

SecurityWeek
Exploitation of Critical ownCloud Vulnerability Begins
Threat actors have started exploiting a critical ownCloud vulnerability leading to sensitive information disclosure.
SecurityWeek
Threat actors have started exploiting a critical ownCloud vulnerability leading to sensitive information disclosure.
The Hacker News
Did you know that a single stolen credential can jeopardize your entire network? Protect your organization against sophisticated phishing attacks. Lea
The Hacker News
A vulnerability in Microsoft Access that could be exploited to leak a Windows user’s NTLM tokens.
Bleeping Computer
A ransomware attack on the "Ethyrial: Echoes of Yore" MMORPG last Friday destroyed 17,000 player accounts, deleting their in-game items and progress in the game.
SecurityWeek
Hacktivists should be treated as malicious hackers because the distance between hacking/activism, malevolence, and damage is too small and too vague.
SecurityWeek
UK and Korea say DPRK state-sponsored hackers targeted governments, defense organizations via supply chain attacks.
Security Affairs
UK and South Korea agencies warn that North Korea-linked APT Lazarus is using a MagicLine4NX zero-day flaw in a supply-chain attack.
Cyber Security News
Oryxlabs recently launched a free DNS server that is written in Python 3.x for vulnerability research and pentesting, dubbed as "PolarDNS."
Bleeping Computer
A joint advisory by the National Cyber Security Centre (NCSC) and Korea's National Intelligence Service (NIS) discloses a supply-chain attack executed by North Korean hackers involving the MagicLineThe National Cyber Security Centre (NCSC) and Korea's National Intelligence Service (NIS) warn that the North Korean Lazarus hacking grou
Security Affairs
Researchers warn of publicly exposed Kubernetes configuration secrets that could pose a threat of supply chain attack for organizations.
The Hacker News
Researchers found a Rust version of SysJoker, a cross-platform backdoor used by Hamas-affiliated threat actor targeting Israel during ongoing conflict
The Record
A decade after its founding, the internet freedom organization Roskomsvoboda finds itself adjusting to harsh political and social realities within Russia, where a wartime regime continues to expand its authority over the internet.
Cyber Security News
A new attack chain campaign has been discovered which involves the exploitation of CVE-2023-36884 and CVE-2023-36584. CVE-2023-36884.
Cyber Security News
WailingCrab's backdoor component has been in contact with the C2 since the middle of 2023 via the lightweight IoT message protocol MQTT.
CyberNews
Novel approaches allow cyberattackers to bypass geoblocking defenses, flooding servers more frequently and for longer.
Cyber Security News
This vulnerability affected Citrix NetScaler Gateway and ADC devices. Following this, AssetNote published a proof-of-concept for this vulnerability named “CitrixBleed.”
Ars Technica
Internet scans show 7,000 devices may be vulnerable. The true number could be higher.
DarkReading
The actor behind the high-profile MGM incident jumps across segmentations in under an hour, in a ransomware attack spanning Okta, Citrix, Azure, SharePoint, and more.
Bleeping Computer
Blender has confirmed that recent site outages have been caused by ongoing DDoS (distributed denial of service) attacks that started on Saturday.
Cyber Security News
The Mirai botnet is a malicious network of infected computers, routers, and IoT devices harnessed by cybercriminals to launch large-scale DDoS attacks.
The Hacker News
AI Solutions Are the New Shadow IT - Ambitious Employees Tout New AI Tools, Ignore Serious SaaS Security Risks
Ars Technica
LitterDrifter's means of self-propagation are simple. So why is it spreading so widely?
Trend Micro
Dive into the world of private 5G networks and learn about a critical security vulnerability that could expose IoT devices to attacks from external networks.
Trend Micro
The Trend Micro Managed XDR team encountered malicious operations that used techniques similar to the ones used by Genesis Market, a website for facilitating fraud that was taken down in April 2023.
Cyber Security News
Rhysida, a new ransomware group, hit its first victim in May 2023. They use their ransomware, offered as RaaS (Ransomware-as-a-Service), with at least 50 global victims listed on their website.
Bleeping Computer
The Criminal IP Threat Intelligence (CTI) search engine has integrated its IP address and URL scans into VirusTotal. Learn more from Criminal IP about how this integration can help you.
