Wednesday, May 1, 2024
Home Search

0-Day - search results

If you're not happy with the results, please do another search

Ghosttoken – A Zero-Day Bug Let Hackers Create Invisible Google Accounts

0
An Israeli cybersecurity company, Astrix's Security Research Group, discovered a 0-day vulnerability in Google's Cloud Platform (GCP) dubbed Ghosttoken on June 19, 2022, which...

3 iOS Zero-Click Exploits Exploited by NSO Group to Deploy Spyware

0
In 2022, NSO Group, the Israeli firm notorious for its spyware technology, reemerged with a slew of zero-click exploit chains designed for iOS 15...

What is Spear Phishing Attack? – Guide for Motives, Techniques & Prevention Methods

0
Every day tens of thousands of Spear phishing emails are sent to millions of victims around the world.Cyber-attacks have different pathways now; they can...

New Google Chrome Zero-day Exploited in Wide – Emergency Update!!

0
To address the first zero-day vulnerability exploited in assaults since the year's beginning, Google has published an urgent Chrome security upgrade.Users on the Stable...

Google to Block Android Loan Apps Accessing User Photos, Contacts & Videos

0
Google plans to restrict apps that offer loans to individuals from accessing confidential user information, including contacts, photos, and videos, to prevent inappropriate behavior...

Winnti APT Hackers Attack Linux Servers With New Malware ‘Mélofée’

0
The discovery of a novel malware piece targeting Linux servers has been attributed to an unknown Chinese state-sponsored hacking group.ExaTrack, a French security firm,...

Google to Reduce SSL Certificate Lifespan to 90 Days

0
Recently, Google declared its plan to reduce the maximum validity for public TLS (SSL) certificates from 398 to 90 days.Under its "Moving Forward, Together"...
Unpatched ProxyNotShell

Over 60,000 Online Exchange Servers Unpatched for RCE Vulnerability ProxyNotShell

0
One of the two security flaws targeted by ProxyNotShell exploits, CVE-2022-41082 RCE vulnerability, has not been patched on more than 60,000 Microsoft Exchange servers,...

North Korean APT37 Hackers Exploited IE Zero-Day Vulnerability Remotely

0
Researchers from the Google Threat Analysis group uncovered an incident associated with the north Korean APT37 hackers group that they have exploited an Internet...

Google Chrome High-Severity Zero-Day Flaw Exploited in The Wild – Emergency Patch!!

0
In response to the active exploit of an open high-severity zero-day vulnerability (CVE-2022-4262) in the Chrome web browser, Google has released an emergency security...

Managed WAF protection

Website

Recent Articles