day vulnerability (CVE-2025-53690) and an exposed sample ASP.NET machine key to breach internet-facing, on-premises deployments of several Sitecore solutions, Mandi ... Read more

Published Date: Sep 04, 2025 (1 week, 6 days ago)
  • The Cyber Express
Google Patches 111 Android Vulnerabilities, Confirms Active Exploitation of Two Zero-Days

In its latest Android Security Bulletin, Google has confirmed the patching of 111 unique security vulnerabilities, including two zero-day vulnerabilities that were actively exploited in targeted attac ... Read more

Published Date: Sep 04, 2025 (1 week, 6 days ago)
  • CrowdStrike.com
MURKY PANDA: A Trusted-Relationship Threat in the Cloud

Since late 2024, CrowdStrike Counter Adversary Operations has observed significant activity conducted by MURKY PANDA, a China-nexus adversary that has targeted government, technology, academic, legal, ... Read more

Published Date: Sep 04, 2025 (1 week, 6 days ago)
  • security.nl
Mandiant meldt actief misbruik van kritiek beveiligingslek in Sitecore-producten

Aanvallers maken actief misbruik van een kritieke kwetsbaarheid in verschillende Sitecore-producten, zo waarschuwt securitybedrijf Mandiant. Sitecore roept kwetsbare klanten op om verschillende maatre ... Read more

Published Date: Sep 04, 2025 (2 weeks ago)
  • Hackread - Latest Cybersecurity, Hacking News, Tech, AI & Crypto
CISA Adds TP-Link Wi-Fi and WhatsApp Spyware Flaws to KEV List

CISA updates its KEV List with TP-Link Wi-Fi extender and WhatsApp spyware flaws, urging users and agencies to patch risks before exploitation spreads. The Cybersecurity and Infrastructure Security Ag ... Read more

Published Date: Sep 04, 2025 (2 weeks ago)
  • The Hacker News
CISA Flags TP-Link Router Flaws CVE-2023-50224 and CVE-2025-9377 as Actively Exploited

Sep 04, 2025Ravie LakshmananVulnerability / Network Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added two security flaws impacting TP-Link wireless routers ... Read more

Published Date: Sep 04, 2025 (2 weeks ago)
  • CybersecurityNews
Microsoft Confirms UAC Bug Breaks App Install On Windows 11 And 10 Versions

Microsoft has officially acknowledged a significant bug in recent Windows security updates that is causing application installation and repair failures across multiple versions of Windows 10, Windows ... Read more

Published Date: Sep 04, 2025 (2 weeks ago)

Filters

Showing 10 of 8251 Results