CyberNews
The Russian-affiliated threat actor Play ransomware gang is now a service for sale, according to cybersecurity analyst Adlumin.
Bleeping Computer
A recently discovered worm that researchers call LittleDrifter has been spreading over USB drives infecting systems in multiple countries as part of a campaign from the Gamaredon state-sponsored espionage group.
DarkReading
China pairs cyber and kinetic attacks in the South Pacific as it continues to wrangle control of the South China Sea.
Cyber Security News
Gamaredon (aka Primitive Bear, ACTINIUM, and Shuckworm), stands out in Russian espionage by exclusively targeting Ukrainian entities.
SecurityWeek
Russian Gamaredon’s self-propagating LitterDrifter USB worm spreads from Ukraine to the US and other countries.
Security Affairs
Russia-linked cyberespionage group Gamaredon has been spotted propagating a worm called LitterDrifter via USB.
Bleeping Computer
A proof-of-concept exploit was publicly released for a critical remote code execution vulnerability in the CrushFTP enterprise suite, allowing unauthenticated attackers to access files on the server, execute code, and obtain plain-text passwords.
The Hacker News
Russian cyber espionage group linked to the FSB are using a USB worm called LitterDrifter to target Ukrainian organizations.
DarkReading
Initial access brokers (IAB) are often difficult to track. This Tech Tip spells out some countermeasures enterprises need to defend against stolen credentials.
Bleeping Computer
The British Library confirmed that a ransomware attack is behind a major outage that is still affecting services across several locations.
The Hacker News
Beware of fake Python libraries! 27 malicious packages found on PyPI, disguised as legitimate ones.
Infosecurity News
Famed institution warns of ongoing disruption
Infosecurity News
A report described the coordinated attack, in which 22 critical infrastructure firms were targeted
The Hacker News
U.S. agencies warn of Rhysida ransomware double extortion attacks on multiple industries, including education, manufacturing and IT.
The Hacker News
Denmark's energy sector hit by massive cyberattack! In May 2023, 22 Danish energy sector companies were simultaneously targeted.
Bleeping Computer
This article takes a deep dive into the OWASP Top 10 and advises on how to test your web applications for susceptibility to these security risks.
Infosecurity News
Nitrogen serves as initial-access malware, using obfuscated Python libraries for stealth
Security Affairs
Mexican online casino Strendus has exposed sensitive user data, including home addresses and the amounts of money they spent on gambling.
Bleeping Computer
The WordPress plugin WP Fastest Cache is vulnerable to an SQL injection vulnerability that could allow unauthenticated attackers to read the contents of the site's database.
SecurityWeek
Zip Security raised $7.7 million in funding led by General Catalyst, co-led by Human Capital, and with participation from Box Group.
DarkReading
The swift-moving ransomware crew continues to evolve quickly and has already attacked more than 350 victims since it was first detected just over a year ago.
Cyber Security News
Best Network Security Companies for CISO: 1. Perimeter81 2. Palo Alto Networks 3. Cisco 4. Check Point 5. IBM 6. Crowdstrike 7. Trend Micro.
SecurityWeek
Chris Wysopal (AKA Weld Pond) founder and CTO of Veracode and member of the hacker collective L0pht Heavy Industries.
CyberNews
One of the biggest online casinos in Mexico has exposed sensitive user data, including home addresses and the amounts of money they spent on gambling.
Trend Micro
This blog entry explores the effectiveness of ChatGPT's safety measures, the potential for AI technologies to be misused by criminal actors, and the limitations of current AI models.
Infosecurity News
Cado Security Labs said the bot agent exhibited various methods for conducting DDoS attacks
Bleeping Computer
The Criminal IP threat intelligence search engine by AI SPERA has recently integrated with Cisco SecureX/XDR, empowering organizations to stay ahead of malicious actors. Learn more about this integration from Criminal IP in this article.
Latest Hacking News
Stepping ahead to enhance users’ privacy, WhatsApp improvises its call feature security by launching two new features. These features facilitate users in hiding their location during calls and block calls from unknown numbers. WhatsApp Rolls Out
Latest Hacking News
Researchers spotted a couple of security vulnerabilities in PureVPN Desktop clients for Linux that impact users’ privacy. While PureVPN patched one flaw, another RCE vulnerability remains unpatched. Numerous PureVPN Vulnerabilities Affected Linux Clients Security researchers Rafay Baloch
Bleeping Computer
Security researchers have tracked a new campaign from Imperial Kitten targeting transportation, logistics, and technology firms.
