Office relevant

71 Bookmarks • Letzte Aktualisierung: 01.07.2025 00:05
Aktiver Tag-Filter:
Bookmark Bild

FaviconOver 1,000 SOHO Devices Hacked in China-linked LapDogs Cyber Espionage Campaign

China-linked hackers use compromised SOHO devices in espionage campaign, targeting Taiwan, the U.S., and Southeast Asia.
   The Hacker News •    The Hacker News
Hinzugefügt: 27.06.2025 17:00
Real EstateUSASoHo_devicesLapDogsMicrosoftHackingSoutheast_AsiaFinancial SectorSynologyvulnerabilityD-LinkNetworkingUAT-5918CybersecurityASUSthreat huntingIT InfrastructureTaiwanShortLeash_BackdoorChina-linkedMedia sectorRuckus WirelessBuffalo TechnologyCisco-LinksysCross DVRPanasonicPolarEdgeORB network
Bookmark Bild

FaviconCitrix Bleed 2 flaw now believed to be exploited in attacks

A critical NetScaler ADC and Gateway vulnerability dubbed “Citrix Bleed 2” (CVE-2025-5777) is now likely exploited in attacks, according to cybersecurity firm ReliaQuest, seeing an increase in suspicious sessions on Citrix devices.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 27.06.2025 15:00
DataTheftCitrix_Bleed_2RegulationDORAMFAAttackGovernmentvulnerabilityCybersecurityThreat
Bookmark Bild

FaviconHPE OneView for VMware vCenter Allows Escalation of Privileges

A significant security vulnerability in Hewlett Packard Enterprise OV4VC platform that could allow attackers with limited access.
   Kaaviya •    Cyber Security News
Hinzugefügt: 27.06.2025 11:00
Risk-ManagementSecurity PatchFinancial SectorvulnerabilityPrivilege-EscalationHPE OneViewCybersecurityVMware vCenter
Bookmark Bild

FaviconMitsubishi Electric AC Systems Vulnerability Allows Remote Control Without User Interaction

Mitsubishi Electric has disclosed a critical authentication bypass vulnerability affecting 27 different air conditioning system models, potentially allowing remote attackers to gain unauthorized control over building HVAC systems.
   Guru Baran •    Cyber Security News
Hinzugefügt: 27.06.2025 11:00
Industrial Control SystemsvulnerabilityNetwork-SecurityCybersecurityMitsubishi ElectricBuilding AutomationIoT Infrastructure
Bookmark Bild

FaviconNCSC statement on MOVEit Transfer vulnerability

An NCSC statement following reports of a vulnerability in MOVEit Transfer.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Financial SectorvulnerabilityCybersecurityUK_governmentNCSCMOVEit Transfer
Bookmark Bild

FaviconAlert: UK organisations should patch Netlogon vulnerability (Zerologon)

Microsoft Windows Netlogon vulnerability is being actively exploited and organisations should install necessary updates as soon as is practicable.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
PatchmanagementFinancial SectorvulnerabilityCybersecurityMicrosoft Windows NetlogonZerologonGovernment Agency (NCSC UK)
Bookmark Bild

FaviconAPT28 exploits known vulnerability to carry out reconnaissance and deploy malware on Cisco routers

APT28 accesses poorly maintained Cisco routers and deploys malware on unpatched devices using CVE-2017-6742.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
vulnerabilitytwo-factor authenticationNetwork-SecurityPassword_PolicyCybersecurityCiscomitre_attacksnmptftp
Bookmark Bild

FaviconAlert: Apache Log4j vulnerabilities

The NCSC is advising organisations to take steps to mitigate the Apache Log4j vulnerabilities.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
RCEvulnerabilityIntrusion DetectionExploitNetwork MonitoringCybersecurityLog4jWAF
Bookmark Bild

FaviconVulnerabilities exploited in VPN products used worldwide

APTs are exploiting vulnerabilities in several VPN products used worldwide
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
PaloAltoNetworksFortinetauthenticationvulnerabilitytwo-factor authenticationNetwork-SecurityCybersecuritypatchingThreat IntelligenceIntrusion DetectionPulse Secure
Bookmark Bild

