Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • Cybersecurity News
Intel SGX Security Compromised: Root Provisioning Key Extracted

Recently, researcher Mark Ermolov has successfully extracted Intel’s SGX Fuse Key0, also known as the Root Provisioning Key. This key, introduced with Intel’s Skylake processors, is a cornerstone of I ... Read more

Published Date: Aug 28, 2024 (3 weeks, 2 days ago)
  • Cybersecurity News
CVE-2024-6633 (CVSS 9.8): Critical Flaw in Fortra FileCatalyst Workflow

Fortra, a prominent provider of enterprise file transfer solutions, has released an urgent security advisory highlighting two critical vulnerabilities within its FileCatalyst Workflow product. Designa ... Read more

Published Date: Aug 28, 2024 (3 weeks, 2 days ago)
  • Cybersecurity News
PoC Exploit Released for Arbitrary File Write Flaw (CVE-2024-22263) in Spring Cloud Data Flow

Security researcher Zeyad Azima from SecureLayer7 published the proof-of-concept exploit for arbitrary file write vulnerability (CVE-2024-22263) in Spring Cloud Data Flow, a widely-used tool for cloud ... Read more

Published Date: Aug 28, 2024 (3 weeks, 2 days ago)
  • Cybersecurity News
SSN, Banking Details at Risk in Major Texas Credit Union Breach

The largest credit union in Texas, Texas Dow Employees Credit Union (TDECU), has reported a significant data breach affecting more than 500,000 individuals. The incident may have compromised Social Se ... Read more

Published Date: Aug 28, 2024 (3 weeks, 2 days ago)
  • Cybersecurity News
CVE-2024-7988 (CVSS 9.8): Rockwell Automation’s ThinManager Flaw Allows RCE

Rockwell Automation has issued a critical security advisory concerning multiple vulnerabilities discovered in its ThinManager ThinServer software. These vulnerabilities, reported by Nicholas Zubrisky ... Read more

Published Date: Aug 28, 2024 (3 weeks, 2 days ago)
  • TheCyberThrone
CISA adds Apache OFBiz Vulnerability CVE-2024-38856 to KEV Catalog

The U.S. CISA adds Apache OFBiz vulnerability to its KEV catalog following the mass exploitationCVE-2024-38856 : Apache OFBiz Incorrect Authorization Vulnerability: Apache OFBiz contains an incorrect ... Read more

Published Date: Aug 28, 2024 (3 weeks, 2 days ago)
  • Trend Micro
Cryptojacking via CVE-2023-22527: Dissecting a Full-Scale Cryptomining Ecosystem

Exploits & Vulnerabilities A technical analysis on how CVE-2023-22527 can be exploited by malicious actors for cryptojacking attacks that can spread across the victim’s system. Summary The critical vu ... Read more

Published Date: Aug 28, 2024 (3 weeks, 2 days ago)
  • seclists.org
Re: [SYSS-2024-038] DiCal-RED - Use of Password Hash Instead of Password for Authentication

Full Disclosure mailing list archives Re: [SYSS-2024-038] DiCal-RED - Use of Password Hash Instead of Password for Authentication From: "J. Hellenthal via Fulldisclosure" <fulldisclosure () seclists o ... Read more

Published Date: Aug 27, 2024 (3 weeks, 2 days ago)
  • The Cyber Express
Versa Director Zero-Day Attack: A Non-Critical Vulnerability with Low Exposure Can Still Be Trouble

A zero-day vulnerability in Versa Director servers is proof that a vulnerability doesn’t require a critical severity rating and thousands of exposures to do significant damage. CVE-2024-39717, announc ... Read more

Published Date: Aug 27, 2024 (3 weeks, 2 days ago)
  • Dark Reading
PoC Exploit for Zero-Click Vulnerability Made Available to the Masses

Source: Ascannio via Alamy Stock PhotoA security researcher named "Ynwarcs" has published analysis of a proof-of-concept exploit code for a critical zero-click vulnerability in Windows TCP/IP.The vuln ... Read more

Published Date: Aug 27, 2024 (3 weeks, 3 days ago)

Filters

Showing 10 of 1129 Results