Cyber Security News
Best security solutions for Marketers: 1. Perimeter 81 2. Surfshark3. Private Internet Access 4. Malwarebytes 5. CyberGhost 6. GoodAccess
Bleeping Computer
Microsoft has resolved a known issue causing significant delays for Microsoft 365 customers when saving attachments in Outlook Desktop.
Cyber Security News
Cybersecurity researchers at Malwarebytes recently identified a malicious campaign that mimics the WindowsReport.com portal.
Cyber Security News
Microsoft Access is a relational database management system which is developed by Microsoft that allows users to store and manage data.
Cyber Security News
SysAid disclosed a zero-day which was affecting on-premises SysAid servers. The vulnerability was found to be a path traversal vulnerability.
DarkReading
Meanwhile, CISA joins the call to patch CVE-2023-4966 immediately amid reports of mass-exploit activity; at least 5,000 orgs remain exposed.
CyberNews
A threat actor copied a legitimate Windows news website to deliver an infostealer for the CPU-Z processor tool.
Cyber Security News
PDF files are commonly used for their versatility, making them a prime target for malware delivery because they can embed malicious scripts or links.
Cyber Security News
State-sponsored hackers or threat actors and their cyber operations are evolving at an alarming pace, leveraging advanced techniques and constantly adapting to exploit emerging vulnerabilities.
The Hacker News
Iranian hacker group Imperial Kitten launches cyberattacks on transportation, logistics, and tech sectors, including Israel.
Trend Micro
We encountered the Cerber ransomware exploiting the Atlassian Confluence vulnerability CVE-2023-22518 in its operations.
Bleeping Computer
Threat actors are exploiting a zero-day vulnerability in the service management software SysAid to gain access to corporate servers for data theft and to deploy Clop ransomware.
Cyber Security News
Threat actors can ChatGPT to generate convincing phishing emails or deceptive content that encourages users to download malware.
Infosecurity News
OpenAI has admitted DDoS attacks are the cause of intermittent ChatGPT outages since November 8
The Record
The Iranian hacking group targeted organizations in Israel’s transportation, logistics and technology sectors amid an uptick in Iranian cyber activity since the start of Israel’s war with Hamas.
Bleeping Computer
WhatsApp is rolling out a new privacy feature that helps Android and iOS users hide their location during calls by relaying the connection through WhatsApp servers.
The Hacker News
WhatsApp is rolling out a new privacy feature: 'Protect IP Address in Calls' making it harder for bad actors to infer location & enabling an anonymity
Cyber Security News
Crowdsourced threat intelligence is a type of threat intelligence that is gathered and analyzed from a variety of sources.
Bleeping Computer
The North Korean-backed BlueNorOff threat group targets Apple customers with new macOS malware tracked as ObjCShellz that can open remote shells on compromised devices.
DarkReading
Kim Jong-Un's hackers are scraping the bottom of the barrel, using script kiddie-grade malware to steal devalued digital assets.
Cyber Security News
Researchers from Any Run saw again its active activity intended to develop to steal, cause financial loss, and data, targeting both enterprise and personal devices.
Infosecurity News
Jamf Threat Labs found a Mach-O universal binary communicating with an identified malicious domain
The Hacker News
Ransomware groups are actively exploiting critical flaws in Atlassian Confluence & Apache ActiveMQ.
Ars Technica
Atlassian's senior management is all but begging customers to take immediate action.
Cyber Security News
A threat actor obtained unauthorized access to files connected to 134 Okta customers, or less than 1% of Okta customers.
Infosecurity News
Several suffered follow-on session hijacking attacks
Bleeping Computer
A proxy botnet called 'Socks5Systemz' has been infecting computers worldwide via the 'PrivateLoader' and 'Amadey' malware loaders, currently counting 10,000 infected devices.
Cyber Security News
welcome to Cyber Writes' weekly publication - the Threat and Vulnerability Roundup! Get ready to dive into the latest and greatest in cybersecurity, as we bring you the most up-to-date information each week.