FaviconJoint Advisory: Exploitation of Accellion File Transfer Appliance

Cyber security organisations in the UK, USA, Australia, New Zealand, and Singapore publish advice to defend against malicious cyber actors.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
UK_CybersecurityvulnerabilitymitigationMalwareCybersecurityAccellion FTAGovernment_IT
Bookmark Bild

FaviconExploitation of Cisco IOS XE vulnerabilities affecting UK organisations

Organisations are encouraged to take action to mitigate vulnerabilities affecting Cisco IOS XE (CVE-2023-20198 and CVE-2023-20273) and follow the latest vendor advice.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Financial SectorvulnerabilityCybersecurityUK_governmentThreat IntelligenceCiscoIOS_XE
Bookmark Bild

FaviconAlert: Actors exploiting Citrix products vulnerability

An NCSC alert detailing the investigation into the exploitation of a critical vulnerability in Citrix products.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
Financial SectorCitrixRisikovulnerabilityCybersecurityThreat IntelligenceCVE-2019-19781
Bookmark Bild

FaviconAlert: Multiple actors are attempting to exploit MobileIron vulnerability CVE 2020-15505

MobileIron remote code execution vulnerability is a target for APT nation state groups and cyber criminals to compromise the networks of UK organisations.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
SplunkDORAGovernmentFinancial SectorEZBvulnerabilityAPTSIEMBAIT §9UKRansomwareCybersecurityRemote Code ExecutionThreat IntelligenceMobileIron
Bookmark Bild

FaviconVulnerability affecting Next.js web development framework

The NCSC is encouraging UK organisations to take immediate action to mitigate a vulnerability (CVE-2025-29927) affecting the Next.js framework used to build web applications.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
vulnerabilityIT-SicherheitWebentwicklungNext.jsCVE-2025-29927Mittelständische Bank
Bookmark Bild

FaviconExploitation of vulnerability affecting Fortinet FortiManager

The NCSC is encouraging UK organisations to take immediate action to mitigate a vulnerability affecting Fortinet FortiManager (CVE-2024-47575) and to follow the latest vendor advice.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
FortinetFinancial SectorThreat_AssessmentvulnerabilitySIEMCybersecurityUK_governmentNewsIOCsFortiManagerCVE-2024-47575
Bookmark Bild

FaviconExploitation of vulnerability affecting Palo Alto GlobalProtect Gateway

The NCSC is encouraging organisations to take immediate action to mitigate a vulnerability affecting Palo Alto GlobalProtect Gateway and to follow the latest vendor advice.
   National Cyber Security Centre •    National Cyber Security Centre
Hinzugefügt: 26.06.2025 17:27
FirewallPaloAltoNetworksSicherheitslückevulnerabilityUKFinanzsektorRegelungNCSCCVE-2024-3400
Bookmark Bild

FaviconFirewall Bug Under Active Attack Triggers CISA Warning

CISA is warning that Palo Alto Networks’ PAN-OS is under active attack and needs to be patched ASAP.
   Threatpost •    Threatpost
Hinzugefügt: 26.06.2025 17:27
Denial-of-Service AttackFirewallPaloAltoNetworksFinancial SectorvulnerabilityRansomwareCybersecurityKEV Catalog

Splunk free cyber trainings

Hinzugefügt: 26.06.2025 15:55
T1059.001DORARisikoanalyseEZBCybersicherheitSIEMBAIT §9RansomwareFinanzsektorSOC-AnalystSplunk.onion§14a EnWG@opennextjs/cloudflareOfficeoffice-relevant
Bookmark Bild

FaviconSecret CISO 6/26: NS Power, Curium Pharma, Microsoft Entra, CitrixBleed 2 - Data Breaches and Vulnerabilities Unveil a Web of Risks and Resolutions

Welcome to today’s edition of Secret CISO, where we unravel the intricate web of cybersecurity incidents and innovations shaping our digital landscape. In this issue, we delve into a series of alarming data breaches and vulnerabilities that have left both corporations and individuals scrambling for security solutions. Nova Scotia Power and Curium Pharma find themselves in the spotlight as they grapple with the fallout from significant data breaches, prompting legal actions and customer protecti
   Secret CISO •    The Secret CISO
Hinzugefügt: 26.06.2025 11:24
Data BreachAPI SecuritySoftware_SecurityvulnerabilityCybersecurityTechnology AdvancementLi-Fi
Bookmark Bild

