Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • Cybersecurity News
Windows Smart App Control, SmartScreen Vulnerable to Exploits

Image: Elastic Security LabsCybersecurity specialists have discovered significant flaws in the protective mechanisms of Microsoft Windows—Smart App Control (SAC) and SmartScreen. The identified vulner ... Read more

Published Date: Aug 10, 2024 (1 month, 1 week ago)
  • The Register
Raptor Lake microcode limits Intel chips to a mere 1.55 volts to prevent CPU destruction

Intel has divulged more details on its Raptor Lake family of 13th and 14th Gen Core processor failures and the 0x129 microcode that's supposed to prevent further damage from occurring. The chipmaker p ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • The Hacker News
Microsoft Reveals Four OpenVPN Flaws Leading to Potential RCE and LPE

Vulnerability / Network Security Microsoft on Thursday disclosed four medium-severity security flaws in the open-source OpenVPN software that could be chained to achieve remote code execution (RCE) an ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • BleepingComputer
New AMD SinkClose flaw helps install nearly undetectable malware

AMD is warning about a high-severity CPU vulnerability named SinkClose that impacts multiple generations of its EPYC, Ryzen, and Threadripper processors. The vulnerability allows attackers with Kernel ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • BleepingComputer
Microsoft discloses unpatched Office flaw that exposes NTLM hashes

Update with further information from Microsoft.​ Microsoft has disclosed a high-severity vulnerability affecting Office 2016 that could expose NTLM hashes to a remote attacker. Tracked as CVE-2024-382 ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • BleepingComputer
Microsoft discloses Office zero-day, still working on a patch

​Microsoft has disclosed a high-severity zero-day vulnerability affecting Office 2016 and later, which is still waiting for a patch. Tracked as CVE-2024-38200, this security flaw is caused by an infor ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • security.nl
Lek in 1Password for Mac laat aanvaller data uit wachtwoordkluis stelen

Een kwetsbaarheid in 1Password for Mac maakt het mogelijk om data uit de wachtwoordkluis van de password manager te stelen, alsmede 'afgeleide waarden' waarmee op 1Password kan worden ingelogd. 1Passw ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • Cyber Security News
Open Source Firewall pfsense Vulnerable to Remote Code Execution Attacks

A popular open-source firewall software pfSense vulnerability has been identified, allowing for remote code execution (RCE) attacks. The vulnerability, tracked as CVE-2022-31814, highlights potential ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • The Hacker News
New Flaws in Sonos Smart Speakers Allow Hackers to Eavesdrop on Users

IoT Security / Wireless Security Cybersecurity researchers have uncovered weaknesses in Sonos smart speakers that could be exploited by malicious actors to clandestinely eavesdrop on users. The vulner ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • Cyber Security News
Critical XSS Vulnerability In Roundcube Let Attackers Execute Arbitrary Code

Roundcube, a widely adopted open-source webmail application, is included by default in the popular cPanel web hosting control panel, leading to millions of installations worldwide. The software is com ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)

Filters

Showing 10 of 1123 Results