zero-day

Hackers Exploited Ubuntu, Adobe Reader, Sharepoint, Tesla ECU & Oracle VM

This year's Pwn2Own Vancouver 2024 event is expected to be the largest in Vancouver history, both in terms of entries…

1 week ago

Apple Fixes Zero-day Vulnerabilities Exploited To Attack iPhones, Macs, and iPads

Apple has issued security patches to address zero-day vulnerabilities that have been exploited in attacks against iPhones, Macs, and iPads…

8 months ago

Hackers Actively Exploiting Zero-day Flaw in Ivanti Mobile Endpoint Manager Software

Ivanti ‘s mobile device management software EPMM(Endpoint manager mobile), aka Mobile iron core version lower than 11.8.1.0, was impacted by…

8 months ago

6 Actively Exploited Zero-Days and 132 Flaws Patched – Microsoft Security Update

A total of 132 new security flaws in Microsoft's products were patched, including six zero-day issues that the company claimed were…

9 months ago

Multiple Counter-Strike Zero-Day Flaw Let Hackers Control Client Machine

Neodyme researchers discovered three distinct RCE vulnerabilities in Counter-Strike: Global Offensive, where each vulnerability is exploited through a malicious Python…

11 months ago

Hackers Exploited Windows Zero-day For Ransomware Attacks

Microsoft recently fixed a zero-day vulnerability that threat actors exploited to gain unauthorized privileges in the Windows Common Log File…

12 months ago

Critical Amazon Ring Flaw Could Allow Attackers to Access Camera Recordings

Checkmarx, a global software security company based in Atlanta observed a vulnerability in the Ring Android app that could allow…

2 years ago

Cisco Says zero-day Flaws with end-of-life VPN Routers won’t be Fixed

The Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers have entered the end-of-life process and hence it won’t be…

2 years ago

North Korean Hackers Exploiting a Chrome zero-day Before Patch Released

Two North Korean hacking groups have been deterred from using a Chrome zero-day bug by Google. Patches were released by…

2 years ago