2,260 Results for:zero day

  • Sort by: 

Microsoft plugs Windows zero-day on April Patch Tuesday

By Tom Walat 12 Apr 2022

Microsoft issues corrections for 117 unique vulnerabilities this month with a significant number of security updates resolving printer spooler and DNS server problems. Read More

Multiple Adobe ColdFusion flaws exploited in the wild

By Alexander Culafi 18 Jul 2023

One of the Adobe ColdFusion flaws exploited in the wild, CVE-2023-38203, was a zero-day bug that security vendor Project Discovery inadvertently published. Read More

Apple patches zero-day, zero-click NSO Group exploit

By Alexander Culafi 14 Sep 2021

The Citizen Lab said that it found the Apple zero-day vulnerability when it was 'analyzing the phone of a Saudi activist infected with NSO Group's Pegasus spyware.' Read More

Cybercriminals discuss new business model for zero-day exploits

By Arielle Waldman 19 Nov 2021

Digital Shadows observed increased chatter on dark web forums about the possible emergence of a new business model that would rent out zero-day exploits as a service. Read More

Windows Installer zero-day under active exploitation

By Alexander Culafi 30 Nov 2021

McAfee said the Windows Installer vulnerability is being exploited in 23 countries around the world, including the United States, China, India and others. Read More

Latest Microsoft zero-day being actively exploited

By Alex Scroxton 09 Sep 2021

New Microsoft zero-day CVE-2021-40444 affects multiple versions of Windows and is probably being exploited through convincing phishing attacks Read More

North Korean hackers exploited Chrome zero-day for 6 weeks

By Shaun Nichols 24 Mar 2022

Google researchers say a Chrome zero-day bug stemming from a use-after-free error was exploited by North Korean hackers against both media and financial targets earlier this year. Read More

MoveIt Transfer attacks dominate July ransomware disclosures

By Arielle Waldman 03 Aug 2023

Traditional ransomware attacks took a back seat last month, as Clop operators continued to claim victims from the zero-day attacks on MoveIt Transfer customers. Read More

Risk & Repeat: Moveit Transfer flaw triggers data breaches

By Alexander Culafi 08 Jun 2023

Several organizations, predominantly in the U.K., have confirmed data breaches that stemmed from exploitation of the critical Moveit Transfer zero-day vulnerability. Read More

Microsoft zero-day flaw exploited in the wild

By Arielle Waldman 08 Sep 2021

Microsoft and the Cybersecurity and Infrastructure Security Agency have issued advisories warning users to mitigate against a zero-day flaw, as no patch has been released. Read More