

Security Affairs
Microsoft launched its new Microsoft Defender Bounty Program
Microsoft announced this week it will pay up to $20,000 for security vulnerabilities in its Defender products.
Security Affairs
Microsoft announced this week it will pay up to $20,000 for security vulnerabilities in its Defender products.
SecurityWeek
Microsoft invites researchers to new bug bounty program focused on vulnerabilities in its Defender products.
The Hacker News
AI Solutions Are the New Shadow IT - Ambitious Employees Tout New AI Tools, Ignore Serious SaaS Security Risks
Bleeping Computer
Microsoft has unveiled a new bug bounty program aimed at the Microsoft Defender security platform, with rewards between $500 and $20,000.
Latest Hacking News
Months after ensuring that the patch actually works, Google has now disclosed more details about active exploitation of a Zimbra zero-day vulnerability. The tech giant explained how the threat actors exploited the Zimbra zero-day in
Cyber Security News
Zimbra Collaboration is an open-source solution software suite with an email server and web client for collaboration.
Bleeping Computer
Hackers leveraged a medium-severity security issue now identified as CVE-2023-37580 since June 29, nearly a month before the vendor addressed it in version 8.8.15 Patch 41of the software on July 25.
SecurityWeek
Bug hunters uncover over a dozen exploitable vulnerabilities in tools used to build chatbots and other types of AI/ML models.
Security Affairs
Google TAG revealed that threat actors exploited a Zimbra Collaboration Suite zero-day (CVE-2023-37580) to steal emails from governments.
The Hacker News
Zero-day flaw ( CVE-2023-37580) in Zimbra Collaboration email software was exploited by 4 groups, exposing email data and credentials.
SecurityWeek
Google says a Zimbra zero-day from earlier this year, CVE-2023-37580, was exploited in several campaigns to hack government emails.
The Record
The attacks targeting government agencies were carried out by four different groups throughout the summer, Google's Threat Analysis Group found.
Bleeping Computer
A Russian hacking group known as AlphaLock is launching a "pentest" marketplace and training platform to empower a new generation of threat actors. Learn more from Flare about the new hacking group.
SecurityWeek
Siemens and Schneider Electric’s Patch Tuesday advisories for November 2023 address 90 vulnerabilities affecting their products.
Cyber Security News
developers at PortSwigger released a new version of Burp Suite for ethical hackers and security professionals, which is Burp Suite 2023.10.3.4
Infosecurity News
Two flaws have near-maximum CVSS scores
The Hacker News
Get the full story on the dangers of the rapidly growing consumer application, ChatGPT, and learn how to resist cyber crime.
The Hacker News
Veeam ONE faces security crisis! Four vulnerabilities exposed. Learn how to protect your IT monitoring and analytics platform now.
Bleeping Computer
Veeam released hotfixes today to address four vulnerabilities in the company's Veeam ONE IT infrastructure monitoring and analytics platform, two of them critical.
SecurityWeek
Cisco has released software updates to address 27 vulnerabilities in Cisco ASA, FMC, and FTD security products.
The Hacker News
Pen test team up with PentestPad to supercharge your performance & achieve exceptional results with automated report generation, real-time collaborati
Ars Technica
By some estimates, 20,000 devices have already been hacked.
Cyber Security News
Cybersecurity researchers at ESET actively monitoring the "Winter Vivern," started exploiting a new zero-day XSS vulnerability in Roundcube.
Ars Technica
Previously unknown XSS in Roundcube let Winter Vivern steal government emails.
Infosecurity News
ESET Research reported the vulnerability to the Roundcube team on October 12
SecurityWeek
Russian APT Winter Vivern exploits a zero-day in the Roundcube webmail server in attacks targeting European governments.
The Hacker News
Attention to all Roundcube users: Security researchers have discovered malicious activity from Winter Vivern.
Bleeping Computer
The Winter Vivern Russian hacking group has been exploiting a Roundcube Webmail zero-day since at least October 11 to attack European government entities and think tanks.
Cyber Security News
One of the major security problems that were fixed in TinyMCE 5.10.8 was a mutation cross-site scripting (mXSS) vulnerability.
The Hacker News
Discover the importance of continuous vulnerability scanning in 2023 and how it can protect your business from emerging threats.
Cyber Security News
Two medium-severity vulnerabilities have been discovered in the widely used IBM QRadar SIEM, associated with Cross-Site Scripting (XSS) and Information disclosure.
