2,260 Results for:zero day

  • Sort by: 

Microsoft squashes Windows zero-day on October Patch Tuesday

By Tom Walat 13 Oct 2021

In addition to the publicly exploited bug, Microsoft corrected 76 flaws, including four that had been publicly disclosed, in this month's batch of security updates. Read More

Rubrik customer, partner data exposed in possible Clop attack

By Alex Scroxton 16 Mar 2023

Rubrik was supposedly compromised by the Clop ransomware gang via a zero-day vulnerability in a managed file transfer software package it uses Read More

Kaspersky tracks Windows zero days to 'Moses' exploit author

By Arielle Waldman 29 Jul 2021

In its second-quarter threat report, Kaspersky Lab found a rise in the use of exploits and zero-day vulnerabilities, several of which were traced to a single threat actor. Read More

March ransomware disclosures spike behind Clop attacks

By Arielle Waldman 04 Apr 2023

The Clop ransomware gang claimed responsibility for several disclosed ransomware attacks on major enterprises, which stemmed from a zero-day flaw in Fortra's GoAnywhere software. Read More

Risk & Repeat: More victims emerge from MoveIt Transfer flaw

By Alexander Culafi 20 Jun 2023

CISA last week said several federal agencies suffered data breaches resulting from a MoveIt Transfer zero-day vulnerability, though it's unclear what type of data was stolen. Read More

Hackers exploit 3 SonicWall zero-day vulnerabilities

By Alexander Culafi 21 Apr 2021

SonicWall patched the zero-day vulnerabilities earlier this month, but the security vendor didn't disclose they were being exploited until Tuesday. Read More

SonicWall breached through 'probable' zero-day vulnerabilities

By Alexander Culafi 25 Jan 2021

SonicWall's internal systems were breached, and the company is investigating its Secure Mobile Access (SMA) 100 series, a remote access product for SMBs, as a possible vector. Read More

Microsoft: Chinese threat actor exploited SolarWinds zero-day

By Alexander Culafi 14 Jul 2021

Microsoft has observed DEV-0322, the threat actor exploiting the SolarWinds Serv-U zero-day, 'targeting entities in the U.S. Defense Industrial Base Sector and software companies.' Read More

Microsoft fixes seven zero-days on its Patch Tuesday rounds

By Alex Scroxton 09 Jun 2021

Fixes for six actively-exploited – and one yet-to-be-exploited – zero-day bugs are released in the June 2021 Patch Tuesday update Read More

3 Windows zero-days fixed on July Patch Tuesday

By Tom Walat 14 Jul 2021

Microsoft addressed 116 unique CVEs, including several corrections for Exchange Server, in this month's batch of security updates. Read More