Hackers Exploit 16 Zero-Days on First Day of Pwn2Own Automotive 2025
The competition, hosted by Trend Micro’s Zero Day Initiative (ZDI), focused on uncovering security flaws in automotive technologies.
Read MoreThe competition, hosted by Trend Micro’s Zero Day Initiative (ZDI), focused on uncovering security flaws in automotive technologies.
Read MoreThis ‘use-after-free’ vulnerability allows remote code execution and has been actively exploited in the wild.
Read MoreA massive data breach from Dell and Chrome fixes a zero-day in recent patch.
Read MoreCisco has a super-critical zero-day flaw in IOS XE, and research shows that default and “easy” passwords are the most common passwords used by admins.
Read MoreOwl Labs CVE’s are retracted. Also Qakbot is not quite dead yet, and other notable patches for the first week in October.
Read MoreBoth Apple and Microsoft have recently been challenged with some tough zero-day exploits. Click here to find out what the current workarounds are.
Read MoreLuna Moth is pestering small businesses, attempting to get victims to make a phone call and allow remote access, and Emotet Botnet is resurfacing. Both of these issues stress the importance of examining email attachments before opening them. Also, the Ducktail ransomware is back, and Microsoft and Google have critical patches out for their software.
Read MoreActing quickly on zero-day vulnerabilities increases your protection against an exploit. A link to Microsoft’s security report outlining the importance of this available here.
Read MoreToday’s brief covers the release of additional recommendations to prevent Exchange Server exploits, Avast is able to decrypt certain variants of ransomware, and Android devices are getting targeted by spyware.
Read MoreSeptember wraps up with the following events: Two new vulnerabilities have been reported for Microsoft Exchange Servers. A former employee holds a company’s website and email hostage. New phishing scam involving fake government jobs is out in the wild. Fake LinkedIn user accounts are being used to distribute malware. Cisco releases a patch for their products.
Read More