The Hacker News
Over 17,000 WordPress sites hit by Balada Injector malware in Sept 2023, double the August numbers
SecurityWeek
ICS Patch Tuesday: Siemens and Schneider Electric release over a dozen advisories addressing more than 40 vulnerabilities.
Cyber Security News
SAP has released the security patches for the Patch Day of October 2023 in which they have a release of new Security Notes and 2 updates.
SecurityWeek
SAP has released seven new notes as part of its October 2023 Security Patch Day, all rated ‘medium severity’.
Cyber Security News
HackerGPT is a ChatGPT-enabled penetrating testing tool that can help with network hacking, mobile hacking, different hacking tactic..
Ars Technica
If a site is redirecting visitors to scam sites, it was likely hacked by Balada.
Bleeping Computer
Multiple Balada Injector campaigns have compromised and infected over 17,000 WordPress sites using known flaws in premium theme plugins.
SecurityWeek
Recently patched TagDiv Composer plugin vulnerability exploited to hack thousands of WordPress sites as part of the Balada Injector campaign.
The Hacker News
Multiple security flaws in Supermicro's BMC firmware pose severe risks. Know the risks from CVE-2023-40284 to CVE-2023-40290.
Cyber Security News
Top 10 SaaS Security Risks and How to Mitigate Them. 1. Data Breaches, 2. Account Hijacking, 3. Lack of Identity and Access Management (IAM).
Trend Micro
This entry delves into threat actors' intricate methods to implant malicious payloads within seemingly legitimate applications and codebases.
Ars Technica
With the ability to manage huge fleets of servers, BMCs are ideal places to stash malware.
Bleeping Computer
Pen Testing as a Service and Traditional web application pen testing offers two different approaches to securing your applications. Learn more from Outpost24 on which approach may be best for your business.
SecurityWeek
Supermicro has released BMC IPMI firmware updates to address multiple vulnerabilities impacting select motherboard models.
The Hacker News
For businesses, API breaches spell disaster. Find out how inadequate security measures can lead to financial losses and customer data leaks.
Bleeping Computer
Security researchers discovered a new malware-as-a-service (MaaS) named 'BunnyLoader' advertised on multiple hacker forums as a fileless loader that can steal and replace the contents of the system clipboard.
DarkReading
In the wake of Cl0p's MOVEit rampage, Progress Software is sending file-transfer customers scrambling again — this time to patch a critical bug that is easily exploitable with a specially crafted HTTPS POST request.
Cyber Security News
Origin servers are critical in the web ecosystem by managing incoming requests and delivering website content to users. Whenever a user accesses a webpage, a request is initiated to the origin server to fetch the required content.
The Hacker News
Progress Software releases hotfixes for critical CVE-2023-40044 and 7 other vulnerabilities in WS_FTP Server
SecurityWeek
Critical flaws in Progress Software's WS_FTP product allows pre-authenticated attackers to wreak havoc on the underlying operating system.
Cyber Security News
The Flaw resides in the OPNsense dashboard that displays widgets such as running services, gateways, and more with information about the system.
The Hacker News
Dive into the world of cyber threats with our Network Effect Threat Report. Learn about multi-customer attacks and which industries are most targeted.
The Hacker News
Your CI/CD pipeline may be at risk! A critical security vulnerability (CVE-2023-42793) has been uncovered in JetBrains TeamCity software.
Cyber Security News
A cross-site scripting (XSS) vulnerability tracked as CVE-2023-43770 in Roundcube Webmail has been found, result in information leakage.
Cyber Security News
Magento Security Checklist : 1. Update to the Latest Version 2. Ensure a Strong Password 3. Limit Magento Admin Login Attempts 4. Switch 2FA.
The Hacker News
Attention IT admins! Update Nagios XI to version 5.11.2 now. The network monitoring software has patched four critical security flaws .
Cyber Security News
A high-severity cross-site scripting (XSS) vulnerability tracked as (CVE-2023-29183) affecting several FortiOS and FortiProxy versions has been patched by Fortinet.
SecurityWeek
Fortinet has released patches for a high-severity cross-site scripting vulnerability impacting its enterprise firewalls and switches.
Cyber Security News
This week's Threat and Vulnerability Roundup from Cyber Writes brings you the most recent cybersecurity news.
SecurityWeek
Orca Security details XSS vulnerabilities in Azure HDInsight that could lead to information leaks, session hijacking, and payload delivery
DarkReading
To boot, the technology could be riddled with other flaws via its Apache services components, a security vendor says.
