Winter Vivern Russian Hacking Group Exploits Zero-Day in Roundcube Webmail Software

Winter Vivern Russian Hacking Group Exploits Zero-Day in Roundcube Webmail Software

The threat actor known as Winter Vivern targeted Roundcube webmail software on Oct. 11, exploiting a zero-day vulnerability to gain unauthorized access to email messages.  What is Winter Vivern Hacking Group (Photo: Kris from Pixabay)Winter Vivern exploits a zero-day flaw...
Zero-Day Flaws in Counter-Strike 1.6 Let Malicious Servers Hack Gamers’ PCs

Zero-Day Flaws in Counter-Strike 1.6 Let Malicious Servers Hack Gamers’ PCs

Mar 14, 2019Mohit Kumar If you are a Counter-Strike gamer, then beware, because 39% of all existing Counter-Strike 1.6 game servers available online are malicious that have been set-up to remotely hack gamers' computers.A team of cybersecurity researchers at Dr....
European govt email servers hacked using Roundcube zero-day

European govt email servers hacked using Roundcube zero-day

The Winter Vivern Russian hacking group has been exploiting a Roundcube Webmail zero-day in attacks targeting European government entities and think tanks since at least October 11. The Roundcube development team released security updates fixing the Stored Cross-Site Scripting (XSS)...
Microsoft Zero-Day Bugs Allow Security Feature Bypass

Microsoft Zero-Day Bugs Allow Security Feature Bypass

IT teams should prioritize the patching of two zero-day vulnerabilities, one in Microsoft Outlook's authentication mechanism and another that's a Mark of the Web bypass, security experts said today. The two are part of a cache of 74 security bugs that Microsoft...
APTs Swarm Zimbra Zero-Day to Steal Government Info Worldwide

APTs Swarm Zimbra Zero-Day to Steal Government Info Worldwide

At least four separate cyberattack groups have used a former zero-day security vulnerability in the Zimbra Collaboration Suite (ZCS) to steal email data, user credentials, and authentication tokens from government organizations globally.ZCS is an email server, calendaring, and chat and...
Google blocks a zero-day flaw used to target government emails

Google blocks a zero-day flaw used to target government emails

Cybersecurity researchers from Google’s Threat Analysis Group (TAG) recently discovered a zero-day vulnerability in a popular email server platform that hackers were using to steal sensitive data from government organizations around the world.In a blog post published by researchers Clement...
Zero-day bug impacts email server platform

Zero-day bug impacts email server platform

Government agencies in Moldova, Pakistan, Tunisia, and Vietnam have been targeted by threat actors in campaigns exploiting a zero-day vulnerability in the Zimbra Collaboration email server that was discovered in June, reports The Record, a news site by cybersecurity firm...
Google Says 4 Attack Campaigns Exploited Zimbra Zero-Day

Google Says 4 Attack Campaigns Exploited Zimbra Zero-Day

Governance & Risk Management , Patch Management Zimbra Patched the Cross-Site Scripting Vulnerability on July 25 Prajeet Nair (@prajeetspeaks) • November 16, 2023     Google says four different threat actors exploited a flaw in the Zimbra Collaboration email server....
Exim issues email server update, mitigations for 6 zero-day vulnerabilities

Exim issues email server update, mitigations for 6 zero-day vulnerabilities

Network administrators with Exim Main Transfer Agent email servers in their environments are being urged to update their servers today or apply mitigations to close six zero-day vulnerabilities. The security release, exim-4.96.1, is being published today. “This is a security...
Horde Webmail contains zero-day RCE bug with no patch on the horizon

Horde Webmail contains zero-day RCE bug with no patch on the horizon

Adam Bannister 01 June 2022 at 14:34 UTC Updated: 06 June 2022 at 12:56 UTC CSRF exploit requires person to open malicious e-mailA zero-day vulnerability in Horde Webmail allows attackers to take over the internet server and pivot to compromising...
Loading posts...

All posts loaded

No more posts