Counter-Strike vulnerabilities Exploited by Malicious Servers

Counter-Strike vulnerabilities Exploited by Malicious Servers

Hackers exploiting zero-day vulnerabilities in Counter-Strike 1.6 game client to infect player’s devices by using a malicious gaming server and downloads malware into their devices.The Counter-Strike game was decades old but still have a huge fan database, according to researchers,...
Roundcube email server bug now exploited in attacks

Roundcube email server bug now exploited in attacks

CISA warns that a Roundcube email server vulnerability patched in September is now actively exploited in cross-site scripting (XSS) attacks. The security flaw (CVE-2023-43770) is a persistent cross-site scripting (XSS) bug that lets attackers access restricted information via plain/text messages...
Google Says 4 Attack Campaigns Exploited Zimbra Zero-Day

Google Says 4 Attack Campaigns Exploited Zimbra Zero-Day

Governance & Risk Management , Patch Management Zimbra Patched the Cross-Site Scripting Vulnerability on July 25 Prajeet Nair (@prajeetspeaks) • November 16, 2023     Google says four different threat actors exploited a flaw in the Zimbra Collaboration email server....
Exploited: Netgear Nighthawk RAX30 – Embedded Computing Design

Exploited: Netgear Nighthawk RAX30 – Embedded Computing Design

By Chad Cox Production Editor Embedded Computing Design September 18, 2023 Blog Image Credit: Amanda Janes By now, we all know that no matter the precautions, there will always be a way in, a way you haven’t thought of, a...
Electoral Commission hackers may have exploited Microsoft server

Electoral Commission hackers may have exploited Microsoft server

A flaw in a Microsoft email server may have allowed hackers into the Electoral Commission’s systems, researchers have claimed.The commission was using a Microsoft Exchange server for its email, but between September and November last year a “zero day” vulnerability...
Unpatched Zimbra RCE bug exploited by attackers (CVE-2022-41352)

Unpatched Zimbra RCE bug exploited by attackers (CVE-2022-41352)

A nonetheless unpatched vulnerability (CVE-2022-41352) in Zimbra Collaboration is being exploited by attackers to realize distant code execution on susceptible servers. About the vulnerability Zimbra Collaboration (previously Zimbra Collaboration Suite) is cloud-hosted collaboration software program suite that additionally consists of...
Log4Shell, ProxyLogon and Atlassian bug top CISA’s list of routinely exploited vulnerabilities in 2021

Log4Shell, ProxyLogon and Atlassian bug top CISA’s list of routinely exploited vulnerabilities in 2021

The Cybersecurity and Infrastructure Security Agency (CISA) urged firms and different organizations Wednesday to take an extended, onerous take a look at its list of the top 15 routinely exploited vulnerabilities in 2021. Log4Shell, Microsoft bugs ProxyLogon and ProxyShell in...
CISA Urges Organizations to Patch Actively Exploited Zimbra XSS Vulnerability

CISA Urges Organizations to Patch Actively Exploited Zimbra XSS Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday introduced that it has expanded its Known Exploited Vulnerabilities Catalog with a zero-day lately recognized within the Zimbra electronic mail platform. Tracked as CVE-2022-24682, the safety gap was made public...

Criminals exploited Microsoft Exchange after China ‘propped open the door’, intelligence agency says

China's actions in the huge Microsoft Exchange electronic mail server hack had been akin to somebody propping open the doorways of individuals's properties for criminals to enter, the head of Australia's cyber warfare agency has mentioned.Key factors:Intelligence companies say China...

Microsoft email server flaws exploited to hack at least 30,000 US organizations

The emergency safety patch Microsoft rolled out just a few days in the past to repair 4 zero-day flaws in Exchange Server did not deter the hacking group that is been exploiting them. In truth, in accordance to Krebs on...
Loading posts...

All posts loaded

No more posts