Exploited

A new zero-day is being exploited to compromise Macs

Flagged by researchers Erye Hernandez and Clément Lecigne of Google’s Threat Analysis Group and Ian Beer of Google Project Zero,… Read More

3 years ago

Apple Patched FORCEDENTRY Bug That NSO Exploited Against iPhone Users

The Cupertino giant has recently released software updates for almost all its products. These updates… Apple Patched FORCEDENTRY Bug That… Read More

3 years ago

Microsoft MSHTML Flaw Exploited by Ryuk Ransomware Gang

Criminals behind the Ryuk ransomware were early exploiters of the Windows MSHTML flaw, actively leveraging the bug in campaigns ahead… Read More

3 years ago

Google patches 10th Chrome zero-day exploited in the wild this year

Google has released Chrome 93.0.4577.82 for Windows, Mac, and Linux to fix eleven security vulnerabilities, two of them being zero-days… Read More

3 years ago

Microsoft MSHTML Remote Code Execution Vulnerability Exploited in the Wild

On September 7, 2021, Microsoft disclosed an active in-the-wild attack affecting Microsoft Windows. This vulnerability, CVE-2020-40444, is a remote code… Read More

3 years ago

Zoho patches actively exploited critical ADSelfService Plus bug

The security issue is identified as CVE-2021-40539. It is considered critical as it can allow a remote, unauthenticated attacker to… Read More

3 years ago

Latest Atlassian Confluence Flaw Exploited to Breach Jenkins Project Server

The maintainers of Jenkins—a popular open-source automation server software—have disclosed a security breach after unidentified threat actors gained access to… Read More

3 years ago

US Government Urges Organization to Patch Atlassian Confluence Vulnerability Exploited in the Wild

The USCYBERCOM also stressed the importance of patching vulnerable Confluence servers as soon as possible: "Please patch immediately if you… Read More

3 years ago

Top Vulnerabilities exploited to Hack Linux Systems

According to Trend Micro, which identified around 15 million malware events targeting Linux-based cloud, coin miners and ransomware make up… Read More

3 years ago

Microsoft: ProxyShell bugs “might be exploited,” patch servers now!

Although Microsoft fully patched the ProxyShell bugs by May 2021, they didn't assign CVE IDs for the vulnerabilities until July,… Read More

3 years ago

ProxyShell vulnerabilities actively exploited to deliver web shells and ransomware

Three so-called “ProxyShell” vulnerabilities are being actively exploited by various attackers to compromise Microsoft Exchange servers around the world, the… Read More

3 years ago

Google Patched Another Actively Exploited Chrome Zero-Day

After fixing many zero-day bugs already, Google has more to do with Chrome after another… Google Patched Another Actively Exploited… Read More

3 years ago

Google Chrome fixes a new zero-day exploited in the wild

Google has released Chrome 91.0.4472.164 for Windows, Mac, and Linux that addresses seven vulnerabilities, including a high severity zero-day vulnerability,… Read More

3 years ago

Google patches 8th Chrome zero-day exploited in the wild this year

Google released Chrome 91.0.4472.164 for Windows, Mac, and Linux to patch seven security vulnerabilities in which one of them is… Read More

3 years ago

Kaseya Rolls Out Patches For VSA Bugs Exploited In The Ransomware Attack

Kaseya has finally rolled out the patches for VSA bugs that the REvil ransomware gang… Kaseya Rolls Out Patches For… Read More

3 years ago

SolarWinds patches critical Serv-U vulnerability exploited in the wild

SolarWinds is urging customers to patch a Serv-U remote code execution vulnerability that was exploited in the wild by "a… Read More

3 years ago