Please turn on your JavaScript for this page to function normally.
car
Police breaks up criminal ring that hacked keyless systems to steal cars

A car theft ring that used fraudulent software to “hack” and steal vehicles with remote keyless entry and ignition systems has been dismantled by the French …

Fortinet
Researchers release PoC for Fortinet firewall flaw, exploitation attempts mount

Horizon3.ai researchers have released a PoC exploit for CVE-2022-40684, the authentication bypass vulnerability affecting Fortinet‘s firewalls and secure web gateways, …

Patch Tuesday
Microsoft patches Windows flaw exploited in the wild (CVE-2022-41033)

October 2022 Patch Tuesday is here, with fixes for 85 CVE-numbered vulnerabilities, including CVE-2022-41033, a vulnerability in Windows COM+ Event System Service that has …

Fortinet
Auth bypass bug in FortiOS, FortiProxy is exploited in the wild (CVE-2022-40684)

After privately warning customers last week that they need to patch or mitigate CVE-2022-40684, a critical vulnerability affecting FortiOS, FortiProxy, and FortiSwitchManager, …

Zimbra
Unpatched Zimbra RCE bug exploited by attackers (CVE-2022-41352)

A still unpatched vulnerability (CVE-2022-41352) in Zimbra Collaboration is being exploited by attackers to achieve remote code execution on vulnerable servers. About the …

Uber
Former Uber CSO convicted for concealing data breach, theft from the authorities

Joe Sullivan, the former Chief Security Officer (CSO) of Uber, has been convicted of obstruction of proceedings of the Federal Trade Commission and misprision of felony in …

CISA
CISA orders federal agencies to regularly perform IT asset discovery, vulnerability enumeration

A new directive issued by the Cybersecurity and Infrastructure Security Agency (CISA) is ordering US federal civilian agencies to perform regular asset discovery and …

Microsoft Exchange
MS Exchange zero-days: The calm before the storm?

CVE-2022-41040 and CVE-2022-41082, the two exploited MS Exchange zero-days that still have no official fix, have been added to CISA’s Known Exploited Vulnerabilities …

vmware
Attackers use novel technique, malware to compromise hypervisors and virtual machines

Unknown attackers wielding novel specialized malware have managed to compromise VMware ESXi hypervisors and guest Linux and Windows virtual machines, Mandiant threat analysts …

Microsoft Exchange
Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082)

Attackers are leveraging two zero-day vulnerabilities (CVE-2022-41040, CVE-2022-41082) to breach Microsoft Exchange servers. News of the attacks broke on Wednesday, when …

MS SQL
MS SQL servers are getting hacked to deliver ransomware to orgs

Cybercriminals wielding the FARGO (aka Mallox, aka TargetCompany) ransomware are targeting Microsoft SQL (MS SQL) servers, AhnLab’s ASEC analysis team has warned. They …

ransomware
To encrypt or to destroy? Ransomware affiliates plan to try the latter

Ransomware gangs are planning on trying out a new tactic, and it involves the destruction of the victims’ data. Targeting the data Researchers from Symantec, Cyderes and …

Don't miss

Cybersecurity news