The Hacker News
Microsoft Azure HDInsight service had 8 XSS vulnerabilities. Learn how they could lead to data breaches, session hijacking attacks.
Bleeping Computer
Adobe has released security updates to patch a zero-day vulnerability in Acrobat and Reader tagged as exploited in attacks.
Cyber Security News
A group of Researchers unearthed critical code Proton Mail vulnerabilities that could have jeopardized the security of Proton Mail, a renowned privacy-focused webmail service.
SecurityWeek
A researcher has found 7 vulnerabilities in Socomec UPS products that can be exploited to hijack and disrupt devices.
Bleeping Computer
Initial access brokers (IAB) are cybercriminals that focus on gaining access to corporate environments, which they then auction off to other hackers. Learn more from Flare about the IAB economy and how it affects your business.
Cyber Security News
Cacti is a web-based open-source network monitoring, fault, and configuration management tool that acts as an RRDtool (round-robin database tool).
Cyber Security News
Best DDoS Protection Tools: 1. AppTrana 2. Cloudflare 3. Azure DDoS Protection 4. AWS Shield 5. SolarWinds SEM Tool Arbor Networks.
Cyber Security News
The latest attack techniques, significant weaknesses, and exploits have all been highlighted. We also provide the most latest software upgrades available to keep your devices secure.
SecurityWeek
Splunk has released patches for multiple high-severity vulnerabilities impacting Splunk Enterprise and IT Service Intelligence.
The Hacker News
Cyberattacks are common and no company is immune. Regular scans & vulnerability assessments are crucial. Understand the eight key areas.
The Record
The U.S. federal government’s internal clearinghouse for cybersecurity vulnerabilities took in more than 1,300 valid reports in its first 18 months and prompted decisive action on most of them, saving as much as $4.35 million in estimated response and recovery efforts, according to the program’s first annual report.
CSO
New research also shows old CVEs are still exploited en masse with HTTP anomalies the most common API attack vector.
Cyber Security News
Best ZTNA Solutions: 1. Perimeter 81 2. Zscaler 3. Cisco 4. Fortinet 5. Cloudflare 6. Akamai 7. Palo Alto Networks 8. Forcepoint.
SecurityWeek
Jenkins has announced patches for high and medium-severity vulnerabilities impacting several of the open source automation tool’s plugins.
Security Affairs
The world’s most popular websites lack basic cybersecurity hygiene, an investigation by Cybernews shows. Do you happen to love exploring DIY ideas on Pinterest? Scrolling through IMDB to pick the next movie to watch? Or simply scrolling through Facebook to see what your friends and enemies have been up to? The Cybernews research team has […]
Bleeping Computer
Ransomware attacks continue to grow both in sophistication and quantity. Learn more from Flare about ransomware operation's increasing shift to triple extortion.
Cyber Security News
Best Secure Web Gateway Vendors : 1. Perimeter 81 2. Zscaler 3. Cisco 4. SonicWall 5. Cloudflare 6. Barracuda 7. McAfee 8. Check Point
Infosecurity News
The security flaws were uncovered by Patchstack security researcher Rafie Muhammad
SecurityWeek
SAP has fixed over a dozen new vulnerabilities with its Patch Tuesday updates, including a critical flaw in its PowerDesigner product.
Cyber Security News
SAP has released patches for 16 vulnerabilities with Critical, High, Medium, and Low severities. The CVSS scores for these vulnerabilities are between 3.7 (Low) to 9.8 (Critical) which contributes to 1 Critical, 6 High, 7 Medium, and 1 Low severity vulnerability. One of the vulnerability CVSS scores is yet to be confirmed.
Bleeping Computer
The malicious Rilide Stealer Chrome browser extension has returned in new campaigns targeting crypto users and enterprise employees to steal credentials and crypto wallets.
Security Affairs
The OWASP Top 10 for LLM (Large Language Model) Applications version 1.0 is out, it focuses on the potential security risks when using LLMs. OWASP released the OWASP Top 10 for LLM (Large Language Model) Applications project, which provides a list of the top 10 most critical vulnerabilities impacting LLM applications. The project aims to educate […]
Bleeping Computer
Hundreds of Citrix Netscaler ADC and Gateway servers have already been breached and backdoored in a series of attacks targeting a critical remote code execution (RCE) vulnerability tracked as CVE-2023-3519.
