2,260 Results for:zero day

  • Sort by: 

Microsoft serves smorgasbord of six zero-days

By Alex Scroxton 09 Nov 2022

November’s Patch Tuesday fixes significantly fewer vulnerabilities of late, but includes six actively-exploited zero-days, three of them of critical severity Read More

Rackspace: Ransomware attack caused by zero-day exploit

By Alexander Culafi 04 Jan 2023

The exploit that led to the Rackspace ransomware attack, referred to as OWASSRF, combines two Exchange Server flaws -- CVE-2022-41080 and a ProxyNotShell flaw, CVE-2022-41082. Read More

Clop ransomware booms in March as Fortra zero-day pays off for gang

By Alex Scroxton 06 Apr 2023

Backed by the threat actor tracked variously as Gold Tahoe and TA505, the Clop ransomware operation hit new ‘heights’ of activity last month, according to researchers Read More

Microsoft addresses two zero days in December Patch Tuesday

By Alexander Culafi 13 Dec 2022

December's Patch Tuesday features fixes for 48 new bugs, including several critical vulnerabilities and two zero days, one of which is currently being exploited in the wild. Read More

Mandiant: Dangerous MS Outlook zero-day widely used against Ukraine

By Alex Scroxton 16 Mar 2023

A zero-day vulnerability in Microsoft Outlook that was fixed in the March Patch Tuesday update has likely been actively exploited by Russian actors for a year or more, and its use will now spread rapidly Read More

Citrix ADC and Gateway zero day under active exploitation

By Alexander Culafi 13 Dec 2022

The NSA said that APT5, a suspected Chinese nation-state threat group, is actively exploiting the Citrix zero-day flaw, which affects the vendor's ADC and Gateway products. Read More

Microsoft fixes EoP zero-day on January Patch Tuesday

By Alex Scroxton 11 Jan 2023

On the first Patch Tuesday of 2023, Microsoft fixed an elevation of privilege vulnerability in Windows Advanced Local Procedure Call, which has been actively exploited in the wild and may be co-opted into ... Read More

Microsoft resolves Windows zero-day on January Patch Tuesday

By Tom Walat 10 Jan 2023

The company also issues five corrections, all with a rating of important, to address vulnerabilities on its on-premises Exchange Server email platform. Read More

Cisco IOS XE instances still under attack, patch now

By Alexander Culafi 24 Oct 2023

In the days since Cisco's initial disclosure, the networking giant found a second Cisco IOS XE zero-day as well as new evasion techniques being utilized by threat actors. Read More

Microsoft fixes two zero-days in final Patch Tuesday of 2022

By Alex Scroxton 14 Dec 2022

December’s Patch Tuesday is typically a light month for Microsoft, and this year proved no exception, but there are still several critical issues worth addressing, and two zero-days for defenders to pore over Read More