Ars Technica
If a transgression by a single employee breaches your network, you're doing it wrong.
DarkReading
In-the-wild exploit activity from dozens of cyberattacker networks is ramping up for the security vulnerability in Confluence, tracked as CVE-2023-22518.
Bleeping Computer
Google Play, Android's official app store, is now tagging VPN apps with an 'independent security reviews' badge if they conducted an independent security audit of their software and platform.
The Record
The identity management company said that from September 28, to October 17, a threat actor “gained unauthorized access to files inside Okta’s customer support system associated with 134 Okta customers.”
CSO
The new capabilities will bolster a company’s cyber resilience, especially in the areas of brand impersonation, BEC, and PKI certificates.
Bleeping Computer
Threat actors are leveraging the 'Citrix Bleed' vulnerability, tracked as CVE-2023-4966, to target government, technical, and legal organizations in the Americas, Europe, Africa, and the Asia-Pacific region.
Bleeping Computer
F5 is warning BIG-IP admins that devices are being breached by "skilled" hackers exploiting two recently disclosed vulnerabilities to erase signs of their access and achieve stealthy code execution.
SecurityWeek
Multiple threat actors are exploiting CVE-2023-4966, aka Citrix Bleed, a critical vulnerability in NetScaler ADC and Gateway.
SecurityWeek
DPI can still be useful in a modern SOC, but its effectiveness and relevance depend on the specific security needs of the organization.
The Hacker News
F5 warns of active exploitation of a critical flaw (CVE-2023-46747) in BIG-IP, enabling attackers to execute system commands.
DarkReading
Cybercriminals are upping their phishing with shortened links and showing that coveted, regulated top-level domains aren't as exclusive as you'd think.
Bleeping Computer
A threat actor that security researchers call Prolific Puma has been providing link shortening services to cybercriminals for at least four years while keeping a sufficiently low profile to operate undetected.
SecurityWeek
Exploitation vulnerability (CVE-2023-46747) in F5’s BIG-IP began less than five days after public disclosure and PoC exploit code was published.
The Hacker News
Pen test team up with PentestPad to supercharge your performance & achieve exceptional results with automated report generation, real-time collaborati
Bleeping Computer
Public exploit code is now available for the critical Cisco IOS XE vulnerability tracked as CVE-2023-20198 that was leveraged as a zero-day to hack tens of thousands of devices.
DarkReading
An advanced feature of Google targeted ads can allow a rarely precedented flood of malware infections, rendering machines completely useless.
Ars Technica
By some estimates, 20,000 devices have already been hacked.
Latest Hacking News
A critical security flaw existed in the F5 BIG-IP Configuration utility that allows an adversary to execute arbitrary commands. In worst-case exploits, an attacker having prior access to the target network may easily exploit the
The Hacker News
ServiceNow exposes sensitive data due to misconfigurations. Learn how this could've jeopardized your business and the steps to ensure your data is sec
Computerworld
New tools that can corrupt digitized artwork and other copyrighted materials are emerging to thwart generative AI models that scrape the internet to learn and provide content.
The DFIR Report
NetSupport Manager is one of the oldest third-party remote access tools still currently on the market with over 33 years of history. This is the first time we will report … Read More
The Record
Low-skill cybercriminals are using a new tool to create hundreds of fake social media accounts in just a few seconds.
Cyber Security News
A critical security flaw that might allow for unauthenticated BIG-IP has been identified and is categorized as CVE-2023-46747 with a 9.8 CVSS score.
Ars Technica
Octo Tempest employs tactics that many of its targets aren't prepared for.
Cyber Security News
Best Cloud Access Security Broker (CASB) Software: 1. DoControl CASB 2. Microsoft Cloud App Security 3. Forcepoint 4. Palo Alto Networks.
Bleeping Computer
A critical vulnerability in the F5 BIG-IP configuration utility, tracked as CVE-2023-46747, allows an attacker with remote access to the configuration utility to perform unauthenticated remote code execution.
SecurityWeek
Noteworthy stories that might have slipped under the radar: Ex-NSA employee spying for Russia, EU threat landscape, cyber education funding
SecurityWeek
A critical-severity vulnerability in F5 BIG-IP CVE-2023-46747 allows unauthenticated attackers to execute code remotely.
