Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • Cybersecurity News
CVE-2024-37287 (CVSS 9.9): Urgent Kibana Patch for Severe Security Vulnerability

The Elastic Team has announced a critical security update for Kibana, their popular open-source data visualization and exploration tool. This update addresses a severe vulnerability, CVE-2024-37287, w ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)
  • Cybersecurity News
Warning: Fake WinRar Websites Distributing Malware

SonicWall has recently issued a cybersecurity alert about a deceptive website that mimics the official WinRar site. This fake site, win-rar.co, not only closely resembles the legitimate WinRar site bu ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)
  • Cybersecurity News
Google Chrome Update Fixes Critical Code Execution Vulnerability (CVE-2024-7532)

Google has released a critical security update for its Chrome web browser on the Stable channel, addressing five vulnerabilities, one of which is rated as critical. The update, versions 127.0.6533.99/ ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)
  • cloudsecurityalliance.org
Navigating the Shadows: Safeguarding AI Infrastructure Amidst CVE-2023-48022

Originally published by Truyo.We all want to leverage AI, but models are only as good as the data used to train them. Often, training data is comprised of confidential information. How do you balance ... Read more

Published Date: Aug 06, 2024 (1 month, 1 week ago)
  • The Register
Google splats device-hijacking exploited-in-the-wild Android kernel bug among others

Google released 46 fixes for Android in its August security patch batch, including one for a Linux kernel flaw in the mobile OS that can lead to remote code execution (RCE). From the sounds of things, ... Read more

Published Date: Aug 06, 2024 (1 month, 1 week ago)
  • TheCyberThrone
CISA adds CVE-2018-0824 to its KEV Catalog

The U.S. CISA added a deserialization of untrusted data vulnerability in Microsoft COM for Windows, tracked as CVE-2018-0824 with a CVSS score of 7.5, to its Known Exploited Vulnerabilities (KEV) cata ... Read more

Published Date: Aug 06, 2024 (1 month, 1 week ago)
  • TheCyberThrone
Apache InLong fixes Critical Vulnerability CVE-2024-36268

The Apache InLong project has issued a security advisory regarding a critical vulnerability discovered in its TubeMQ component, that could allow code injection flaw could allow remote attackers to exe ... Read more

Published Date: Aug 06, 2024 (1 month, 1 week ago)
  • Dark Reading
Rockwell PLC Security Bypass Threatens Manufacturing Processes

Source: Kay Roxby via Alamy Stock PhotoA security bypass vulnerability in Rockwell Automation ControlLogix 1756 devices could open critical infrastructure to cyberattacks on the operational technology ... Read more

Published Date: Aug 06, 2024 (1 month, 1 week ago)
  • Help Net Security
Researchers unearth MotW bypass technique used by threat actors for years

Threat actors have been abusing a bug in how Windows handles LNK files with non-standard target paths and internal structures to prevent in-built protections from stopping malicious payloads and trick ... Read more

Published Date: Aug 06, 2024 (1 month, 1 week ago)
  • Cyber Security News
Google Patches Actively Exploited Android Kernel Zero-Day Patched

The Android Security Bulletin for August 2024 details vulnerabilities addressed by the 2024-08-05 security patch level. The most critical issue is a high-severity vulnerability in the Framework compon ... Read more

Published Date: Aug 06, 2024 (1 month, 1 week ago)

Filters

Showing 10 of 1120 Results