Released

PoC released for Ghostscript vulnerability that exposed Airbnb, Dropbox

Security researcher Emil Lerner demonstrated an unpatched vulnerability for Ghostscript version 9.50 at the ZeroNights X conference in Saint Petersburg,… Read More

3 years ago

Critical Auth Bypass Bug Affect NETGEAR Smart Switches — Patch and PoC Released

Networking, storage and security solutions provider Netgear has issued patches to address three security vulnerabilities affecting its smart switches that… Read More

3 years ago

Linux eBPF bug gets root privileges on Ubuntu; exploit released

A security researcher released exploit code for a high-severity vulnerability in Linux kernel eBPF (Extended Berkeley Packet Filter) that can… Read More

3 years ago

Credential Harvesting Sites Steal IRS Child Tax Credit Payments Released Under American Rescue Plan Act

Last week, the IRS began sending out the first round of child tax credit payments that were part of the… Read More

3 years ago

Microsoft says that the emergency patch recently released correctly fix the PrintNightmare flaw

Microsoft says that the emergency security patches released early this week correctly address the PrintNightmare Print Spooler vulnerability (CVE-2021-34527) for… Read More

3 years ago

RCE Exploit Released for Unpatched Chrome, Opera, and Brave Browsers

An Indian security researcher has publicly published a proof-of-concept (PoC) exploit code for a newly discovered flaw impacting Google Chrome… Read More

3 years ago

CISA Released a New tool to Help with the Detection of Compromise within Microsoft Azure and Microsoft 365

The Cybersecurity and Infrastructure Security Agency (CISA) of the United States Department of Homeland Security has introduced a new tool… Read More

3 years ago

OpenSSL Project released 1.1.1k version to fix two High-severity flaws

The issue affects servers running OpenSSL 1.1.1 versions with TLS 1.2 and renegotiation enabled, which is the default configuration. The… Read More

3 years ago

What Program, Released In 2013, Is an Example of Ransomware?

What Program, Released In 2013, Is an Example of Ransomware? The answer is a crypto locker. Ransomware is malevolent programming… Read More

3 years ago

ProxyLogon PoC Exploit Released; Likely to Fuel More Disruptive Cyber Attacks

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) on Wednesday issued a joint… Read More

3 years ago

Free decrypter released for Avaddon ransomware victims… aaand, it's gone!

The tool works by dumping an infected system's RAM and scouring the memory content for data that could be used… Read More

3 years ago

NCIJTF Released a Joint-Sealed Ransomware Factsheet

A joint-sealed ransomware factsheet outlining widespread attack tactics and means to ensure protection and mitigating was issued by the National… Read More

3 years ago

Cisco Released Critical Vulnerabilities in Small Business VPN Routers and SD-WAN Products

Cisco published security upgrades this week to fix numerous flaws in its device line, including crucial glitches in some VPN… Read More

3 years ago

Beware! Fully-Functional Exploit Released Online for SAP Solution Manager Flaw

Cybersecurity researchers have warned of a publicly available fully-functional exploit that could be used to target SAP enterprise software. The… Read More

3 years ago

SAP SolMan exploit released for max severity pre-auth flaw

Fully-functional exploit code is now publicly available for a maximum severity pre-auth vulnerability impacting default configurations of an SAP Solution… Read More

3 years ago

Free decrypter released for victims of Darkside ransomware | ZDNet

Cybersecurity firm Bitdefender has produced right now a cost-free instrument that can support victims of the Darkside ransomware get better… Read More

3 years ago