Vulnerability

Windows Task Scheduler Vulnerabilities Allow Attackers Gain Admin Account ControlWindows Task Scheduler Vulnerabilities Allow Attackers Gain Admin Account Control

Windows Task Scheduler Vulnerabilities Allow Attackers Gain Admin Account Control

New vulnerabilities in Windows Task Scheduler's schtasks.exe let attackers bypass UAC, alter metadata, modify event logs, and evade detection. These…

4 weeks ago
Windows NTLM Vulnerability (CVE-2025-24054) Actively Exploit in the Wild to Hack SystemsWindows NTLM Vulnerability (CVE-2025-24054) Actively Exploit in the Wild to Hack Systems

Windows NTLM Vulnerability (CVE-2025-24054) Actively Exploit in the Wild to Hack Systems

A critical vulnerability in Microsoft Windows, identified as CVE-2025-24054, has been actively exploited in the wild since March 19, 2025,…

4 weeks ago
CISA Extends Support a Last Minute to CVE Program, Averting Global Cybersecurity CrisisCISA Extends Support a Last Minute to CVE Program, Averting Global Cybersecurity Crisis

CISA Extends Support a Last Minute to CVE Program, Averting Global Cybersecurity Crisis

CISA announced an eleventh-hour contract extension with MITRE Corporation to maintain the Common Vulnerabilities and Exposures (CVE) program, narrowly avoiding…

4 weeks ago
Tails 6.14.2 Released with Critical Fixes for Linux Kernel VulnerabilitiesTails 6.14.2 Released with Critical Fixes for Linux Kernel Vulnerabilities

Tails 6.14.2 Released with Critical Fixes for Linux Kernel Vulnerabilities

The Tails Project has urgently released Tails 6.14.2, addressing critical security vulnerabilities in the Linux kernel and the Perl programming language.…

4 weeks ago
CISA Issues 9 New ICS Advisories Addressing Critical VulnerabilitiesCISA Issues 9 New ICS Advisories Addressing Critical Vulnerabilities

CISA Issues 9 New ICS Advisories Addressing Critical Vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released nine new advisories detailing severe vulnerabilities in widely-used Industrial Control…

4 weeks ago
MITRE Ends CVE Program Support – Leaked Internal Memo Confirms DepartureMITRE Ends CVE Program Support – Leaked Internal Memo Confirms Departure

MITRE Ends CVE Program Support – Leaked Internal Memo Confirms Departure

A leaked internal memo dated April 15, 2025, has sent shockwaves through the cybersecurity community, revealing that MITRE’s contract to…

4 weeks ago
Cybercriminals Exploit EC2 Instance Metadata Vulnerability to Launch Attacks on Hosted WebsitesCybercriminals Exploit EC2 Instance Metadata Vulnerability to Launch Attacks on Hosted Websites

Cybercriminals Exploit EC2 Instance Metadata Vulnerability to Launch Attacks on Hosted Websites

Cybercriminals have launched a sophisticated campaign targeting websites hosted on Amazon Web Services (AWS) EC2 instances. This campaign, observed in…

4 weeks ago
Paragon Hard Disk Manager Flaw Enables Privilege Escalation and DoS AttacksParagon Hard Disk Manager Flaw Enables Privilege Escalation and DoS Attacks

Paragon Hard Disk Manager Flaw Enables Privilege Escalation and DoS Attacks

Paragon Software’s widely used Hard Disk Manager (HDM) product line has been found to contain five severe vulnerabilities in its kernel-level driver, BioNTdrv.sys,…

4 weeks ago
CentreStack 0-Day Exploit Enables Remote Code Execution on Web ServersCentreStack 0-Day Exploit Enables Remote Code Execution on Web Servers

CentreStack 0-Day Exploit Enables Remote Code Execution on Web Servers

A critical 0-day vulnerability has been disclosed in CentreStack, a popular enterprise cloud storage and collaboration platform, which could allow…

4 weeks ago
Over 100,000 WordPress Plugin Vulnerability Exploited Just 4 Hours After DisclosureOver 100,000 WordPress Plugin Vulnerability Exploited Just 4 Hours After Disclosure

Over 100,000 WordPress Plugin Vulnerability Exploited Just 4 Hours After Disclosure

Over 100,000 WordPress websites have been exposed to a critical security vulnerability, following the public disclosure of a flaw in…

4 weeks ago