The Hacker News
F5 warns of a critical vulnerability (CVE-2023-46747) in BIG-IP, allowing unauthenticated remote code execution.
Trend Micro
This report explores the Kopeechka service and gives a detailed technical analysis of the service’s features and capabilities and how it can help cybercriminals to achieve their goals.
SecurityWeek
Steps every organization should take to leverage threat and event data across the lifecycle of a cyber incident.
Cyber Security News
Running a small business can often lead to the misconception that cyber security is not a priority due to the company's size.
Bleeping Computer
Chile's Grupo GTD warns that a cyberattack has impacted its Infrastructure as a Service (IaaS) platform, disrupting online services.
Bleeping Computer
Microsoft is testing support for the Discovery of Network-designated Resolvers (DNR) internet standard, which enables automated client-side discovery of encrypted DNS servers on local area networks.
CSO
NetScaler ADC and NetScaler Gateway have multiple high-severity vulnerabilities that can allow information disclosure and denial of service (DoS) attacks on affected versions.
Ars Technica
Repair advocates say Apple's move is beneficial, but also strategic.
CSO
Business leaders appear to have lost control over the deployment of generative AI despite just 28% of organizations expressly permitting its use.
SecurityWeek
Critical infrastructure defenders should urgently work to find and remove traces of Volt Typhoon, a Chinese government-backed hacking team.
SecurityWeek
NAS devices, printers, IP cameras, speakers, and mobile phones were hacked on the first day at Pwn2Own Toronto 2023.
Latest Hacking News
Taking a step ahead to protect users’ privacy, Google has now decided to test a new IP protection feature in its Chrome browser. This feature will hide users’ real IP addresses, allowing them to evade
CSO
CVE-2023-20198 and CVE-2023-20273 affect Cisco IOS XE software if the web UI feature is enabled.
Bleeping Computer
VMware warned customers on Monday that proof-of-concept (PoC) exploit code is now available for an authentication bypass flaw in vRealize Log Insight (now known as VMware Aria Operations for Logs).
CSO
Breach was detected and blocked before it granted access to attackers due to the enforcement of multifactor authentication.
The Record
Laws requiring data brokers to register with state governments are not protecting the public the way they should, experts say, because enforcement has been inadequate.
DarkReading
Organizations should be careful that the workers they hire on a freelance and temporary basis are not operatives working to funnel money to North Korea's WMD program, US DOJ says.
DarkReading
US DoJ: Beware of hiring freelance and temporary workers that could be operatives working to funnel money to North Korea's WMD program.
Bleeping Computer
Cisco has addressed the two vulnerabilities (CVE-2023-20198 and CVE-2023-20273) that hackers exploited to compromise tens of thousands of IOS XE devices over the past week.
Cyber Security News
Cisco discovered active exploitation of a new vulnerability (CVE-2023-20198) in Cisco IOS XE software's Web UI, impacting more than 50K devices.
Bleeping Computer
Google is getting ready to test a new "IP Protection" feature for the Chrome browser that enhances users' privacy by masking their IP addresses using proxy servers.
Ars Technica
Hackers obtained valid credentials, but Okta doesn't say how.
Bleeping Computer
Cisco disclosed a new high-severity zero-day (CVE-2023-20273) today, actively exploited to deploy malicious implants on IOS XE devices compromised using the CVE-2023-20198 zero-day unveiled earlier this week.
SecurityWeek
Okta warns that hackers broke into its support case management system and stole sensitive data that can be used to impersonate valid users.
Bleeping Computer
Okta says attackers accessed files containing cookies and session tokens uploaded by customers to its support management system after breaching it using stolen credentials.
SecurityWeek
Summary of notable cybersecurity news stories that may be top headlines, but are important for the week of October 16, 2023.
The Hacker News
Beware of fake software ads on Google Search! Hackers use Google Ads to direct users searching for popular software to malicious copycats.
Bleeping Computer
A threat actor is using fake LinkedIn posts and direct messages about a Facebook Ads specialist position at hardware maker Corsair to lure people into downloading info-stealing malware like DarkGate and RedLine.
Bleeping Computer
More than 40,000 Cisco devices running the IOS XE operating system have been compromised after hackers exploited a recently disclosed maximum severity vulnerability tracked as CVE-2023-20198.