FaviconZero-Day: Bluetooth-Lücke macht Millionen Kopfhörer zu Abhörstationen

Der in beliebten Modellen großer Hersteller verbaute Bluetooth-Chipsatz ist angreifbar. Hacker konnten so Anrufe starten und Geräte abhören.
   Dr. Christopher Kunz •    heise online
Hinzugefügt: 26.06.2025 11:00
BluetoothCVEvulnerabilityCybersecurityAiroha
Bookmark Bild

FaviconCISA Adds 3 Flaws to KEV Catalog, Impacting AMI MegaRAC, D-Link, Fortinet

CISA adds 3 critical vulnerabilities to KEV catalog, affecting AMI MegaRAC, D-Link, and Fortinet, urging mitigations by July 2025.
   The Hacker News •    The Hacker News
Hinzugefügt: 26.06.2025 08:00
CISAGreyNoiseFortinetvulnerabilityD-LinkFederal Civilian Executive Branch (FCEB)mitigationNetwork-SecurityKEVCybersecurityFirmware SecurityAMI MegaRACCVE-2024-54085CVE-2024-0769CVE-2019-6693EclypsiumAkira Ransomware
Bookmark Bild

FaviconCISA Warns of FortiOS Hard-Coded Credentials Vulnerability Exploited in Attacks

CISA added CVE-2019-6693 to its Known Exploited Vulnerabilities (KEV) catalog, indicating that this hard-coded credentials flaw is being actively exploited in real-world attacks.
   Guru Baran •    Cyber Security News
Hinzugefügt: 26.06.2025 08:00
CISAMITRE ATT&CK: T1078GovernmentFortinetFortiOSvulnerabilityNetwork-SecurityCybersecurityKEVHard-coded Credentials
Bookmark Bild

FaviconNew ‘CitrixBleed2’ NetScaler ADC and Gateway Vulnerability Actively Exploited in the Wild

A critical memory overflow vulnerability in NetScaler ADC and Gateway products could enable denial-of-service attacks. Exploits of this vulnerability have already been observed in the wild.
   Guru Baran •    Cyber Security News
Hinzugefügt: 26.06.2025 03:00
NetscalerDenial-of-ServiceGovernmentThreat AnalysisFinancial SectorvulnerabilityCybersecurity
Bookmark Bild

FaviconMillions of Brother Printers Hit by Critical, Unpatchable Bug

A slew of vulnerabilities, including a critical CVSS 9.8 that enables an attacker to generate the default admin password, affect hundreds of printer, scanner, and label-maker models made by manufacturer Brother.
   Alexander Culafi, Senior News Writer, Dark Reading •    Dark Reading
Hinzugefügt: 25.06.2025 20:00
FirmwareprintervulnerabilityCybersecurityBrotherPasswordDefault Password
Bookmark Bild

FaviconnOAuth Vulnerability Still Affects 9% of Microsoft Entra SaaS Apps Two Years After Discovery

New research shows 9% of Microsoft Entra SaaS apps are vulnerable to nOAuth abuse, allowing full account takeovers.
   The Hacker News •    The Hacker News
Hinzugefügt: 25.06.2025 18:00
AWS CredentialsvulnerabilityCybersecurityIdentity TheftSaaSSecurityKubernetesnOAuthMicrosoft_EntraCross_Tenant_AccessLeast_Privilege_Principle
Bookmark Bild

FaviconCitrix Releases Emergency Patches for Actively Exploited CVE-2025-6543 in NetScaler ADC

Citrix releases urgent patches for CVE-2025-6543 in NetScaler ADC, a critical flaw affecting multiple versions. CVSS score 9.2.
   The Hacker News •    The Hacker News
Hinzugefügt: 25.06.2025 17:00
Financial SectorCitrixvulnerabilitysecurityThreat_ActorGovernment SectorNetScaler ADCCVE-2025-6543
Bookmark Bild

FaviconNew ‘CitrixBleed 2’ NetScaler flaw let hackers hijack sessions

A recent vulnerability in Citrix NetScaler ADC and Gateway is dubbed “CitrixBleed 2,” after its similarity to an older exploited flaw that allowed unauthenticated attackers to hijack authentication session cookies from vulnerable devices.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 25.06.2025 17:00
NetscalerCitrixFinanzwirtschaftRisikovulnerabilitySicherheitZyklus der Patches
Bookmark Bild