Security Affairs
Experts warn of vulnerabilities impacting the Ninja Forms plugin for WordPress that could be exploited for escalating privileges and data theft. The Ninja Forms plugin for WordPress is affected by multiple vulnerabilities (tracked as CVE-2023-37979, CVE-2023-38386, and CVE-2023-38393) that can be exploited by threat actors to escalate privileges and steal sensitive data. The WordPress plugin Ninja […]
The Hacker News
Patchstack reports security vulnerabilities in the popular Ninja Forms plugin for WordPress (CVE-2023-37979, CVE-2023-38386, CVE-2023-38393).
Latest Hacking News
Zimbra recently addressed a severe zero-day vulnerability found actively exploited in the wild. While the vulnerability previously received a fix, Zimbra re-released the XSS zero-day patch with the latest software version, urging users to update. Active
SecurityWeek
Weekly cybersecurity news roundup of noteworthy stories that might have slipped under the radar for the week of July 24, 2023.
The Hacker News
Whoa! Porsche's API server allows requests from origins other than porsche.com! Find out how this could be exploited and what it means for businesses.
SecurityWeek
Zimbra has released patches for a cross-site scripting (XSS) vulnerability that has been exploited in malicious attacks.
Security Affairs
Zimbra addressed a zero-day vulnerability exploited in attacks aimed at Zimbra Collaboration Suite (ZCS) email servers. Two weeks ago Zimbra urged customers to manually install updates to fix a zero-day vulnerability, now tracked as CVE-2023-38750, that is actively exploited in attacks against Zimbra Collaboration Suite (ZCS) email servers. Zimbra Collaboration Suite is a comprehensive open-source messaging and […]
Bleeping Computer
Two weeks after the initial disclosure, Zimbra has released security updates that patch a zero-day vulnerability exploited in attacks targeting Zimbra Collaboration Suite (ZCS) email servers.
Bleeping Computer
Popular WordPress form-building plugin Ninja Forms contains three vulnerabilities that could allow attackers to achieve privilege escalation and steal user data.
Infosecurity News
The popular forms builder plugin for WordPress has over 900,000 active installations
Bleeping Computer
The analysis of nearly 20 million information-stealing malware logs sold on the dark web and Telegram channels revealed that they had achieved significant infiltration into business environments.
Cyber Security News
Due to an unauthenticated critical RCE bug, formerly exploited as a zero-day in the wild by the threat actors, thousands of Citrix Netscaler ADC and Gateway servers were exposed.
Cyber Security News
Our weekly vulnerability roundup will provide coverage of newly discovered vulnerabilities, as well as those exploited to compromise organizations.
Bleeping Computer
Thousands of Citrix Netscaler ADC and Gateway servers exposed online are likely vulnerable against a critical remote code execution (RCE) bug exploited by unauthenticated attackers in the wild as a zero-day.
Bleeping Computer
Thousands of Citrix Netscaler ADC and Gateway servers exposed online are likely vulnerable against a critical remote code execution (RCE) bug exploited by unauthenticated attackers in the wild as a zero-day.
Cyber Security News
DAST stands for Dynamic Application Security Testing, a method of testing software applications for security vulnerabilities.
Bleeping Computer
Threat actors have breached the network of a U.S. organization in the critical infrastructure sector after exploiting a zero-day RCE vulnerability currently identified as CVE-2023-3519, a critical-severity issue in NetScaler ADC and Gateway that Citrix patched this week.
Bleeping Computer
The US government is warning that threat actors breached the network of a U.S. organization in the critical infrastructure sector after exploiting a zero-day RCE vulnerability currently identified as CVE-2023-3519, a critical-severity issue in NetScaler ADC and Gateway that Citrix patched this week.
The Hacker News
Beware of BundleBot, a stealthy malware strain that's stealing sensitive info from compromised hosts! It spreads through Facebook Ads.
Naked Security
Latest episode – check it out now!
Bleeping Computer
Orgs must take proactive measures to safeguard their web applications and eliminate weak points. Learn more from Outpost24 on these threats, attack strategies, and the steps you can take to protect your web applications.
CSO
Financial institutions should continuously monitor the dark web to identify threats and prevent breaches, Searchlight Cyber advises in a new study.