Trend Micro
In the second part of this series, we will examine how attackers can trigger vulnerabilities by sending control messages masquerading as user traffic to cross over from user plane to control plane.
Ars Technica
If you run a Netscaler ADC or Gateway, assume it's compromised and take action ... fast.
DarkReading
State-sponsored cyberespionage actors from Russia and China continue to target WinRAR users with various info-stealing and backdoor malware, as a patching lag plagues the software's footprint.
Cyber Security News
Jupyter Notebooks that are exposed to the internet are targeted by a crypto jacking campaign called Qubit Strike, discovered by Cado Security Labs.
The Hacker News
Discover the importance of continuous vulnerability scanning in 2023 and how it can protect your business from emerging threats.
SecurityWeek
The number of Cisco devices hacked via the CVE-2023-20198 zero-day has reached 40,000, including many in the US.
SecurityWeek
Multiple North Korean hacking groups have exploited a recent TeamCity vulnerability and Microsoft warns of potential supply chain attacks.
CyberScoop
Attackers are actively exploiting vulnerable Cisco software to primarily target telecommunications companies, researchers say.
Cyber Security News
Best Unified Network Security Solutions for Small Businesses. 1. Perimeter 81, 2. Snort, 3. OSSEC, 4. Wireshark, 5. Burp Suite, 6. Splunk.
Infosecurity News
ISACA's new CEO highlights growth of its European membership as the Association works on an aggressive growth strategy
CyberNews
DDoS attacks are currently on the rise.
The Hacker News
A new cyber threat emerges! Discover how Qubitstrike, linked to Tunisia, targets Jupyter Notebooks for crypto mining and cloud breaches.
Bleeping Computer
A critical vulnerability tracked as CVE-2023-4966 in Citrix NetScaler ADC/Gateway devices has been actively exploited as a zero-day since late August, security researchers announced.
SecurityWeek
Strategies to prevent lost and stolen computers from contributing to data breaches and leaks.
SecurityWeek
Mandiant says the recently patched Citrix NetScaler vulnerability CVE-2023-4966 had been exploited as zero-day since August.
Bleeping Computer
Hackers are scanning for internet-exposed Jupyter Notebooks to breach servers and deploy a cocktail of malware consisting of a Linux rootkit, crypto miners, and password-stealing scripts.
Cyber Security News
A serious security flaw in some versions of Atlassian Confluence Data Center and Server has been exploited by hackers.
CSO
Active exploits have been seen in the wild for a major vulnerability affecting Cisco’s router software, the company disclosed this week.
Bleeping Computer
A new Google Search malvertizing campaign targets users looking to download the popular Notepad++ text editor, employing advanced techniques to evade detection and analysis.
Cyber Security News
Best Insider Risk Management Platforms. 1. DoControl 2.ActivTrak 3. Elevate Platform 4. Splunk 5.Varonis 6.Forcepoint 7.Securonix 8. Observe It 9. Exabeam 10.LogRhythm
The Hacker News
Two major vulnerabilities in open-source CasaOS personal cloud software could allow attackers to gain full control of your system.
Cyber Security News
A new Zero-day vulnerability (CVE-2023-20198) in Cisco IOS XE's Web UI feature that affects devices with exposed HTTP/HTTPS Server functionality.
Infosecurity News
The tech giant has issued guidance to mitigate exploitation of the flaw, which has the highest severity rating
CyberSecurity Dive
Researchers from VulnCheck said they have found thousands of implanted hosts.
The Hacker News
Milesight's industrial routers risk unauthorized web interface access, while Titan MFT and Titan SFTP servers face remote
SecurityWeek
A critical vulnerability in the Royal Elementor WordPress plugin has been exploited as a zero-day since August 30.
Cyber Security News
“EtherHiding” which abuses Binance's Smart Chain (BSC) contracts to host parts of a malicious code chain to hide them inside the blockchain.
The Hacker News
Cisco alerts about a critical unpatched zero-day security vulnerability in its IOS XE software that's under active exploitation.
The Record
As Russia’s war with Ukraine drags on, the Kremlin has doubled down on its efforts to take control of the internet on its own turf.
DarkReading
No patch or workaround is currently available for the maximum severity flaw, which allows attackers to gain complete administrator privilege on affected devices remotely and without authentication.
