2,260 Results for:zero day

  • Sort by: 

Critical vulnerability exposes Fortra GoAnywhere users

By Alex Scroxton 24 Jan 2024

Fortra GoAnywhere MFT users must take steps to address a newly disclosed zero-day vulnerability without delay Read More

Microsoft remedies three zero-days on February Patch Tuesday

By Tom Walat 15 Feb 2023

The company releases its security updates to shut down the vulnerabilities threat actors have been actively using for attacks in the wild. Read More

Apple patches new iPhone zero-day

By Alex Scroxton 25 Oct 2022

Apple’s latest patch fixes yet another zero-day, as security issues keep surfacing in its mobile products Read More

Rubrik discloses data breach, blames Fortra zero-day

By Arielle Waldman 15 Mar 2023

The cybersecurity vendor said it is investigating a data breach after attackers exploited a zero-day vulnerability in Fortra's GoAnywhere managed file transfer software. Read More

Microsoft patches Outlook zero-day for March Patch Tuesday

By Alex Scroxton 15 Mar 2023

A highly dangerous privilege escalation bug in Outlook is among 80 different vulnerabilities patched in Microsoft’s March Patch Tuesday update Read More

April Patch Tuesday fixes zero-day used to deliver ransomware

By Alex Scroxton 12 Apr 2023

A zero-day in the Microsoft Common Log File System that has been abused by the operator of the Nokoyawa ransomware is among 97 vulnerabilities fixed in April’s Patch Tuesday update Read More

Google warns users of Samsung Exynos zero-day vulnerabilities

By Arielle Waldman 17 Mar 2023

To prevent threat actors from exploiting the unpatched attack vectors, Google Project Zero made an exception for four Exynos chipset flaws by extending its disclosure timeline. Read More

Windows zero day patched but exploitation activity unclear

By Arielle Waldman 12 Jan 2023

Avast threat researchers detected exploitation of a Windows zero-day flaw in the wild, and organizations are being urged to patch the flaw immediately. Read More

Microsoft mends Windows zero-day on April Patch Tuesday

By Tom Walat 11 Apr 2023

What's old is new again as multiple security updates from the past made a comeback this month to push the total number of vulnerabilities addressed to 102. Read More

WebKit vulnerability sparks Apple’s first major security update of 2024

By Alex Scroxton 24 Jan 2024

A zero-day in the open source WebKit browser engine that powers Safari has sparked Apple’s first major patch roll-out of the new year Read More