FaviconCitrix Bleed 2 Flaw Enables Token Theft; SAP GUI Flaws Risk Sensitive Data Exposure

Two critical flaws in SAP GUI expose sensitive data. Patches now available for Windows and Java versions.
   The Hacker News •    The Hacker News
Hinzugefügt: 25.06.2025 14:00
Midsize German BankFinancial SectorvulnerabilitySecurity ResearchThreat_ActorCritical_FlawSAP_GUISession_Token_TheftCitrix_Bleed_2
Bookmark Bild

FaviconXOR Marks the Flaw in SAP GUI

The company has patched two vulnerabilities in its Graphical User Interface that would have allowed attackers to grab data from a user’s input history feature.
   Jai Vijayan, Contributing Writer •    Dark Reading
Hinzugefügt: 25.06.2025 14:00
Threat_ActorsEncryptionData BreachvulnerabilityPhishingSAP SecurityCVE-2025-0055CVE-2025-0056CVE-2025-0059Input HistorySAP NetWeaver Application Server ABAP
Bookmark Bild

FaviconXiaomi’s Interoperability App Vulnerability Let Hackers Gain Unauthorized Access to the Victim’s Device

A severe security vulnerability has been discovered in Xiaomi’s interoperability application, potentially exposing millions of users.
   Kaaviya •    Cyber Security News
Hinzugefügt: 24.06.2025 14:00
Cybersecurity_NewsDORAFinancial SectorXiaomivulnerabilityInteroperability AppThreat (9.6)
Bookmark Bild

FaviconWinRAR Vulnerability Let Execute Arbitrary Code Using a Malicious File

A severe security vulnerability has been identified in RARLAB’s WinRAR software that enables remote attackers to execute arbitrary code.
   Guru Baran •    Cyber Security News
Hinzugefügt: 24.06.2025 09:00
Cybersecurity_NewsvulnerabilityRemote Code Execution (RCE)WinRARGesetzliches SicherheitslückenmanagementBanken-Sektor
Bookmark Bild

FaviconNotepad++ Vulnerability Let Attacker Gain Complete System Control - PoC Released

A severe privilege escalation vulnerability has been discovered in Notepad++ version 8.8.1, potentially exposing millions of users worldwide to complete system compromise.
   Guru Baran •    Cyber Security News
Hinzugefügt: 24.06.2025 04:00
DORAFinancial SectorEZBvulnerabilityPrivilege-EscalationRiskmitigationCybersecurityNotepad++threat_trends
Bookmark Bild

FaviconCitrix Patches Critical Vulns in NetScaler ADC and Gateway

Citrix is recommending its customers upgrade their appliances to mitigate potential exploitation of the vulnerabilities.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 23.06.2025 22:00
Risk-ManagementNetscalerFinancial SectorCitrixvulnerabilityCybersecurityThreat_ActorGovernment Sector
Bookmark Bild

FaviconCritical Teleport Vulnerability Let Attackers Remotely Bypass Authentication Controls

A critical vulnerability designated as CVE-2025-49825 that enables attackers to remotely bypass authentication controls in Teleport.
   Kaaviya •    Cyber Security News
Hinzugefügt: 23.06.2025 18:00
Financial SectorvulnerabilitySicherheitRansomwareTeleportCVE-2025-49825Kritisch
Bookmark Bild

FaviconCritical Meshtastic Vulnerability Let Attackers to Decrypt Private Messages

A critical security vulnerability has been discovered in Meshtastic firmware that could allow attackers to decrypt private messages sent.
   Guru Baran •    Cyber Security News
Hinzugefügt: 23.06.2025 12:00
RegulationDORAGovernmentFinancial SectorvulnerabilitySIEMBAIT §9RansomwareCryptographyMeshtasticSecurity_Flaw
Bookmark Bild

FaviconIBM QRadar SIEM: Autoupdate-Dateien mit Schadcode verseuchbar

IBMs IT-Sicherheitslösung QRadar SIEM ist verwundbar. Ein Update schließt mehrere Schwachstellen.
   Dennis Schirrmacher •    heise online
Hinzugefügt: 23.06.2025 08:00
IBMDORAFinancial SectorvulnerabilitySIEMRansomwareCybersecurity
Bookmark Bild

