Friday, March 29, 2024
Home Search

zero-day vulnerability - search results

If you're not happy with the results, please do another search

North Korean APT37 Hackers Exploited IE Zero-Day Vulnerability Remotely

0
Researchers from the Google Threat Analysis group uncovered an incident associated with the north Korean APT37 hackers group that they have exploited an Internet...

Hackers Use Western Digital My Book Zero-day Vulnerability to Mass-wipe Live Devices

0
Recently, Western Digital encountered a Zero-day vulnerability that has been identified as CVE-2021-35941. However, it is not the first when the hacker is targeting...

Cisco has Fixed a six-month-Old Zero-day Vulnerability Found in the Cisco AnyConnect

0
The Cisco Product Security Incident Response Team (PSIRT) has recently fixed a six-month-old zero-day vulnerability that is tracked as "CVE-2020-3556" in Cisco AnyConnect Security...

Critical Zero-day Vulnerability in Desktop Window Manager (DWM) Let Attackers to Escalate Privilege

0
The security firm, Kaspersky has recently issued a warning about a new critical zero-day vulnerability found by its researchers in the Desktop Window Manager...

Unpatched zero-day vulnerability Affecting Current Versions of Google Chrome & Microsoft Edge Published Online

0
In a daily investigating routine, a security researcher, Rajvardhan Agarwal from India has noted a new zero-day vulnerability code execution affecting major web browsers.According...

Google Warns of a New Android Zero-Day Vulnerability Is Under Active Attack

0
Google has recently acknowledged about the threat actors who are using Qualcomm chipset as their weapon to launch different targeted attacks.Google warns everyone regarding...

Google Fixed yet Another Actively Exploited zero-day Vulnerability in the Chrome Browser

0
Once again Google has fixed another Zero-day vulnerability in the Chrome browser, and this is the second vulnerability that has been recently fixed by...

WordPress Easy WP SMTP zero-day Vulnerability Exposes Hundreds of Thousands of Sites to Hack

0
Easy WP SMTP, a Wordpress plugin, with more than 500,000 installations, allows one to configure and send all outgoing mails via a SMTP server,...

Cisco AnyConnect VPN zero-day Vulnerability, Exploit Code Available

0
Cisco, the California based tech giant, has identified and disclosed a vulnerability via advisory CVE-2020-3556, regarding the InterProcess Communication (IPC) channel of Cisco AnyConnect...

Google Released a Patch for Chrome Zero-day Vulnerability That Actively Exploited in Wide

0
Google Chrome issued an emergency patch to fix 3-high security vulnerabilities including a zero-day bug that actively exploited in wild.All the vulnerabilities are patched...

Managed WAF protection

Website

Recent Articles