FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Google Patches Yet Another Actively Exploited Chrome Zero-Day Vulnerability

By: Newsroom β€” May 16th 2024 at 03:01
Google has rolled out fixes to address a set of nine security issues in its Chrome browser, including a new zero-day that has been exploited in the wild. Assigned the CVE identifier CVE-2024-4947, the vulnerability relates to a type confusion bug in the V8 JavaScript and WebAssembly engine. It was reported by Kaspersky researchers Vasily Berdnikov and Boris
☐ β˜† βœ‡ The Hacker News

VMware Patches Severe Security Flaws in Workstation and Fusion Products

By: Newsroom β€” May 14th 2024 at 15:49
Multiple security flaws have been disclosed in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS) condition, and execute code under certain circumstances. The four vulnerabilities impact Workstation versions 17.x and Fusion versions 13.x, with fixes available in version 17.5.2 and
☐ β˜† βœ‡ The Hacker News

CISA Warns: Hackers Actively Attacking Microsoft SharePoint Vulnerability

By: Newsroom β€” March 27th 2024 at 13:15
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a security flaw impacting Microsoft Sharepoint Server to its Known Exploited Vulnerabilities (KEV) catalog based on evidence of active exploitation in the wild. The vulnerability, tracked as CVE-2023-24955 (CVSS score: 7.2), is a critical remote code execution flaw that allows an authenticated attacker with Site
☐ β˜† βœ‡ The Hacker News

Act Now: CISA Flags Active Exploitation of Microsoft SharePoint Vulnerability

By: Newsroom β€” January 12th 2024 at 06:35
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security vulnerability impacting Microsoft SharePoint Server to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The issue, tracked as CVE-2023-29357 (CVSS score: 9.8), is a privilege escalation flaw that could be exploited by an attacker to gain
☐ β˜† βœ‡ The Hacker News

Hackers Win $105,000 for Reporting Critical Security Flaws in Sonos One Speakers

By: Ravie Lakshmanan β€” May 30th 2023 at 12:29
Multiple security flaws uncovered in Sonos One wireless speakers could be potentially exploited to achieve information disclosure and remote code execution, the Zero Day Initiative (ZDI)Β saidΒ in a report published last week. The vulnerabilities were demonstrated by three different teams from Qrious Secure, STAR Labs, and DEVCORE at the Pwn2Own hacking contest held in Toronto late last year,
☐ β˜† βœ‡ Naked Security

Pwn2Own Toronto: 54 hacks, 63 new bugs, $1 million in bounties

By: Paul Ducklin β€” December 12th 2022 at 17:58
That's a mean average of $15,710 per bug... and 63 fewer bugs out there for crooks and rogues to find.

☐ β˜† βœ‡ Naked Security

Mozilla patches Wednesday’s Pwn2Own double-exploit… on Friday!

By: Paul Ducklin β€” May 20th 2022 at 23:47
That was quick! 48 hours from exploit report to published patch.

☐ β˜† βœ‡ Naked Security

Pwn2Own hacking schedule released – Windows and Linux are top targets

By: Paul Ducklin β€” May 18th 2022 at 13:04
What's better? Disclose early, patch fast? Or dig deep, disclose in full, patch more slowly?

☐ β˜† βœ‡ Naked Security

Firefox out-of-band update to 100.0.1 – just in time for Pwn2Own?

By: Paul Ducklin β€” May 15th 2022 at 21:53
A new point-release of Firefox. Not unusual, but the timing of this one is interesting, with Pwn2Own coming up in a few days.

❌