FaviconAmazon EKS Vulnerabilities Expose Sensitive AWS Credentials and Escalate Privileges

Critical vulnerabilities in Amazon Elastic Kubernetes Service (EKS) allow overprivileged containers to expose sensitive AWS credentials through packet sniffing and API spoofing attacks.
   Guru Baran •    Cyber Security News
Hinzugefügt: 23.06.2025 07:00
Cybersecurity_NewsFinancial SectorMitigation StrategiesTrend_MicrovulnerabilityPrivilege-EscalationKubernetesAmazon EKSAWS CredentialsContainer SecurityPacket SniffingAPI SpoofingShared Responsibility Model
Bookmark Bild

FaviconHard-Coded ‘b’ Password in Sitecore XP Sparks Major RCE Risk in Enterprise Deployments

Three flaws in Sitecore XP v10.1+ let attackers gain remote access using default credentials—impacting banks, airlines, and global enterprises
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
BankenDORASicherheitslückeRCEGovernmentEZBvulnerabilityBAIT §9RansomwareCybersecurityFinanzsektorSitecore_XPSIEM_Splunk
Bookmark Bild

FaviconVeeam Patches CVE-2025-23121: Critical RCE Bug Rated 9.9 CVSS in Backup & Replication

Veeam patches 3 major flaws, including CVE-2025-23121, to stop RCE risks in backup software. Update now.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
Government-Financial-SectorRCEvulnerabilityCybersecurityThreat_ActorVeeamBackup_Software
Bookmark Bild

FaviconNew Linux Flaws Enable Full Root Access via PAM and Udisks Across Major Distributions

Linux systems face critical local privilege escalation threats via CVE-2025-6018/6019 flaws—users must patch now.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
CVE-2025-6019Security_ThreatvulnerabilityLinuxPrivilege-EscalationQualysCybersecurityCVE-2025-6018PAMudisks
Bookmark Bild

FaviconNew Flodrix Botnet Variant Exploits Langflow AI Server RCE Bug to Launch DDoS Attacks

Langflow’s RCE flaw is under active attack, infecting servers with Flodrix botnet malware via public PoC. Unpatched AI apps remain at risk.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
DDoS AttacksRCEBotnetFinancial SectorvulnerabilityCybersecurityFlodrixThreat IntelligenceLangflow AI
Bookmark Bild

FaviconTP-Link Router Flaw CVE-2023-33538 Under Active Exploit, CISA Issues Immediate Alert

TP-Link and Zyxel router flaws are under active attack, affecting global users and federal systems. Urgent updates needed.
   The Hacker News •    The Hacker News
Hinzugefügt: 22.06.2025 12:06
CISAIoT_SecurityDDoSGovernmentZyxelvulnerabilityMalwareFirmware UpdateCybersecurityThreat IntelligenceTP-Link
Bookmark Bild

FaviconCritical OpenVPN Driver Vulnerability Allows Attackers to Crash Windows Systems

A critical buffer overflow vulnerability in OpenVPN’s data channel offload driver for Windows has been discovered, allowing local attackers to crash Windows systems by sending maliciously crafted control messages.
   Guru Baran •    Cyber Security News
Hinzugefügt: 21.06.2025 16:00
Midsize German BankvulnerabilityCybersecurityOpenVPNBuffer OverflowDenial-of-Service Attack
Bookmark Bild

FaviconInsomnia API Client Vulnerability Arbitrary Code Execution via Template Injection

A vulnerability has been found in Insomnia API Client that allows attackers to execute arbitrary code through malicious template injection.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 21.06.2025 03:00
Financial SectorAPI SecurityvulnerabilityRansomwareCybersecurityCVE-2025-1087NunjucksInsomnia_API_Client
Bookmark Bild

FaviconCisco AnyConnect VPN Server Vulnerability Let Attackers Trigger DoS Attack

A security vulnerability affecting Cisco Meraki MX and Z Series devices that could allow unauthenticated attackers to launch DoS attacks.
   Kaaviya •    Cyber Security News
Hinzugefügt: 19.06.2025 10:00
Financial SectorThreatsvulnerabilitySIEMDoS_AttackRansomwareCybersecurityCisco AnyConnect VPN ServerCVE-2025-20271
Bookmark Bild

