961 Results for:CVE

  • Sort by: 

10 of the biggest zero-day attacks of 2023

By Rob Wright 04 Jan 2024

There were many zero-day vulnerabilities exploited in the wild in 2023. Here's a look at 10 of the most notable and damaging zero-day attacks last year. Read More

CISA: Akira ransomware extorted $42M from 250+ victims

By Alexander Culafi 19 Apr 2024

The Akira ransomware gang, which utilizes sophisticated hybrid encryption techniques and multiple ransomware variants, targeted vulnerable Cisco VPNs in a campaign last year. Read More

Unpatched flaw in Anyscale's Ray AI framework under attack

By Arielle Waldman, Rob Wright 27 Mar 2024

Oligo Security researchers say thousands of Ray servers have been compromised through the flaw, but Anyscale said it has received no reports of exploitation. Read More

Cisco discloses high-severity vulnerability, PoC available

By Arielle Waldman 18 Apr 2024

The security vendor released fixes for a vulnerability that affects Cisco Integrated Management Controller, which is used by devices including routers and servers. Read More

VulnCheck bug listing to help track new threats quicker

By Alex Scroxton 27 Feb 2024

Exploit intelligence firm VulnCheck launches a proprietary Known Exploited Vulnerabilities catalogue in hopes of improving end-user access to intel on emerging threats and reaching those that the likes of CISA do ... Read More

Latest Microsoft zero-day being actively exploited

By Alex Scroxton 09 Sep 2021

New Microsoft zero-day CVE-2021-40444 affects multiple versions of Windows and is probably being exploited through convincing phishing attacks Read More

Critical vulnerability exposes Fortra GoAnywhere users

By Alex Scroxton 24 Jan 2024

Fortra GoAnywhere MFT users must take steps to address a newly disclosed zero-day vulnerability without delay Read More

Rapid7 hits out over botched vulnerability disclosure

By Alex Scroxton 05 Mar 2024

Software development firm JetBrains and security specialist Rapid7 fall out over the handling of a critical vulnerability disclosure, while customers are left rushing to patch Read More

Akamai discloses zero-click exploit for Microsoft Outlook

By Arielle Waldman 18 Dec 2023

During research into an older Microsoft Outlook privilege escalation vulnerability, Akamai discovered two new flaws that can be chained for a zero-click RCE exploit. Read More

New zero-days in Citrix NetScaler ADC, Gateway under attack

By Rob Wright 17 Jan 2024

The new vulnerabilities come four months after a variety of threat actors exploited the 'Citrix Bleed' zero-day flaw in NetScaler ADC and Gateway products. Read More