Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • Cybersecurity News
SolarWinds Web Help Desk Hit by Critical Vulnerability (CVE-2024-28987)

SolarWinds has issued an urgent security advisory for its Web Help Desk (WHD) software, warning of a critical hardcoded credential vulnerability (CVE-2024-28987) that poses a significant risk to organ ... Read more

Published Date: Aug 22, 2024 (4 weeks, 1 day ago)
  • Cybersecurity News
Microsoft Signals End of an Era: Control Panel to be Phased Out

After over a decade of speculation, Microsoft has officially confirmed that the traditional Control Panel, a cornerstone of Windows system management for nearly three decades, is set to be deprecated ... Read more

Published Date: Aug 22, 2024 (4 weeks, 2 days ago)
  • Cybersecurity News
CVE-2024-43403: Kanister Vulnerability Opens Door to Cluster-Level Privilege Escalation

A critical vulnerability in the popular data protection workflow management tool, Kanister, has been discovered, potentially allowing attackers to gain full control over Kubernetes clusters. The vulne ... Read more

Published Date: Aug 22, 2024 (4 weeks, 2 days ago)
  • Cybersecurity News
Log4j Exploited Again: New Campaign Targets Vulnerable Systems with Crypto-Mining and Backdoors

Despite its discovery over two years ago, the Log4j vulnerability, known as Log4Shell (CVE-2021-44228), continues to pose a significant threat to global cybersecurity. A recent report from Datadog Sec ... Read more

Published Date: Aug 22, 2024 (4 weeks, 2 days ago)
  • Cybersecurity News
Beyond the Ransom: Inside the Mind of Brain Cipher Ransomware Group

Indonesian government agencies have fallen victim to a large-scale cyberattack orchestrated by the Brain Cipher ransomware group. On June 20, 2024, hackers dealt a severe blow to the country’s critica ... Read more

Published Date: Aug 22, 2024 (4 weeks, 2 days ago)
  • Cybersecurity News
Urgent Chrome Update: Active Zero-Day Exploit Detected (CVE-2024-7971)

Google has released an urgent Chrome update (version 128.0.6613.84/85) in response to an actively exploited zero-day vulnerability (CVE-2024-7971). This vulnerability, categorized as a type confusion ... Read more

Published Date: Aug 22, 2024 (4 weeks, 2 days ago)
  • Cybersecurity News
Styx Stealer: The Evolved Threat to Your Crypto and Data

Recently, Check Point Research (CPR) discovered a new malware variant, Styx Stealer. Derived from the notorious Phemedrone Stealer, Styx was being sold via subscription with advanced capabilities such ... Read more

Published Date: Aug 22, 2024 (4 weeks, 2 days ago)
  • TheCyberThrone
Spring Security fixes CVE-2024-38810

A high-severity flaw has been discovered in Spring Security, potentially allowing unauthorized access to sensitive data within affected applications.Spring Security’s powerful method security features ... Read more

Published Date: Aug 22, 2024 (4 weeks, 2 days ago)
  • The Register
You probably want to patch this critical GitHub Enterprise Server bug now

A critical bug in GitHub Enterprise Server could allow an attacker to gain unauthorized access to a user account with administrator privileges and then wreak havoc on an organization's code repositori ... Read more

Published Date: Aug 21, 2024 (4 weeks, 2 days ago)
  • BleepingComputer
Google fixes ninth Chrome zero-day exploited in attacks this year

​​Today, Google released a new Chrome emergency security update to patch a zero-day vulnerability tagged as exploited in attacks. "Google is aware that an exploit for CVE-2024-7971 exists in the wild, ... Read more

Published Date: Aug 21, 2024 (4 weeks, 2 days ago)

Filters

Showing 10 of 1130 Results