Ads

Showing posts from June, 2021Show all
Why MTTR is Bad for SecOps
Zero-Day Used to Wipe My Book Live Devices
PoC Exploit Circulating for Critical Windows Print Spooler Bug
Microsoft Translation Bugs Open Edge Browser to Trivial UXSS Attacks
Details of RCE Bug in Adobe Experience Manager Revealed
NVIDIA Patches High-Severity GeForce Spoof-Attack Bug
Cisco ASA Bug Now Actively Exploited as PoC Drops
My Book Live Users Wake Up to Wiped Devices, Active RCE Attacks
Critical VMware Carbon Black Bug Allows Authentication Bypass
Atlassian Bugs Could Have Led to 1-Click Takeover
30M Dell Devices at Risk for Remote BIOS Attacks, RCE
Critical Palo Alto Cyber-Defense Bug Allows Remote ‘War Room’ Access
Unpatched Linux Marketplace Bugs Allow Wormable Attacks, Drive-By RCE
SonicWall ‘Botches’ October Patch for Critical VPN Bug
Cryptominers Slither into Python Projects in Supply-Chain Campaign
Email Bug Allows Message Snooping, Credential Theft
Lexmark Printers Open to Arbitrary Code-Execution Zero-Day
Bugs in NVIDIA’s Jetson Chipset Opens Door to DoS Attacks, Data Theft
Agent Tesla RAT Returns in COVID-19 Vax Phish
iPhone Wi-Fi Crushed by Weird Network
What’s Making Your Company a Ransomware Sitting Duck
Cisco Smart Switches Riddled with Severe Security Holes
Takeaways from the Colonial Pipeline Ransomware Attack
General Motors Will Open 2 U.S. Battery Plants to Support Increasing Electric and Autonomous Vehicle Production
Peloton Bike+ Bug Gives Hackers Complete Control
Millions of Connected Cameras Open to Eavesdropping
Apple Hurries Patches for Safari Bugs Under Active Attack
Utilities ‘Concerningly’ at Risk from Active Exploits
Microsoft Teams: Very Bad Tabs Could Have Led to BEC
Moobot Milks Tenda Router Bugs for Propagation
TikTok Has Started Collecting Your ‘Faceprints’ and ‘Voiceprints.’ Here’s What It Could Do With Them
Unpatched Bugs Found Lurking in Provisioning Platform Used with Cisco UC
Critical Chrome Browser Bug Under Active Attack
STEM Audio Table Rife with Business-Threatening Bugs
JBS Paid $11M to REvil Gang Even After Restoring Operations
Intel Plugs 29 Holes in CPUs, Bluetooth, Security
Microsoft Patch Tuesday Fixes 6 In-The-Wild Exploits, 50 Flaws
Google Patches Critical Android RCE Bug
Windows Container Malware Targets Kubernetes Clusters
‘Battle for the Galaxy’ Mobile Game Leaks 6M Gamer Profiles
Exchange Servers Targeted by ‘Epsilon Red’ Malware
Then and Now: Securing Privileged Access Within Healthcare Orgs
Podcast: The State of Ransomware
Cyber-Insurance Fuels Ransomware Payment Surge
Where Bug Bounty Programs Fall Flat