Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • Cybersecurity News
Hillstone Networks Addresses Critical RCE Vulnerability in WAF (CVE-2024-8073, CVSS 9.8)

Hillstone Networks, a global leader in network security solutions, has released a security advisory addressing a critical vulnerability (CVE-2024-8073) in its Web Application Firewall (WAF) product. T ... Read more

Published Date: Aug 26, 2024 (3 weeks, 4 days ago)
  • Help Net Security
Adversaries love bots, short-lived IP addresses, out-of-band domains

Fastly found 91% of cyberattacks – up from 69% in 2023 – targeted multiple customers using mass scanning techniques to uncover and exploit software vulnerabilities, revealing an alarming trend in atta ... Read more

Published Date: Aug 26, 2024 (3 weeks, 5 days ago)
  • Cybersecurity News
Critical Flaw Discovered in Popular Python Library Pandas

Information Stealer Malware on the Rise: ACSC Issues Urgent Cybersecurity WarningThe Australian Cyber Security Centre (ACSC) has issued a warning about the escalating threat of information stealer mal ... Read more

Published Date: Aug 26, 2024 (3 weeks, 5 days ago)
  • The Register
Alleged Karakut ransomware scumbag charged in US

Infosec in brief Deniss Zolotarjovs, a suspected member of the Russian Karakurt ransomware gang, has been charged in a US court with allegedly conspiring to commit money laundering, wire fraud and Hob ... Read more

Published Date: Aug 26, 2024 (3 weeks, 5 days ago)
  • Cybersecurity News
Hacking the Hacker: Researcher Found Critical Flaw (CVE-2024-45163) in Mirai Botnet

Image: FortinetSecurity researcher Jacob Masse has exposed a critical vulnerability within the Mirai botnet, the infamous malware that has plagued the Internet of Things (IoT) and server landscapes si ... Read more

Published Date: Aug 26, 2024 (3 weeks, 5 days ago)
  • Cybersecurity News
China-Nexus Group Velvet Ant Exploits Cisco Zero-Day (CVE-2024-20399)

At the beginning of 2024, the Chinese group Velvet Ant exploited a patched zero-day vulnerability (CVE-2024-20399, CVSS 6.7) in Cisco switches to gain control over devices and bypass threat detection ... Read more

Published Date: Aug 26, 2024 (3 weeks, 5 days ago)
  • Cybersecurity News
Cyberattack on Magento: Hackers Inject Skimmer, Card Data Stolen

Malicious JavaScript | Image: MalwarebytesDuring a recent cyberattack on numerous online stores utilizing the Magento platform, a skimmer was injected into the sites, stealing customers’ payment card ... Read more

Published Date: Aug 26, 2024 (3 weeks, 5 days ago)
  • Cybersecurity News
CVE-2024-43399: Critical Zip Slip Vulnerability Discovered in Mobile Security Framework (MobSF)

A serious security flaw has been uncovered in Mobile Security Framework (MobSF), a widely-used open-source tool for mobile app security analysis. The vulnerability, identified as CVE-2024-43399 (CVSS ... Read more

Published Date: Aug 26, 2024 (3 weeks, 5 days ago)
  • TheCyberThrone
GitHub fixes several vulnerabilities including CVE-2024-6800

GitHub has addressed several vulnerabilities in GitHub Enterprise Server (GHES) that could have allowed attackers to gain unauthorized access and manipulate repositories.The most critical vulnerabilit ... Read more

Published Date: Aug 25, 2024 (3 weeks, 5 days ago)
  • Darktrace
Introducing ‘Defend Beyond’: Our promise to customers in the face of evolving threats

The rise in vulnerability exploitationIn recent years, threat actors have increasingly been observed exploiting endpoints and services associated with critical vulnerabilities almost immediately after ... Read more

Published Date: Aug 25, 2024 (3 weeks, 5 days ago)

Filters

Showing 10 of 1130 Results