Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • TheCyberThrone
Microsoft Flaw CVE-2024-38193 exploited by Lazarus Group

During this month patch Tuesday, microsoft addressed nearly 90 flaws, some of which have already been exploited by hackers.One specific vulnerability, CVE-2024-38193 with a CVSS score of 7.8, is a  Br ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • Help Net Security
0-day in Windows driver exploited by North Korean hackers to deliver rootkit (CVE-2024-38193)

CVE-2024-38193, an actively exploited zero-day that Microsoft patched earlier this month, has been leveraged by North Korean hackers to install a rootkit on targets’ computers, Gen Digital researchers ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • Cybersecurity News
AMD Extends Security Patch for RYZEN 3000, Addressing Critical SMM Vulnerability

Earlier, security researchers discovered a critical vulnerability (CVE-2023-31315, CVSS 7.5) in AMD processors, located within the System Management Mode (SMM) of the processor, which allows attackers ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • Cyber Security News
Apache DolphinScheduler Vulnerability Let Hackers Execute Remote Code

A critical vulnerability has been identified in Apache DolphinScheduler, a popular open-source workflow orchestration platform. This security flaw, designated as CVE-2024-43202, allows hackers to exec ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • Hackread - Latest Cybersecurity, Tech, Crypto & Hacking News
Hackers Could Exploit Microsoft Teams on macOS to Steal Data

Cisco Talos reveals 8 vulnerabilities in Microsoft’s macOS apps, exploiting TCC framework weaknesses. Hackers can bypass security, inject malware, and access data. Updates are crucial for protection. ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • Cyber Security News
Multiple F5 Flaws Let Attackers Login With User Session & Cause DoS Attack

Two vulnerabilities have been discovered in BIG-IP, which are associated with Insufficient Session Fixation and Expired Pointer Dereference. These vulnerabilities have been assigned to CVE-2024-39809 ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • Cyber Security News
Critical WordPress Plugin RCE Vulnerability Impacts 100k+ Sites

A severe security flaw has been discovered in GiveWP, a popular WordPress donation plugin with over 100,000 active installations. The vulnerability, classified as an unauthenticated PHP Object Injecti ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • Kaspersky
Approach to mainframe penetration testing on z/OS

Information technology is developing at a rapid pace, with completely new areas emerging, such as DevOps and DevSecOps – and we’re striving to keep up. However, in some projects, you may encounter sys ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • TheCyberThrone
F5 fixes NGINX and BIG-IP Vulnerabilities

F5 has recently released security advisories addressing vulnerabilities in its products. These vulnerabilities, if exploited, could lead to denial-of-service (DoS) attacks and unauthorized access, dis ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • Help Net Security
Vulnerabilities in Microsoft macOS apps may give attackers access to microphone, camera

Vulnerabilities in popular Microsoft apps for macOS can be abused by attackers to record video and audio clips, take pictures, access and exfiltrate data and send emails, Cisco Talos researchers have ... Read more

Published Date: Aug 20, 2024 (1 month ago)

Filters

Showing 10 of 1130 Results