Thursday, October 24, 2024

Exploit

Kubernetes Vulnerability Let Attackers Take Full System Control

A new vulnerability, CVE-2023-5528, has been discovered with Kubernetes. This vulnerability is associated with a command injection vulnerability that leads to remote code execution...

Outlook Users Beware 0-Day Exploit Released On Hacking Forums

Outlook has identified a security flaw that affects how it handles certain hyperlinks. Malware actors actively exploit the vulnerability in real-world attacks.The assigned CVE number...

Hackers Actively Exploiting Big-IP and Citrix Vulnerabilities

Experts issued security alerts concerning the ongoing exploitation of Big-IP (CVE-2023-46747, CVE-2023-46748) and Citrix (CVE-2023-4966) vulnerabilities.The publicly available Proof of Concepts (POCs) for these...

Hackers Disruptred Poland’s Railway System Signals

Poland's Railway infrastructure, a crucial transit route for Western weapons transported to Ukraine, has been compromised by cybercriminals.The signals were intermingled with recordings of...

Critical Vulnerability in Microsoft Azure Let Hackers Take Over the Complete Control of the Azure Accounts

Researchers discovered a critical vulnerability in Microsoft Azure named "BlackDirect" that allows attackers to take over the Azure user's accounts and create the Token...

Chinese Hackers Exploit FortiOS Zero-Day Vulnerability to Deploy New Malware

Mandiant recently reported that a group of hackers originating from China utilized a vulnerability within FortiOS SSL-VPN that had only recently been discovered, and...

Hackers Exploiting High-Severity Zimbra Flaw to Steal Email Account Credentials

Zimbra CVE-2022-27824 has been added to the CISA's "Known Exploited Vulnerabilities" catalog as a new vulnerability. Hackers are actively exploiting it in attack activities,...

Chinese Hackers Using Log4Shell Exploit Tools to Perform Post-Exploitation Attacks

The cybersecurity firm, CrowdStrike has warned that Chinese hackers are using the Log4Shell exploit tools to perform various post-exploitation operations. The hacker group behind these...