Ars Technica
An unknown threat actor is exploiting the vulnerability to create admin accounts.
Bleeping Computer
A critical severity vulnerability impacting Royal Elementor Addons and Templates up to version 1.3.78 is reported to be actively exploited by two WordPress security teams.
Bleeping Computer
Cisco warned admins today of a new and maximum severity zero-day vulnerability in its IOS XE Software that can let attackers gain full administrator privileges and take complete control of affected routers.
CSO
Third parties are registering brands under the .AI domain to launch phishing attacks or other types of brand abuse.
Bleeping Computer
Israeli Android users are targeted by a malicious version of the 'RedAlert - Rocket Alerts' app that, while it offers the promised functionality, acts as spyware in the background.
Infosecurity News
Hacktivists claim DDoS attacks against Israeli websites as cybersecurity experts urge caution in believing these cyber-criminals’ claims
SecurityWeek
Privacy-focused messaging firm Signal is pouring cold water on widespread rumors of a zero-day exploit in its popular encrypted chat app.
SecurityWeek
A vulnerability affecting Milesight industrial routers, tracked as CVE-2023-4326, may have been exploited in attacks.
Ars Technica
New policy covers training data and AI output—but no mention of Bard.
DarkReading
The botnet — built for DDoS, backdooring, and dropping malware — is evading standard URL signature detections with a novel approach.
Computerworld
Microsoft this week rolled out 103 security updates, including for three zero-day vulnerabilities affecting Windows and Edge.
Ars Technica
More than 8 years after the adoption of HTTP/2, DDoSers devise rapid reset attack.
Latest Hacking News
With October Patch Tuesday, Microsoft fixed 104 security vulnerabilities across different products, including three zero-day flaws. While Microsoft ensures automatic roll-out of the updates to all eligible devices, users must still check their systems for
CyberSecurity Dive
Microsoft researchers warn a threat actor with ties to China has been exploiting the vulnerability since mid-September.
The Record
The U.S.’s top cybersecurity agency said it plans to add a section dedicated to ransomware gangs to its list of vulnerabilities being exploited by hackers.
Bleeping Computer
Shadow PC, a provider of high-end cloud computing services, is warning customers of a data breach that exposed customers' private information, as a threat actor claims to be selling the stolen data for over 500,000 customers.
The Hacker News
Ever heard of an IP address in hexadecimal notation? It's the latest disguise hackers use to deploy DDoS malware on Linux systems.
DarkReading
Organizations should brace for mass exploitation of CVE-2023-22515, an uber-critical security bug that opens the door to crippling supply chain attacks on downstream victims.
Bleeping Computer
Microsoft is investigating Exchange Online mail delivery issues causing "Server busy" errors and delays when receiving emails from outside organizations.
Cyber Security News
The emergence of Large Language Models (LLMs) is transforming NLP, enhancing performance across NLG, NLU, and information retrieval tasks.
Bleeping Computer
Microsoft says a Chinese-backed threat group tracked as 'Storm-0062' (aka DarkShadow or Oro0lxy) has been exploiting a critical privilege escalation zero-day in the Atlassian Confluence Data Center and Server since September 14, 2023.
SecurityWeek
Organizations respond to HTTP/2 Rapid Reset zero-day vulnerability exploited to launch the largest DDoS attacks seen to date.
Infosecurity News
Microsoft issues updates for over 100 flaws
Cyber Security News
Microsoft has detected the nation-state threat actor Storm-0062, also known as DarkShadow or Oro0lxy, exploiting CVE-2023-22515.
The Hacker News
Microsoft's October 2023 Patch Tuesday: 103 new vulnerabilities addressed, including 2 zero-days and 13 critical ones.
Cyber Security News
Cloudflare was unexpectedly hit by an enormous HTTP attack that peaked at over 201 million requests per second.
SecurityWeek
An APT group tracked as Storm-0062 has been hacking Confluence installations since mid-September, three weeks before Atlassian’s disclosure.
DarkReading
October's CVE update is here. Here's which security vulnerabilities to patch now to exorcise your Microsoft systems demons.
SecurityWeek
Microsoft patches more than 100 vulnerabilities across the Windows ecosystem and warned that three are already being exploited in the wild.