FaviconInsecure GitHub Actions in Open Source Projects MITRE and Splunk Exposes Critical Vulnerabilities

Major GitHub repos, incl. MITRE & Splunk, face CI/CD risks as flawed Actions workflows expose secrets via pull_request_target misuse.
   Tushar Subhra Dutta •    Cyber Security News
Hinzugefügt: 18.06.2025 17:00
Risk-ManagementSplunkFinancial SectorThreatsvulnerabilityCI/CDCybersecurityGithubMITRE
Bookmark Bild

FaviconCISA warns of attackers exploiting Linux flaw with PoC exploit

CISA has warned U.S. federal agencies about attackers targeting a high-severity vulnerability in the Linux kernel’s OverlayFS subsystem that allows them to gain root privileges.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 18.06.2025 14:00
CISAPatchmanagementGovernmentCVE-2023-0386vulnerabilityLinuxCybersecurityIT
Bookmark Bild

FaviconCritical Linux Privilege Escalation Vulnerabilities Let Attackers Gain Full Root Access

Two critical, interconnected flaws, CVE-2025-6018 and CVE-2025-6019, enable unprivileged attackers to achieve root access on major Linux distributions.
   Guru Baran •    Cyber Security News
Hinzugefügt: 18.06.2025 11:00
CVE-2025-6019GovernmentFinancial SectorvulnerabilityLinuxPrivilege-EscalationIT-SicherheitCVE-2025-6018security
Bookmark Bild

FaviconChrome Vulnerabilities Let Attackers Execute Arbitrary Code - Update Now!

Google has released an urgent security update for Chrome browsers across all desktop platforms, addressing critical vulnerabilities.
   Guru Baran •    Cyber Security News
Hinzugefügt: 18.06.2025 11:00
SoftwareupdatevulnerabilityBrowserSecurityChromeSecurity UpdateCVE-2025-6191CVE-2025-6192
Bookmark Bild

FaviconNew Linux udisks flaw lets attackers get root on major Linux distros

Attackers can exploit two newly discovered local privilege escalation (LPE) vulnerabilities to gain root privileges on systems running major Linux distributions.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 18.06.2025 09:00
DebianSUSEFedoravulnerabilityLinuxPrivilege-EscalationsecuritypatchingUbuntuCVE-2025-6018CVE-2025-6019
Bookmark Bild

FaviconSitecore CMS exploit chain starts with hardcoded ‘b’ password

A chain of Sitecore Experience Platform (XP) vulnerabilities allows attackers to perform remote code execution (RCE) without authentication to breach and hijack servers.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 17.06.2025 16:00
GovernmentFinancial SectorvulnerabilityCybersecurityRemote Code ExecutionSitecore_CMSRCE_Chain
Bookmark Bild

FaviconCritical Sitecore CMS Platform Vulnerabilities Let Attackers Gain Full Control of Deployments

Critical vulnerabilities in Sitecore Experience Platform, one of the most widely deployed enterprise content management systems, potentially expose over 22,000 instances worldwide to complete system compromise.
   Guru Baran •    Cyber Security News
Hinzugefügt: 17.06.2025 15:00
Financial SectorvulnerabilityCybersecurityGovernment (Public Sector)Sitecore CMS PlatformEnterprise Content Management SystemRansomware Threat
Bookmark Bild

FaviconHackers Exploit Critical Langflow Flaw to Unleash Flodrix Botnet

A vulnerability in the popular Python-based tool for building AI agents and workflows is under active exploitation, allowing for full system compromise, DDoS attacks, and potential loss or theft of sensitive data
   Elizabeth Montalbano, Contributing Writer •    Dark Reading
Hinzugefügt: 17.06.2025 14:00
DDoSBotnetFinancial SectorLangflowvulnerabilityGermanyMalwareCybersecurity
Bookmark Bild

FaviconHackers Actively Exploiting Langflow RCE Vulnerability to Deploy Flodrix Botnet

Security researchers have uncovered an active cyberattack campaign targeting Langflow servers through CVE-2025-3248, a critical remote code execution vulnerability that allows threat actors to deploy the sophisticated Flodrix botnet malware.
   Guru Baran •    Cyber Security News
Hinzugefügt: 17.06.2025 05:00
BotnetFinancial SectorIncident ResponsevulnerabilitySIEMMitre_ATT&CK:T1059.001CybersecurityFlodrixThreat IntelligenceRCE (Remote Code Execution)
Bookmark Bild

