Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • security.nl
Actief misbruik van kritiek lek in end-of-life D-Link NAS-apparaten gemeld

Aanvallers maken actief misbruik van een kritieke kwetsbaarheid in NAS-apparaten van D-Link die end-of-life zijn, zo meldt The Shadowserver Foundation. Omdat de apparaten niet meer worden ondersteund ... Read more

Published Date: Nov 14, 2024 (1 month, 2 weeks ago)
  • The Register
Five Eyes infosec agencies list 2024's most exploited software flaws

The cyber security agencies of the UK, US, Canada, Australia, and New Zealand have issued their annual list of the 15 most exploited vulnerabilities, and warned that attacks on zero-day exploits have ... Read more

Published Date: Nov 14, 2024 (1 month, 2 weeks ago)
  • The Hacker News
Russian Hackers Exploit New NTLM Flaw to Deploy RAT Malware via Phishing Emails

A newly patched security flaw impacting Windows NT LAN Manager (NTLM) was exploited as a zero-day by a suspected Russia-linked actor as part of cyber attacks targeting Ukraine. The vulnerability in qu ... Read more

Published Date: Nov 14, 2024 (1 month, 2 weeks ago)
  • Help Net Security
Zero-days dominate top frequently exploited vulnerabilities

A joint report by leading cybersecurity agencies from the U.S., UK, Canada, Australia, and New Zealand has identified the most commonly exploited vulnerabilities of 2023. Zero-day vulnerabilities on t ... Read more

Published Date: Nov 14, 2024 (1 month, 2 weeks ago)
  • Cybersecurity News
Right-Click to Hack: Zero-Day CVE-2024-43451 Vulnerability Targets Windows Users

Image: ClearSky Research TeamClearSky Cyber Security has uncovered a new zero-day vulnerability, CVE-2024-43451, actively exploited in the wild, targeting Windows systems primarily in Ukraine. This fl ... Read more

Published Date: Nov 14, 2024 (1 month, 2 weeks ago)
  • Cybersecurity News
RustyAttr Trojan: Lazarus Group’s New macOS Malware Evades Antivirus with Ease

Overview of execution flow | Image: Group-IBResearchers at Group-IB have discovered a new stealth technique employed by the North Korean APT group Lazarus, targeting macOS systems through a unique cod ... Read more

Published Date: Nov 14, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
WordPress WPMLS Theme has a Critical Bug CVE-2024-10470

A security researcher, Friderika Baranyai, has discovered a critical path traversal bug in the WPLMS WordPress theme that leaves websites , allows attackers to read and delete arbitrary files on the s ... Read more

Published Date: Nov 14, 2024 (1 month, 2 weeks ago)
  • Cybersecurity News
2023’s Most Exploited Vulnerabilities: A Global Cybersecurity Advisory

In a joint cybersecurity advisory, the top cybersecurity agencies from the United States, Australia, Canada, New Zealand, and the United Kingdom have identified the most exploited vulnerabilities of 2 ... Read more

Published Date: Nov 14, 2024 (1 month, 2 weeks ago)
  • Cybersecurity News
CVE-2024-9693: GitLab Issues Critical Patch for Kubernetes Agent

GitLab has released a critical security update addressing a high-severity vulnerability that could grant unauthorized access to Kubernetes clusters. Versions 17.5.2, 17.4.4, and 17.3.7 of both the Com ... Read more

Published Date: Nov 14, 2024 (1 month, 2 weeks ago)
  • Dark Reading
Zero-Days Win the Prize for Most Exploited Vulns

Source: JUN LI via Alamy Stock PhotoThe Cybersecurity and Infrastructure Security Agency is warning that the most routinely exploited vulnerabilities in 2023 were zero-days in its latest research cond ... Read more

Published Date: Nov 13, 2024 (1 month, 2 weeks ago)

Filters

Showing 10 of 2698 Results
© cvefeed.io
Latest DB Update: Dec. 28, 2024 12:28