06 Feb JetBrains warns of new TeamCity auth bypass vulnerability JetBrains urged customers today to patch their TeamCity On-Premises servers against a critical authentication bypass vulnerability that can let attackers take over vulnerable instances with admin privileges. […]
06 Feb Google says spyware vendors behind most zero-days it discovers Commercial spyware vendors (CSV) were behind 80% of the zero-day vulnerabilities Google’s Threat Analysis Group (TAG) discovered in 2023 and used to spy on devices worldwide. […]
06 Feb Verizon insider data breach hits over 63,000 employees Verizon Communications is warning that an insider data breach impacts almost half its workforce, exposing sensitive employee information. […]
05 Feb Microsoft Outlook December updates trigger ICS security alerts Microsoft is investigating an issue that triggers Outlook security alerts when trying to open .ICS calendar files after installing December 2023 Patch Tuesday Office security updates. […]
05 Feb US announces visa ban on those linked to commercial spyware Secretary of State Antony J. Blinken announced today a new visa restriction policy that will enable the Department of State to ban those linked to commercial spyware from entering the United States. […]
05 Feb HPE investigates new breach after data for sale on hacking forum Hewlett Packard Enterprise (HPE) is investigating a potential new breach after a threat actor put allegedly stolen data up for sale on a hacking forum, claiming it contains HPE credentials and other sensitive information. […]
05 Feb Newest Ivanti SSRF zero-day now under mass exploitation An Ivanti Connect Secure and Ivanti Policy Secure server-side request forgery (SSRF) vulnerability tracked as CVE-2024-21893 is currently under mass exploitation by multiple attackers. […]
04 Feb Microsoft is bringing the Linux sudo command to Windows Server Microsoft is bringing the Linux ‘sudo’ feature to Windows Server 2025, offering a new way for admins to elevate privileges for console applications. […]
04 Feb Leaky Vessels flaws allow hackers to escape Docker, runc containers Four vulnerabilities collectively called “Leaky Vessels” allow hackers to escape containers and access data on the underlying host operating system. […]
03 Feb Clorox says cyberattack caused $49 million in expenses Clorox has confirmed that a September 2023 cyberattack has so far cost the company $49 million in expenses related to the response to the incident. […]