Favicon46,000+ Grafana Instances Exposed to Malicious Account Takeover Attacks

A critical vulnerability affecting over 46,000 publicly accessible Grafana instances worldwide, with 36% of all public-facing deployments vulnerable.
   Kaaviya •    Cyber Security News
Hinzugefügt: 16.06.2025 13:04
SplunkCybersecurity_NewsDORAMidsize German BankFinancial SectorAccount TakeoverEZBvulnerabilitySIEMRisksBAIT §9RansomwareThreat IntelligenceGrafana GhostMITRE ATT&CK T1059.001 (Phishing)
Bookmark Bild

FaviconIBM Backup Services Vulnerability Let Attackers Escalate Privileges

A critical security vulnerability in IBM Backup, Recovery and Media Services for i platform that could allow attackers to gain elevated privileges.
   Kaaviya •    Cyber Security News
Hinzugefügt: 16.06.2025 11:00
IBMDORAGovernmentFinancial SectorvulnerabilityPrivilege-EscalationMitre_ATT&CK:T1059.001RansomwareCybersecurity
Bookmark Bild

FaviconOver 46,000 Grafana instances exposed to account takeover bug

More than 46,000 internet-facing Grafana instances remain unpatched and exposed to a client-side open redirect vulnerability that allows executing a malicious plugin and account takeover.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 15.06.2025 17:00
GrafanaFinancial SectorAccount TakeovervulnerabilitySicherheitCVE-2025-4123
Bookmark Bild

FaviconCISA Reveals ‘Pattern’ of Ransomware Attacks Against SimpleHelp RMM

A new Cybersecurity and Infrastructure Security Agency (CISA) advisory warned ransomware actors have been actively exploiting a critical SimpleHelp flaw since January.
   Arielle Waldman •    Dark Reading
Hinzugefügt: 13.06.2025 21:00
CISAFinancial SectorvulnerabilitySupply_Chain_AttackRansomwareCybersecuritySimpleHelpmitigationSBOM
Bookmark Bild

FaviconResearchers Detail Zero-Click Copilot Exploit ‘EchoLeak’

Researchers at Aim Security disclosed a Microsoft Copilot vulnerability of critical severity this week that could have enabled sensitive data exfiltration via prompt injection attacks.
   Alexander Culafi, Senior News Writer, Dark Reading •    Dark Reading
Hinzugefügt: 12.06.2025 22:00
Threat AnalysisFinancial SectorvulnerabilityMicrosoft-365AI-SecurityCybersecurityCopilotPrompt_Injection_Attack
Bookmark Bild

FaviconMicrosoft creates separate Windows 11 24H2 update for incompatible PCs

Microsoft confirmed on Tuesday that it’s pushing a revised security update targeting some Windows 11 24H2 systems incompatible with the initial update released during this month’s Patch Tuesday.
   Sergiu Gatlan •    BleepingComputer
Hinzugefügt: 11.06.2025 16:00
Patch-TuesdaySplunkSecurity UpdateWindows 11MicrosoftvulnerabilitySIEMRansomwareThreat IntelligenceCVE-2025-33053
Bookmark Bild

FaviconMirai Botnets Exploit Flaw in Wazuh Security Platform

The two campaigns are good examples of the ever-shrinking time-to-exploit timelines that botnet operators have adopted for newly published CVEs.
   Rob Wright •    Dark Reading
Hinzugefügt: 11.06.2025 14:00
DDoSRCEvulnerabilityCybersecurityMirai BotnetWazuh_Security_Platform
Bookmark Bild

FaviconUEFI-BIOS-Lücken: SecureBoot-Umgehung und Firmware-Austausch möglich

Durch Nutzung unsicherer NVRAM-Variablen ermöglichen viele UEFI-BIOS-Versionen das Umgehen von SecureBoot oder Austausch der Firmware.
   Dirk Knop •    heise online
Hinzugefügt: 11.06.2025 13:00
FirmwareUEFISecure BootvulnerabilityCybersecurityInsyde H20digital certificateNVRAM
Bookmark Bild

