Cyber Newsroom Feed

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • The Hacker News
Microsoft Defender Flaw Exploited to Deliver ACR, Lumma, and Meduza Stealers

Malvertising / Threat Intelligence A now-patched security flaw in the Microsoft Defender SmartScreen has been exploited as part of a new campaign designed to deliver information stealers such as ACR S ... Read more

Published Date: Jul 24, 2024 (1 month, 3 weeks ago)
  • The Hacker News
CISA Adds Twilio Authy and IE Flaws to Exploited Vulnerabilities List

Vulnerability / Software Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two security flaws to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence ... Read more

Published Date: Jul 24, 2024 (1 month, 3 weeks ago)
  • 0patch.com
Micropatches Released for Windows MSHTML Platform Spoofing (CVE-2024-38112)

July 2024 Windows Updates brought a patch for CVE-2024-38112, a vulnerability in Windows that allows an attacker to create a Windows Internet Shortcut file (extension .url) that will look exactly like ... Read more

Published Date: Jul 23, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Cisco fixes RCE Vulnerability in its Routers -CVE-2024-20416

Cisco has released a patch for a vulnerability in their RV340 and RV345 Dual WAN Gigabit VPN routers that could allow an authenticated attacker to remotely execute arbitrary code on affected devices.T ... Read more

Published Date: Jul 23, 2024 (1 month, 3 weeks ago)
  • seclists.org
CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus

Full Disclosure mailing list archives CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus From: Thomas Weber via Fulldisclosure <fulldisclosure () sec ... Read more

Published Date: Jul 23, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Oracle Fixes Critical Weblogic Server Vulnerability -CVE-2024-21181

Oracle has released patch for a critical vulnerability WebLogic Server product, that could lead to a complete takeover of the server. is easily exploitable and does not require any authentication, mak ... Read more

Published Date: Jul 22, 2024 (1 month, 4 weeks ago)
  • huntress.com
Critical RCE Vulnerability Updates (log4j - CVE-2021-44228) | Huntress

Our team is investigating CVE-2021-44228, a critical vulnerability that’s affecting a Java logging package log4j which is used in a significant amount of software, including Apache, Apple iCloud, Stea ... Read more

Published Date: Jul 21, 2024 (1 month, 4 weeks ago)
  • The Hacker News
Cisco Warns of Critical Flaw Affecting On-Prem Smart Software Manager

Cisco has released patches to address a maximum-severity security flaw impacting Smart Software Manager On-Prem (Cisco SSM On-Prem) that could enable a remote, unauthenticated attacker to change the p ... Read more

Published Date: Jul 18, 2024 (2 months ago)
  • The Hacker News
Critical Apache HugeGraph Vulnerability Under Attack - Patch ASAP

Vulnerability / Data Security Threat actors are actively exploiting a recently disclosed critical security flaw impacting Apache HugeGraph-Server that could lead to remote code execution attacks. Trac ... Read more

Published Date: Jul 17, 2024 (2 months ago)
  • Trend Micro
The Potential Impact of the OpenSSH Vulnerabilities CVE-2024–6387 and CVE-2024-6409

Introduction CVE-2024–6387, also known as “regreSSHion,” is a vulnerability that exists in OpenSSH, a widely-used suite of secure networking utilities based on the SSH protocol. This vulnerability, wh ... Read more

Published Date: Jul 17, 2024 (2 months ago)

Filters

Showing 10 of 1107 Results