Thursday, March 28, 2024

Exploit Released For Critical Fortinet RCE Flaw: Patch Soon!

0
FortiClientEMS (Enterprise Management Server), the security solution used for scalable and centralized management, was discovered with an SQL injection vulnerability that could allow an...

Kubernetes Vulnerability Let Attackers Take Full System Control

0
A new vulnerability, CVE-2023-5528, has been discovered with Kubernetes. This vulnerability is associated with a command injection vulnerability that leads to remote code execution...

Outlook Users Beware 0-Day Exploit Released On Hacking Forums

0
Outlook has identified a security flaw that affects how it handles certain hyperlinks. Malware actors actively exploit the vulnerability in real-world attacks.The assigned CVE number...

Hackers Actively Exploiting Big-IP and Citrix Vulnerabilities

0
Experts issued security alerts concerning the ongoing exploitation of Big-IP (CVE-2023-46747, CVE-2023-46748) and Citrix (CVE-2023-4966) vulnerabilities.The publicly available Proof of Concepts (POCs) for these...

Hackers Disruptred Poland’s Railway System Signals

0
Poland's Railway infrastructure, a crucial transit route for Western weapons transported to Ukraine, has been compromised by cybercriminals.The signals were intermingled with recordings of...

Critical Vulnerability in Microsoft Azure Let Hackers Take Over the Complete Control of the...

0
Researchers discovered a critical vulnerability in Microsoft Azure named "BlackDirect" that allows attackers to take over the Azure user's accounts and create the Token...

Chinese Hackers Exploit FortiOS Zero-Day Vulnerability to Deploy New Malware

0
Mandiant recently reported that a group of hackers originating from China utilized a vulnerability within FortiOS SSL-VPN that had only recently been discovered, and...

Hackers Exploiting High-Severity Zimbra Flaw to Steal Email Account Credentials

0
Zimbra CVE-2022-27824 has been added to the CISA's "Known Exploited Vulnerabilities" catalog as a new vulnerability. Hackers are actively exploiting it in attack activities,...

Chinese Hackers Using Log4Shell Exploit Tools to Perform Post-Exploitation Attacks

0
The cybersecurity firm, CrowdStrike has warned that Chinese hackers are using the Log4Shell exploit tools to perform various post-exploitation operations. The hacker group behind these...

Hackers Exploiting Log4j2 Vulnerability in The Wild To Deploy Ransomware

0
An emergency security update has been released recently by the Apache Software Foundation to fix a 0-day vulnerability in the popular Log4j logging library....

Managed WAF protection

Website

Recent Articles