Browsing tag

Zero-day vulnerability

New 0-Day Attack Targeting Windows Users With Microsoft Office Documents

Microsoft on Tuesday warned of an actively exploited zero-day flaw impacting Internet Explorer that’s being used to hijack vulnerable Windows systems by leveraging weaponized Office documents. Tracked as CVE-2021-40444 (CVSS score: 8.8), the remote code execution flaw is rooted in MSHTML (aka Trident), a proprietary browser engine for the now-discontinued Internet Explorer and which is […]

China’s New Law Requires Vendors to Report Zero-Day Bugs to Government

The Cyberspace Administration of China (CAC) has issued new stricter vulnerability disclosure regulations that mandate software and networking vendors affected with critical flaws to mandatorily disclose them first-hand to the government authorities within two days of filing a report. The “Regulations on the Management of Network Product Security Vulnerability” are expected to go into effect […]

A New Critical SolarWinds Zero-Day Vulnerability Under Active Attack

SolarWinds, the Texas-based company that became the epicenter of a massive supply chain attack late last year, has issued patches to contain a remote code execution flaw in its Serv-U managed file transfer service. The fixes, which target Serv-U Managed File Transfer and Serv-U Secure FTP products, arrive after Microsoft notified the IT management and […]

Hackers‌ ‌Actively‌ ‌Exploiting‌ ‌0-Day‌ ‌in WordPress Plugin Installed on Over ‌17,000‌ ‌Sites

Fancy Product Designer, a WordPress plugin installed on over 17,000 sites, has been discovered to contain a critical file upload vulnerability that’s being actively exploited in the wild to upload malware onto sites that have the plugin installed. Wordfence’s threat intelligence team, which discovered the flaw, said it reported the issue to the plugin’s developer […]

Android Issues Patches for 4 New Zero-Day Bugs Exploited in the Wild

Google on Wednesday updated its May 2021 Android Security Bulletin to disclose that four of the security vulnerabilities that were patched earlier this month by Arm and Qualcomm may have been exploited in the wild as zero-days. “There are indications that CVE-2021-1905, CVE-2021-1906, CVE-2021-28663 and CVE-2021-28664 may be under limited, targeted exploitation,” the search giant […]

3 Zero-Day Exploits Hit SonicWall Enterprise Email Security Appliances

SonicWall has addressed three critical security vulnerabilities in its hosted and on-premises email security (ES) product that are being actively exploited in the wild. Tracked as CVE-2021-20021 and CVE-2021-20022, the flaws were discovered and reported to the company by FireEye’s Mandiant subsidiary on March 26, 2021, after the cybersecurity firm detected post-exploitation web shell activity […]

URGENT — 4 Actively Exploited 0-Day Flaws Found in Microsoft Exchange

Microsoft has released emergency patches to address four previously undisclosed security flaws in Exchange Server that it says are being actively exploited by a new Chinese state-sponsored threat actor with the goal of perpetrating data theft. Describing the attacks as “limited and targeted,” Microsoft Threat Intelligence Center (MSTIC) said the adversary used these vulnerabilities to […]

New Android Zero-Day Vulnerability Found: These Are The Affected Smartphones

Google has discovered a new Android zero-vulnerability that allows hackers to gain unauthorized access to various Android smartphones. This discovery has been made by Google’s Project Zero team. New Android Zero-Day Vulnerability It is suggested that the Android vulnerability rests in Android device’s Linux kernel code, which provides cybercriminals root access to Android smartphones. On […]

Zero-day vulnerability in vBulletin exploited by hackers; thousands of websites affected

Regardless of its usage, any software implementation can present serious security errors. A researcher in vulnerability testing that remains anonymous for the time has revealed details about zero-day vulnerability in vBulletin, the most widely used Internet forum creation software nowadays. The problem is that it appears that the person in charge of publishing this information […]

Latest Versions of Windows 10 Are More Secure Against Zero-Day Attacks

According to Matt Miller, a security engineer with the Microsoft Security Response Center, many zero-day vulnerabilities are ineffective against the newest versions of Windows 10. Miller analyzed zero-day attacks from 2015 to 2019 — focusing on how exploitation attacks have become less frequent since the release of Windows 10. The report concluded that over 40% […]

Zero-Day Flaw In Firefox Is Getting Exploited By Hackers; Update Now!

Mozilla has issued a warning of a zero-day flaw in Firefox browser that is currently being exploited in the wild. But the good news is that an emergency patch has been released for the same so you should update your browser now! The vulnerability was discovered by Google’s Project Zero security team and it is […]

New Windows Zero-Day Vulnerability Grants Hackers Full Control Over PCs

According to the latest Kaspersky Lab Report, a Windows Zero-Day vulnerability is serving as a backdoor for hackers to take control of users’ PCs. The latest exploit utilizes a use-after-free attack and has a technical name CVE-2019-0895. The exploit is found in win32k.sys and grants hackers Local Privilege meaning they’re able to access resources usually outside of users’ capabilities. How Windows Zero-Day Vulnerability Works? A normal […]

Dr. Web Warning: Beware Of Trojanized CounterStrike 1.6 Servers

CounterStrike is an old favorite game for veteran first-person shooters fans, its popularity remains at a very relevant and competitive level even after 2 decades. But Dr. Web has issued a warning for all CounterStrike gamers, as it was recently discovered that around 39% of publicly accessible CounterStrike 1.6 servers were designed to harm gamers. […]

Critical zero-day vulnerability in Windows operating systems

The flaw requires being combined with a Chrome browser exploit Network security and ethical hacking specialists from the International Institute of Cyber Security recommend Windows operating system users to upgrade to version 10 to protect against a critical vulnerability that has already been exploited in the wild. Unidentified threat actors have combined an unpatched local privilege escalation exploit […]

Zero-day vulnerability in Windows allows overwriting any file

This is the fourth zero-day vulnerability in Windows revealed in December 2018 A cybersecurity researcher has revealed the code to exploit critical zero-day vulnerability present in the Windows operating system, the fourth security error of this class presented during the last month of 2018. According to specialists from the International Institute of Cyber Security, this […]

Microsoft Fixes Actively Used Zero-Day Bug Once Again

In its Patch Tuesday updates for December, Microsoft has once again fixed, for the fourth month in a row, a zero-day bug that was continuously being exploited in the wild. The Patch Tuesday updates (Patch Tuesday is the name given to Microsoft’s monthly security patches) for December has fixed 39 vulnerabilities across a large set […]

Zero-day vulnerability in Windows allows privileges escalation

The flaw, still unpatched, allows an attacker to delete any type of file on a machine, including system data A cybersecurity and digital forensics researcher has published a proof-of-concept for a zero-day vulnerability in Windows functional on fully patched Windows 10 machines. Exploiting the vulnerability would allow an attacker to delete any type of file on the […]