Author: Cybernoz

Chinese hacker
25
Apr
2025

FBI seeks help to unmask Salt Typhoon hackers behind telecom breaches

The FBI has asked the public for information on Chinese Salt Typhoon hackers behind widespread breaches of telecommunications providers in…

Spring Security Vulnerability Let Attackers Determine Which Usernames are Valid
25
Apr
2025

Spring Security Vulnerability Let Attackers Determine Which Usernames are Valid

A serious vulnerability related to information exposure (CVE-2025-22234) impacts several versions of the spring-security-crypto package. The flaw enables attackers to…

A New Toolkit Bypasses Microsoft Office 365 MFA Security
25
Apr
2025

A New Toolkit Bypasses Microsoft Office 365 MFA Security

Why Application Security is Non-Negotiable The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application…

LastPass Secure Access Experiences simplifies access management
25
Apr
2025

LastPass Secure Access Experiences simplifies access management

As cloud app adoption continues to rise, and the modern workplace continues to evolve, LastPass will introduce a new approach…

Researchers Identify Rack::Static Vulnerability Enabling Data Breaches in Ruby Servers
25
Apr
2025

Researchers Identify Rack::Static Vulnerability Enabling Data Breaches in Ruby Servers

Apr 25, 2025Ravie LakshmananVulnerability / Data Breach Cybersecurity researchers have disclosed three security flaws in the Rack Ruby web server…

Microsoft's Symlink Patch Created New Windows DoS Vulnerability
25
Apr
2025

Microsoft’s Symlink Patch Created New Windows DoS Vulnerability

A recent Microsoft security update, intended to patch a critical privilege escalation vulnerability, has inadvertently introduced a new and significant…

159 CVEs Exploited in the Wild in Q1 2025, 8.3% Targeted Within 1-Day vulnerabilities Exploited
25
Apr
2025

159 CVEs Exploited in the Wild in Q1 2025, 8.3% Targeted Within 1-Day vulnerabilities Exploited

VulnCheck’s latest report for Q1 2025 has identified 159 Common Vulnerabilities and Exposures (CVEs) publicly disclosed as exploited in the…

BreachLock AEV simulates Real attacks to validate and prioritize exposures
25
Apr
2025

BreachLock AEV simulates Real attacks to validate and prioritize exposures

BreachLock AEV automates multistep, threat-intelligence-led attack scenarios—helping security teams uncover real exposures and prioritize what matters most. Going beyond just…

Outlook
25
Apr
2025

Microsoft announces fix for CPU spikes when typing in Outlook

Microsoft says it will soon fix a known issue causing CPU spikes when typing messages in recent versions of its…

Russian VPS Servers With RDP and Proxy Servers Enable North Korean Cybercrime Operations
25
Apr
2025

Russian VPS Servers With RDP and Proxy Servers Enable North Korean Cybercrime Operations

Trend Research has uncovered a sophisticated network of cybercrime operations linked to North Korea, heavily utilizing Russian internet infrastructure. Specifically,…

Dashlane introduces Omnix for AI-powered credential protection
25
Apr
2025

Dashlane introduces Omnix for AI-powered credential protection

Dashlane unveiled a new approach to addressing human risk in response to the rise of AI-driven phishing attacks and shadow…

Interlock ransomware gang started leaking data allegedly stolen from leading kidney dialysis firm DaVita
25
Apr
2025

Interlock ransomware gang started leaking data allegedly stolen from leading kidney dialysis firm DaVita

Interlock ransomware gang started leaking data allegedly stolen from leading kidney dialysis firm DaVita Pierluigi Paganini April 25, 2025 The…