CVEFeed Newsroom – Latest Cybersecurity Updates

The "Cyber Newsroom Feed" module is a live feed of the latest cyber news enriched with CVE and vulnerability data. The feed is updated every 5 minutes and includes the latest news from the cyber security industry. The feed is designed to provide users with a comprehensive overview of the latest cyber security news and trends.

  • Cybersecurity News
PoC Exploit Released for Ivanti Connect Secure Flaw CVE-2025-0282 Used in Attacks

watchTowr Labs published a detailed analysis of the vulnerability and a proof-of-concept (PoC) exploit for CVE-2025-0282, a critical zero-day vulnerability in Ivanti Connect Secure with active exploit ...

Published Date: Jan 16, 2025 (10 months ago)
  • BleepingComputer
New UEFI Secure Boot flaw exposes systems to bootkits, patch now

A new UEFI Secure Boot bypass vulnerability tracked as CVE-2024-7344 that affects a Microsoft-signed application could be exploited to deploy bootkits even if Secure Boot protection is active. The vul ...

Published Date: Jan 16, 2025 (10 months ago)
  • Help Net Security
Critical SimpleHelp vulnerabilities fixed, update your server instances!

If you’re an organization using SimpleHelp for your remote IT support/access needs, you should update or patch your server installation without delay, to fix security vulnerabilities that may be explo ...

Published Date: Jan 16, 2025 (10 months ago)
  • TheCyberThrone
CVE-2023-37936 impacts Fortinet FortiSwitch

CVE-2023-37936 is a critical security vulnerability identified in Fortinet FortiSwitch devices. This vulnerability is particularly severe due to its potential to allow unauthorized code execution, lea ...

Published Date: Jan 16, 2025 (10 months ago)
  • Ars Technica
Microsoft patches Windows to eliminate Secure Boot bypass threat

For the past seven months—and likely longer—an industry-wide standard that protects Windows devices from firmware infections could be bypassed using a simple technique. On Tuesday, Microsoft finally p ...

Published Date: Jan 16, 2025 (10 months ago)
  • The Hacker News
New UEFI Secure Boot Vulnerability Could Allow Attackers to Load Malicious Bootkits

Vulnerability / Cybersecurity Details have emerged about a now-patched security vulnerability that could allow a bypass of the Secure Boot mechanism in Unified Extensible Firmware Interface (UEFI) sys ...

Published Date: Jan 16, 2025 (10 months ago)
  • The Hacker News
Hackers Hide Malware in Images to Deploy VIP Keylogger and 0bj3ctivity Stealer

Threat actors have been observed concealing malicious code in images to deliver malware such as VIP Keylogger and 0bj3ctivity Stealer as part of separate campaigns. "In both campaigns, attackers hid m ...

Published Date: Jan 16, 2025 (10 months ago)
  • security.nl
Bootloader-beveiligingslek laat aanvallers UEFI Secure Boot omzeilen

Een kwetsbaarheid in een bootloader-applicatie maakt het mogelijk voor aanvallers om UEFI Secure Boot te omzeilen en zo het systeem te compromitteren. Het probleem is inmiddels door de betrokken lever ...

Published Date: Jan 16, 2025 (10 months ago)
  • Help Net Security
Configuration files for 15,000 Fortinet firewalls leaked. Are yours among them?

A threat actor has leaked configuration files (aka configs) for over 15,000 Fortinet Fortigate firewalls and associated admin and user credentials. The collection has been leaked on Monday and publici ...

Published Date: Jan 16, 2025 (10 months ago)
  • Dark Reading
Trusted Apps Sneak a Bug Into the UEFI Boot Process

Source: Ognyan Yosifov via Alamy Stock PhotoA vulnerability in trusted system recovery programs could allow privileged attackers to inject malware directly into the system startup process in Unified E ...

Published Date: Jan 16, 2025 (10 months ago)

Filters

Filter news that are affecting your technology stack
Showing 10 of 8175 Results