SecurityWeek
Citrix has patched several vulnerabilities, including CVE-2023-3519, a critical remote code execution zero-day that has been exploited
Security Affairs
Citrix is warning customers of an actively exploited critical vulnerability in NetScaler Application Delivery Controller (ADC) and Gateway. Citrix is warning customers of a critical vulnerability, tracked as CVE-2023-3519 (CVSS score: 9.8), in NetScaler Application Delivery Controller (ADC) and Gateway that is being actively exploited in the wild. The vulnerability Tracked as CVE-2023-3519 (CVSS score: 9.8), the vulnerability is […]
The Hacker News
Critical security flaw in Citrix NetScaler ADC and Gateway being actively exploited! CVE-2023-3519 allows unauthenticated remote code execution.
Bleeping Computer
Citrix today is alerting customers of a critical-severity vulnerability (CVE-2023-3519) in NetScaler ADC and NetScaler Gateway that already has exploits in the wild, and "strongly urges" to install updated versions without delay.
Bleeping Computer
Citrix today is alerting customers of a critical-severity vulnerability (CVE-2023-3519) in NetScaler ADC and NetScaler Gateway that already has exploits in the wild, and "strongly urges" to install updated versions without delay.
Naked Security
Zimbra didn’t actually say, “Do not delay/Do it today,” but they did say, “We kindly request your cooperation to apply the fix manually.”
DarkReading
A bug in Zimbra email servers is already being exploited in the wild, Google TAG researchers warn.
SecurityWeek
Several instances of the Reddit alternative Lemmy were hacked in recent days by attackers who had exploited a zero-day vulnerability.
SecurityWeek
Google researchers have discovered that a Zimbra zero-day XSS vulnerability has been exploited in the wild
The Hacker News
Zimbra users, be cautious! Zimbra has warned of an actively exploited zero-day vulnerability in its software. Apply the manual fix ASAP to eliminate
Security Affairs
Zimbra has released updates to address a zero-day vulnerability actively exploited in attacks aimed at Zimbra Collaboration Suite (ZCS) email servers. Zimbra urges customers to manually install updates to fix a zero-day vulnerability that is actively exploited in attacks against Zimbra Collaboration Suite (ZCS) email servers. Zimbra Collaboration Suite is a comprehensive open-source messaging and […]
Bleeping Computer
Zimbra urged admins today to manually fix a zero-day vulnerability actively exploited to target and compromise Zimbra Collaboration Suite (ZCS) email servers.
SecurityWeek
SAP on July 2023 Security Patch Day released 16 new security notes, including one addressing a critical vulnerability in ECC and S/4HANA
Infosecurity News
According to Resecurity, the trend poses challenges for online banking and payment systems
Cyber Security News
Mastodon has recently fixed “TootRoot” in which threat actors can create a backdoor on the servers by sending crafted media files.
SecurityWeek
A critical vulnerability in the Mastodon social networking platform may allow attackers to take over target servers.
Bleeping Computer
Mastodon, the free and open-source decentralized social networking platform, has patched four vulnerabilities, including a critical one that allows hackers to create arbitrary files on instance-hosting servers using specially crafted media files.
SecurityWeek
Potentially serious vulnerabilities discovered by researchers in a PiiGAB product could expose industrial organizations to hacker attacks.
The Hacker News
Mastodon, the decentralized social network, releases critical security update. Update your instance ASAP to prevent potential DoS and RCE attacks.
Ars Technica
Most critical of the bugs allowed attackers to root federated instances.
Bleeping Computer
Cisco warned customers today of a high-severity vulnerability impacting some data center switch models and allowing attackers to tamper with encrypted traffic.
SecurityWeek
Cisco says a high-severity vulnerability in Nexus 9000 series switches could allow attackers to intercept and modify encrypted traffic.
The Hacker News
Your crypto wallet, your secrets, even your games – NOTHING is safe from Meduza Stealer. Discover how this crimeware stays ahead of the game.
SecurityWeek
Use-after-free and OS command injection vulnerabilities reach the top five most dangerous software weaknesses in the 2023 CWE Top 25 list.
The Hacker News
Critical SQL injection vulnerabilities found in Gentoo Soko! Exploiting these flaws could lead to remote code execution (RCE) on affected systems.
Bleeping Computer
In this article, @flaresystems explores threat actors and their activities on dark web forums versus illicit Telegram communities.
Cyber Security News
A threat group connected to Russia's GRU, hacked the Roundcube email servers of over 40 Ukrainian organizations, including government bodies.
