961 Results for:CVE

  • Sort by: 

Google: Spyware vendors are driving zero-day exploitation

By Arielle Waldman 06 Feb 2024

Google's Threat Analysis Group urged further government action against commercial surveillance vendors that let customers abuse spyware products with impunity. Read More

Akamai bypasses mitigation for critical Microsoft Outlook flaw

By Arielle Waldman 10 May 2023

Enterprises might remain vulnerable to a critical Outlook flaw that Microsoft patched in March, as an Akamai researcher uncovered a way to bypass remediation efforts. Read More

CISA, FBI warn of LockBit attacks on Citrix Bleed

By Arielle Waldman 21 Nov 2023

The latest advisory on exploitation of the Citrix Bleed vulnerability confirmed that the LockBit ransomware group perpetrated the attack on Boeing. Read More

Google: 41 zero-day vulnerabilities exploited in 2022

By Arielle Waldman 27 Jul 2023

While attackers increasingly exploited zero-day flaws last year, one of the most notable findings from the report emphasized how inadequate patches led to new variants. Read More

Cisco VPN flaw faces attempted Akira ransomware attacks

By Alexander Culafi 11 Sep 2023

Cisco said it became aware of 'attempted exploitation' last month and referenced an Aug. 24 security advisory saying its VPNs were under attack by the Akira ransomware gang. Read More

Microsoft patches Outlook zero-day for March Patch Tuesday

By Alex Scroxton 15 Mar 2023

A highly dangerous privilege escalation bug in Outlook is among 80 different vulnerabilities patched in Microsoft’s March Patch Tuesday update Read More

Bl00dy ransomware gang targets schools via PaperCut flaw

By Alexander Culafi 12 May 2023

The Bl00dy ransomware gang is targeting schools via a critical remote code execution flaw present in unpatched instances of PaperCut MF and NG print management software. Read More

Risk & Repeat: How bad is Clop's MoveIt Transfer campaign?

By Alexander Culafi 11 Jul 2023

Clop's data theft and extortion campaign against MoveIt Transfer customers marks some of the most high-profile threat activity this year, but its success level remains unclear. Read More

Light May Patch Tuesday will weigh heavily on Windows admins

By Tom Walat 09 May 2023

A zero-day that targets the Secure Boot feature will require extensive work from sysadmins to protect Windows systems from the Black Lotus bootkit. Read More

Microsoft remedies three zero-days on February Patch Tuesday

By Tom Walat 15 Feb 2023

The company releases its security updates to shut down the vulnerabilities threat actors have been actively using for attacks in the wild. Read More