2,260 Results for:zero day

  • Sort by: 

Cisco working on fix for critical IOS XE zero-day

By Alexander Culafi 16 Oct 2023

Cisco designated the bug, CVE-2023-20198, with a CVSS score of 10 and said it was working on a patch, but advised customers to apply mitigations in the meantime. Read More

Browser companies patch critical zero-day vulnerability

By Arielle Waldman 13 Sep 2023

While attack details remain unknown, Chrome, Edge and Firefox users are being urged to update their browsers as an exploit for CVE-2023-4863 lurks in the wild. Read More

Openwall patches 3 of 6 Exim zero-day flaws

By Arielle Waldman 02 Oct 2023

The Openwall Project urged users to upgrade to the latest version of Exim, but there have been timely patching struggles with the message transfer agent software in the past. Read More

Alert sounded over dangerous Cisco IOS XE zero-day

By Alex Scroxton 17 Oct 2023

Cisco warns customers using its IOS XE software of a newly discovered vulnerability that could enable a threat actor to take over their systems Read More

Cisco IOS XE zero-day facing mass exploitation

By Alexander Culafi 17 Oct 2023

VulnCheck said its public scanning for CVE-2023-20198 revealed that 'thousands' of internet-facing Cisco IOS XE systems have been compromised with malicious implants. Read More

Apple issues emergency patches for 3 zero-day bugs

By Alexander Culafi 22 Sep 2023

Apple said CVE-2023-41992, CVE-2023-41991 and CVE-2023-41993 -- all reported by Citizen Lab and Google researchers -- might have been exploited against versions of iOS before 16.7. Read More

Cisco pushes update to stop exploitation of two IOS XE zero-days

By Alex Scroxton 23 Oct 2023

Cisco releases updates to thwart exploitation of two flaws affecting users of its IOS XE software Read More

North Koreans using new zero-day to target security researchers

By Alex Scroxton 08 Sep 2023

A threat actor linked to the North Korean government is continuing a long-running campaign targeting legitimate security researchers, using an as-yet undisclosed zero-day vulnerability to gain access to their ... Read More

Google: 41 zero-day vulnerabilities exploited in 2022

By Arielle Waldman 27 Jul 2023

While attackers increasingly exploited zero-day flaws last year, one of the most notable findings from the report emphasized how inadequate patches led to new variants. Read More

Ivanti EPMM zero-day vulnerability exploited in wild

By Alexander Culafi 25 Jul 2023

A zero-day authentication bypass vulnerability in Ivanti Endpoint Manager Mobile was exploited in a cyber attack against a Norwegian government agency. Read More