Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • Cybersecurity News
CVE-2024-43399: Critical Zip Slip Vulnerability Discovered in Mobile Security Framework (MobSF)

A serious security flaw has been uncovered in Mobile Security Framework (MobSF), a widely-used open-source tool for mobile app security analysis. The vulnerability, identified as CVE-2024-43399 (CVSS ... Read more

Published Date: Aug 26, 2024 (3 weeks, 5 days ago)
  • TheCyberThrone
GitHub fixes several vulnerabilities including CVE-2024-6800

GitHub has addressed several vulnerabilities in GitHub Enterprise Server (GHES) that could have allowed attackers to gain unauthorized access and manipulate repositories.The most critical vulnerabilit ... Read more

Published Date: Aug 25, 2024 (3 weeks, 5 days ago)
  • Darktrace
Introducing ‘Defend Beyond’: Our promise to customers in the face of evolving threats

The rise in vulnerability exploitationIn recent years, threat actors have increasingly been observed exploiting endpoints and services associated with critical vulnerabilities almost immediately after ... Read more

Published Date: Aug 25, 2024 (3 weeks, 5 days ago)
  • Help Net Security
Week in review: PostgreSQL databases under attack, new Chrome zero-day actively exploited

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: PostgreSQL databases under attack Poorly protected PostgreSQL databases running on Linux machines are ... Read more

Published Date: Aug 25, 2024 (3 weeks, 5 days ago)
  • TheCyberThrone
PoC Exploit for Microsoft bug CVE-2024-38054 released

Security researcher ‘Frost’ has released proof-of-concept exploit code for the high-severity vulnerability in the Kernel Streaming WOW Thunk Service Driver could enable local attackers to escalate pri ... Read more

Published Date: Aug 25, 2024 (3 weeks, 5 days ago)
  • seclists.org
Re: [SYSS-2024-038] DiCal-RED - Use of Password Hash Instead of Password for Authentication

Full Disclosure mailing list archives Re: [SYSS-2024-038] DiCal-RED - Use of Password Hash Instead of Password for Authentication From: Jeffrey Walton <noloader () gmail com> Date: Thu, 22 Aug 2024 18 ... Read more

Published Date: Aug 25, 2024 (3 weeks, 5 days ago)
  • seclists.org
SCHUTZWERK-SA-2024-004: Buffer overread in U-Boot DHCP

Full Disclosure mailing list archives SCHUTZWERK-SA-2024-004: Buffer overread in U-Boot DHCP From: David Brown via Fulldisclosure <fulldisclosure () seclists org> Date: Fri, 23 Aug 2024 13:46:12 +0200 ... Read more

Published Date: Aug 25, 2024 (3 weeks, 5 days ago)
  • TheCyberThrone
Velvet Ant APT exploits Cisco bug CVE-2024-20399

Security researchers discovered that the China-linked APT group Velvet Ant has exploited the recently disclosed zero-day CVE-2024-20399 in Cisco switches to take over the network devices.Last month, C ... Read more

Published Date: Aug 24, 2024 (3 weeks, 6 days ago)
  • The Hacker News
CISA Urges Federal Agencies to Patch Versa Director Vulnerability by September

Vulnerability / Government Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has placed a security flaw impacting Versa Director to its Known Exploited Vulnerabilities (KEV) ca ... Read more

Published Date: Aug 24, 2024 (3 weeks, 6 days ago)
  • TheCyberThrone
SolarWinds fixes CVE-2024-28987 in WHD Product

SolarWinds has released an update to a new security flaw in its Web Help Desk (WHD) software that could allow remote unauthenticated attackers to gain unauthorized access to vulnerable instances.The v ... Read more

Published Date: Aug 24, 2024 (3 weeks, 6 days ago)

Filters

Showing 10 of 1133 Results