Cyber Security News
Best Penetration Testing Companies: 1. Crowdstrike 2. Secureworks 3. Rapid7 4. Acunetix 5. Trellix 6. Invicti 7. Cobalt 8. Intruder.
Security Affairs
Russia-linked APT28 group hacked into Roundcube email servers belonging to multiple Ukrainian organizations. A joint investigation conducted by Ukraine’s Computer Emergency Response Team (CERT-UA) and Recorded Future revealed that the Russia-linked APT28 group hacked into Roundcube email servers belonging to multiple Ukrainian organizations. The APT28 group (aka Fancy Bear, Pawn Storm, Sofacy Group, Sednit, BlueDelta, and STRONTIUM) has been active since at least 2007 […]
Bleeping Computer
Threat actors are moving from the dark web to illicit Telegram channels specializing in cybercrime. This Flare article examines why threat actors are shifting from Tor and provides guidance on monitoring Telegram channels.
Bleeping Computer
A new information-stealing malware named 'Mystic Stealer,' has been promoted on hacking forums and darknet markets since April 2023, quickly gaining traction in the cybercrime community.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Law enforcement shutdown a long-standing DDoS-for-hire service A Russian national charged for committing LockBit Ransomware attacks […]
Cyber Security News
Injection Attack Types: *1. Code injection 2. SQL injection 3. Command injection 4. Cross-site scripting 5. XPath injection 6. CRLF injection
Cyber Security News
Two severe vulnerabilities in Azure services, Azure Bastion and Azure Container Registry—that allow Cross-Site Scripting (XSS) by leveraging a flaw in the postMessage iframe have been discovered.
DarkReading
Microsoft quickly issued patches for the two security issues, which could allow unauthorized access to cloud sessions.
Infosecurity News
They could allow unauthorized access to sessions within the compromised Azure service iframe
The Hacker News
🔓 Two severe security vulnerabilities have been disclosed in Azure Bastion and Azure Container Registry, potentially enabling unauthorized access.
Cyber Security News
Best Web Filtering Solutions: 1. Perimeter81 2. Cisco Umbrella 3. Symantec WebFilter 4. Barracuda Web Security Gateway 5. McAfee Web Gateway
Cyber Security News
Best Cloud Service Providers: 1. AWS 2. Google Cloud 3. Azure 4. Oracle Cloud 5. VMware 6. DigitalOcean 7. Rackspace 8. IBM Cloud.
Latest Hacking News
The popular and one of the most-used WordPress plugins, Jetpack recently addressed a critical security issue. Despite no active exploitation, WordPress force installed Jetpack plugin updates to websites to patch the vulnerability. Jetpack WordPress Plugin Vulnerability Reportedly,
Bleeping Computer
There are seven main stages of a complex pen testing process that must be followed in order to effectively assess an application's security posture. Learn more from OutPost24 about these stages and how PTaaS can find flaws in web applications,
Cyber Security News
With your on-premise security solution comprising hardware, software, signatures, rules, and even machine learning, you may think your applications are fully protected.
Latest Hacking News
Heads up, WordPress admins! It’s time to update your websites with the latest Beautiful Cookie Consent Banner plugin version, as the developers addressed a serious cross-site scripting (XSS) flaw. Serious Security Flaw Patched In Beautiful Cookie
The Hacker News
Alert: Hackers are exploiting a new zero-day vulnerability to breach Barracuda's Email Security Gateway appliances.
Bleeping Computer
Ongoing attacks are targeting an Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability in a WordPress cookie consent plugin named Beautiful Cookie Consent Banner with more than 40,000 active installs.
Cyber Security News
Google’s Bug Bounty Program for Android has been set with a maximum reward of $15,000.
Bleeping Computer
Cisco warned customers today of four critical remote code execution vulnerabilities with public exploit code affecting multiple Small Business Series Switches.
Bleeping Computer
Kiddowares 'Parental Control - Kids Place' app for Android is impacted by multiple vulnerabilities that could enable attackers to upload arbitrary files on protected devices, steal user credentials, and allow children to bypass restrictions without the parents noticing.
Bleeping Computer
Hackers are actively exploiting a recently fixed vulnerability in the WordPress Advanced Custom Fields plugin roughly 24 hours after a proof-of-concept (PoC) exploit was made public.
Cyber Security News
Web applications and third-party tools become more prevalent, the risk of cyber-attacks increases due to a larger attack surface
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Twitter confirmed that a security incident publicly exposed Circle tweets FBI seized other domains used by […]
Cyber Security News
Patchstack security researchers recently warned that 'Advanced Custom Fields' and 'Advanced Custom Fields Pro' WordPress plugins.
