Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • The Hacker News
Hackers Exploit PHP Vulnerability to Deploy Stealthy Msupedge Backdoor

Vulnerability / Threat Intelligence A previously undocumented backdoor named Msupedge has been put to use against a cyber attack targeting an unnamed university in Taiwan. "The most notable feature of ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • Cybersecurity News
Unseen Msupedge Malware Exploits PHP Flaw CVE-2024-4577 in Taiwanese University Cyberattack

A new and sophisticated backdoor, dubbed Backdoor.Msupedge, has been identified in a recent cyberattack targeting a university in Taiwan. Symantec’s security researchers have uncovered this previously ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • The Hacker News
Anatomy of an Attack

In today's rapidly evolving cyber threat landscape, organizations face increasingly sophisticated attacks targeting their applications. Understanding these threats and the technologies designed to com ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • Cybersecurity News
TA453 Deploys New BlackSmith Malware Toolset in Phishing Attack on Religious Figure

Cybersecurity firm Proofpoint has uncovered a new phishing campaign by the Iranian-backed threat actor TA453 (aka Charming Kitten, Mint Sandstorm, APT42). In this campaign, TA453 impersonated the Inst ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • The Hacker News
Researchers Uncover TLS Bootstrap Attack on Azure Kubernetes Clusters

Vulnerability / Container Security Cybersecurity researchers have disclosed a security flaw impacting Microsoft Azure Kubernetes Services that, if successfully exploited, could allow an attacker to es ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • Cybersecurity News
CVE-2024-43202: RCE Vulnerability Discovered in Apache DolphinScheduler

The Apache DolphinScheduler project, renowned for its streamlined approach to data orchestration, has issued a critical security advisory warning users of a remote code execution (RCE) vulnerability. ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • security.nl
Windows-kwetsbaarheid sinds juni misbruikt voor installatie van rootkit

Aanvallers hebben sinds juni een kwetsbaarheid in Windows gebruikt voor de installatie van een rootkit, zo stelt securitybedrijf Gen Digital. Microsoft rolde vorige week dinsdag een beveiligingsupdate ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • TheCyberThrone
CISA adds Jenkins bug CVE-2024-23897 to its KEV Catalog

The U.S. CISA added a Jenkins Command Line Interface (CLI) Path Traversal vulnerability to its Known Exploited Vulnerabilities (KEV) catalog.Jenkins has addressed the vulnerability tracked as CVE-2024 ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • security.nl
VS waarschuwt voor Jenkins-lek gebruikt bij ransomware-aanvallen

Het cyberagentschap van de Amerikaanse overheid waarschuwt voor een kritieke path traversal-kwetsbaarheid in Jenkins die bij ransomware-aanvallen is ingezet. Jenkins is een open source automatiserings ... Read more

Published Date: Aug 20, 2024 (1 month ago)
  • The Cyber Express
Critical Remote Code Execution Vulnerability Addressed in GiveWP Plugin

The GiveWP plugin, a widely used donation and fundraising tool for WordPress, has recently undergone a crucial update to address a severe security flaw. This GiveWP vulnerability, discovered by the re ... Read more

Published Date: Aug 20, 2024 (1 month ago)

Filters

Showing 10 of 1130 Results