FaviconPoC Code Escalates Roundcube Vuln Threat

The flaw allows an authenticated attacker to gain complete control over a Roundcube webmail server.
   Jai Vijayan, Contributing Writer •    Dark Reading
Hinzugefügt: 10.06.2025 22:00
Data PrivacyIT_SecurityAsiaEuropevulnerabilityRoundcubeWebmailCybersecurityauthenticationcredentials theftGovernment-backed hacking groupsUNC1151North America
Bookmark Bild

FaviconOver 84,000 Roundcube instances vulnerable to actively exploited flaw

Over 84,000 instances of the Roundcube webmail software are vulnerable to CVE-2025-49113, a critical remote code execution (RCE) vulnerability with a publicly available exploit.
   Bill Toulas •    BleepingComputer
Hinzugefügt: 09.06.2025 21:00
RCEPublic_SectorvulnerabilityRoundcubeGermanyCybersecurity
Bookmark Bild

FaviconCisco Warns of Credential Vuln on AWS, Azure, Oracle Cloud

The vulnerability, with a 9.9 CVSS score on a 10-point scale, results in different Cisco ISE deployments all sharing the same credentials as long as the software release and cloud platform remain the same.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 05.06.2025 21:00
Threat_ActorsMicrosoft AzurevulnerabilityCredential TheftCybersecurityAWSCloud ServicesOracle Cloud Infrastructure
Bookmark Bild

FaviconQuestions Swirl Around ConnectWise Flaw Used in Attacks

ConnectWise issued a patch to stave off attacks on ScreenConnect customers, but the company’s disclosures don’t explain what the vulnerability is and when it was first exploited.
   Rob Wright •    Dark Reading
Hinzugefügt: 05.06.2025 15:00
SplunkDORAThreat_ActorsFinancial SectorvulnerabilitySIEMRansomwareCybersecurityMandiantBAIT_Section9
Bookmark Bild

FaviconAcronis Cyber Protect: Mehrere teils kritische Sicherheitslücken

In der Backup-Software Acronis Cyber Protect stopft der Hersteller mehrere teils höchst kritische Sicherheitslücken.
   Dirk Knop •    heise online
Hinzugefügt: 05.06.2025 14:00
MITRE_ATT&CK_T1059.001Data BreachFinancial SectorvulnerabilityBAIT §9CybersecurityAcronisThreats_ransomwareRegulations_DORA
Bookmark Bild

FaviconJetzt patchen! Attacken auf Cisco Identity Services Engine können bevorstehen

Es ist Exploitcode für Sicherheitslücken in Cisco Identity Services Engine und Customer Collaboration Platform in Umlauf. Updates sind verfügbar.
   Dennis Schirrmacher •    heise online
Hinzugefügt: 05.06.2025 09:00
Security UpdateFinancial SectorvulnerabilityRansomwareThreatGovernment SectorCisco_ISE
Bookmark Bild

Favicon35K Solar Devices Vulnerable to Potential Hijacking

A little more than three-quarters of these exposed devices are located in Europe, followed by Asia, with 17%.
   Kristina Beek, Associate Editor, Dark Reading •    Dark Reading
Hinzugefügt: 04.06.2025 22:00
Regulatory_DORAThreat_ActorsFinancial SectorvulnerabilityGermanySolar PowerCybersecurityMitre_ATTCK_T1059.001
Bookmark Bild

FaviconExploitation Risk Grows for Critical Cisco Bug

New details on the Cisco IOS XE vulnerability could help attackers develop a working exploit soon, researchers say.
   Jai Vijayan, Contributing Writer •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
PatchmanagementauthenticationvulnerabilityCybersecurityRemote Code ExecutionCiscoJWTArbitrary File Upload
Bookmark Bild

FaviconCritical Bugs Could Spark Takeover of Widely Used Fire Safety OT/ICS Platform

The unpatched security vulnerabilities in Consilium Safety’s CS5000 Fire Panel could create “serious safety issues” in environments where fire suppression and safety are paramount, according to a CISA advisory.
   Elizabeth Montalbano, Contributing Writer •    Dark Reading
Hinzugefügt: 04.06.2025 13:00
Fire-SafetyCVEvulnerabilityCybersecurityGovernment SectorOT-ICS_SecurityCritical_Bug