Security Affairs
A reflected cross-site scripting vulnerability is the Advanced Custom Fields plugin for WordPress exposed over 2 million sites to hacking. Assetnote researchers discovered a reflected cross-site scripting vulnerability, tracked as CVE-2023-29489 (CVSS score: 6.1), in the Advanced Custom Fields plugin for WordPress. The ACF field builder allows users to quickly and easily add fields to […]
The Hacker News
A security flaw has been discovered in the Advanced Custom Fields plugin that could allow for reflected cross-site scripting attacks.
Bleeping Computer
Security researchers warn that the 'Advanced Custom Fields' and 'Advanced Custom Fields Pro' WordPress plugins, with millions of installs, are vulnerable to cross-site scripting attacks (XSS).
Latest Hacking News
Heads up, Zyxel users! The vendors have patched a few critical vulnerabilities in Zyxel Firewall that could allow remote command execution attacks. Users must rush to update their devices with the latest software releases to
Security Affairs
Cisco is working on a patch for a bug in the Prime Collaboration Deployment solution that was reported by a member of NATO’s Cyber Security Centre (NCSC). Cisco informed its customers that it’s working on a patch for cross-site scripting (XSS) issue, tracked as CVE-2023-20060 (CVSS score 6.1), affecting its Prime Collaboration Deployment product. The vulnerability […]
Security Affairs
A vulnerability impacting Zyxel firewalls, tracked as CVE-2023-28771, can be exploited to execute arbitary code on vulnerable devices. Researchers from TRAPA Security have discovered a critical remote code execution vulnerability, tracked as CVE-2023-28771 (CVSS score 9.8), impacting Zyxel Firewall. The vulnerability is an improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73, […]
Bleeping Computer
The open-source e-commerce platform PrestaShop has released a new version that addresses a critical-severity vulnerability allowing any back-office user to write, update, or delete SQL databases regardless of their permissions.
Bleeping Computer
Cisco disclosed today a zero-day vulnerability in the company's Prime Collaboration Deployment (PCD) software that can be exploited for cross-site scripting attacks.
Bleeping Computer
Google's Threat Analysis Group (TAG) has been monitoring and disrupting Russian state-backed cyberattacks targeting Ukraine's critical infrastructure in 2023.
Security Affairs
The researchers from Google TAG are warning of Russia-linked threat actors targeting Ukraine with phishing campaigns. Russia-linked threat actors launched large-volume phishing campaigns against hundreds of users in Ukraine to gather intelligence and aimed at spreading disinformation, states Google’s Threat Analysis Group (TAG). In Q1 2023, threat actors linked to Russia’s military intelligence service focused their phishing […]
The Hacker News
Google TAG identifies state-sponsored cyber actor FROZENLAKE (aka APT28, Fancy Bear, and more) conducting phishing campaigns to extract intelligence.
Cyber Security News
Best Ethical Hacking Tools: 1. Wireshark 2.NMAP 3. Burp Suite 4. Metasploit 5.Nikto 6. Intruder 7. Aircrack-Ng 8. Nessus 9. Acunetix and more
Cyber Security News
SentinelLabs recently discovered a series of malicious Office files spreading the notorious Crimson RAT malware.
Bleeping Computer
Dutch Police is sending emails to former RaidForums members, asking them to delete stolen data and stop illegal cyber activities and warning that they are not anonymous.
Security Affairs
Fortinet addressed a critical vulnerability that can lead to remote, unauthenticated access to Redis and MongoDB instances. Fortinet has addressed a critical vulnerability, tracked as CVE-2022-41331 (CVSS score of 9.3), in its Fortinet FortiPresence data analytics solution. FortiPresence is a comprehensive data analytics solution designed for analyzing user traffic and deriving usage patterns. Successful exploitation can […]
Bleeping Computer
External web applications can prove difficult to secure and are often targeted by hackers due to the range of vulnerabilities they may contain. These are 10 Common web application security risks you should know about.
The Hacker News
A "by-design flaw" in Azure could be exploited to gain unauthorized access, move laterally, and execute remote code.
Cyber Security News
A cyber attack campaign targeting WordPress websites has recently caused significant concern, with experts estimating that up to one million websites may have been compromised.
Security Affairs
Sophos addressed three vulnerabilities in Sophos Web Appliance, including a critical flaw that can lead to code execution. Cybersecurity vendor Sophos addressed three vulnerabilities in Sophos Web Appliance, including a critical flaw, tracked as CVE-2023-1671 (CVSS score of 9.8), that can lead to code execution. The CVE-2023-1671 flaw is a pre-auth command injection issue that […]
Bleeping Computer
A new malware strain called Rilide has been targeting Chromium-based web browsers like Google Chrome, Brave, Opera, and Microsoft Edge, to monitor user browsing history, snap screenshots, and inject scripts that can steal cryptocurrency.
The Hacker News
Typhon Reborn V2, a new version of the information-stealing malware, has emerged with enhanced capabilities to evade detection.
Cyber Security News
While these phishing emails contain hyperlinks to malicious URLs utilized by the threat actors to abuse the known vulnerabilities to execute JavaScript payloads.
Security Affairs
Microsoft addressed a misconfiguration flaw in the Azure Active Directory (AAD) identity and access management service. Microsoft has addressed a misconfiguration issue impacting the Azure Active Directory (AAD) identity and access management service that exposed multiple Microsoft applications, including the Bing management portal, to unauthorized access. The vulnerability was discovered by Wiz Research which determined […]
Cyber Security News
Most popular WordPress plugins, Elementor Pro, used by over eleven million websites, is vulnerable to a high-severity vulnerability.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. LockBit leaks data stolen from the South Korean National Tax Service Italy’s Data Protection Authority […]
Security Affairs
CISA has added nine flaws to its Known Exploited Vulnerabilities catalog, including bugs exploited by commercial spyware on mobile devices. U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added nine new vulnerabilities to its Known Exploited Vulnerabilities Catalog. Five of the issues added by CISA to its catalog are part of the exploits used by surveillance […]
The Hacker News
Microsoft patches Azure Active Directory misconfiguration issue, which exposed high-impact apps to unauthorized access.
Infosecurity News
The cross-site scripting flaw affects SFX version 9.1.1436.9590 or earlier and has a CVSS of 8.2
Cyber Security News
Azure Active Directory (AAD) has a new attack vector that affected Microsoft's Bing.com, according to Wiz Research. A widespread AAD misconfiguration.
The Hacker News
Cyber espionage group Winter Vivern targets officials in Europe & US. The threat actor, known as TA473, exploits unpatched Zimbra vulnerabilities in g
Security Affairs
Researchers shared details about a flaw, dubbed Super FabriXss, in Azure Service Fabric Explorer (SFX) that could lead to unauthenticated remote code execution. Researchers from Orca Security shared details about a new vulnerability, dubbed Super FabriXss (CVE-2023-23383 – CVSS score: 8.2), in Azure. The experts demonstrated how to escalate a reflected XSS vulnerability in Azure Service […]
DarkReading
The vulnerability would have allowed an unauthenticated attacker to execute code on a container hosted on one of the platform's nodes.
Bleeping Computer
A misconfigured Microsoft application allowed anyone to log in and modify Bing.com search results in real-time, as well as inject XSS attacks to potentially breach the accounts of Office 365 users.
The Hacker News
New vulnerability in Azure Service Fabric Explorer dubbed "Super FabriXss" (CVE-2023-23383) can lead to unauthenticated remote code execution
CSO
Winter Vivern's campaign shows that threat actors can effectively take advantage of medium-severity vulnerabilities.
DarkReading
Developers must balance creativity with security frameworks to keep applications safe. Correlating business logic with security logic will pay in safety dividends.
Security Affairs
CloudBees vulnerabilities in the Jenkins open-source automation server can be exploited to achieve code execution on targeted systems. Researchers from cloud security firm Aqua discovered a chain of two vulnerabilities in the Jenkins open-source automation server that could lead to code execution on targeted systems. Jenkins is the most popular open source automation server, it is […]
The Hacker News
Severe security vulnerabilities in Jenkins open source automation server (CVE-2023-27898 and CVE-2023-27905) have been disclosed.
Security Affairs
The dark web carding site BidenCash recently leaked for free a collection of approximately 2 million stolen payment card numbers. An archive containing 2.1 million stolen payment card numbers is available for free to commemorate the anniversary of the dark web carding site BidenCash. The dump was released on February 28, it was published through […]
Infosecurity News
New study uses AI to analyze text of dark web forum users
The Hacker News
Don't confuse application security with API security! Learn the key differences in our latest article.