Category: CyberSecurityNews

MobSF Security Testing Tool Vulnerability Let Attackers Upload Malicious Files
02
Sep
2025

MobSF Security Testing Tool Vulnerability Let Attackers Upload Malicious Files

A critical flaw in the Mobile Security Framework (MobSF) has been discovered, allowing authenticated attackers to upload and execute malicious…

HashiCorp Vault Vulnerability Let Attackers to Crash Servers
02
Sep
2025

HashiCorp Vault Vulnerability Let Attackers to Crash Servers

A critical denial-of-service vulnerability in HashiCorp Vault could allow malicious actors to overwhelm servers with specially crafted JSON payloads, leading…

28 Years of Nmap – From Simple Port Scanner to Comprehensive Network Security Suite
02
Sep
2025

28 Years of Nmap – From Simple Port Scanner to Comprehensive Network Security Suite

Nmap has remained at the forefront of network discovery and security assessment for nearly three decades. Originally introduced on September…

Azure Active Directory Vulnerability Exposes credentials and Enables Attackers to Deploy Malicious Apps
02
Sep
2025

Azure Active Directory Vulnerability Exposes credentials and Enables Attackers to Deploy Malicious Apps

A critical security vulnerability has emerged in Azure Active Directory (Azure AD) configurations that exposes sensitive application credentials, providing attackers…

Critical Qualcomm Vulnerabilities Allow Attackers to Execute Arbitrary Code Remotely
02
Sep
2025

Critical Qualcomm Vulnerabilities Allow Attackers to Execute Arbitrary Code Remotely

Multiple critical vulnerabilities in Qualcomm Technologies’ proprietary Data Network Stack and Multi-Mode Call Processor that permit remote attackers to execute…

Zscaler Confirms Data Breach - Hackers Compromised Salesforce Instance and Stole Customer Data
02
Sep
2025

Zscaler Confirms Data Breach – Hackers Compromised Salesforce Instance and Stole Customer Data

Cybersecurity company Zscaler has confirmed it fell victim to a widespread supply-chain attack that exposed customer contact information through compromised…

Hackers Leverage Built-in MacOS Protection Features to Deploy Malware
01
Sep
2025

Hackers Leverage Built-in MacOS Protection Features to Deploy Malware

macOS has long been recognized for its robust, integrated security stack, but cybercriminals are finding ways to weaponize these very…

Salesforce Releases Forensic Investigation Guide Following Chain of Attacks
01
Sep
2025

Salesforce Releases Forensic Investigation Guide Following Chain of Attacks

Salesforce today unveiled its comprehensive Forensic Investigation Guide, equipping organizations with best practices, log analysis techniques, and automation workflows to…

MediaTek Security Update - Patch for Multiple Vulnerabilities Across Chipsets
01
Sep
2025

MediaTek Security Update – Patch for Multiple Vulnerabilities Across Chipsets

MediaTek today published a critical security bulletin addressing several vulnerabilities across its latest modem chipsets, urging device OEMs to deploy…

Critical Next.js Framework Vulnerability Let Attackers Bypass Authorization
01
Sep
2025

Critical Next.js Framework Vulnerability Let Attackers Bypass Authorization

A newly discovered critical security vulnerability in the Next.js framework, designated CVE-2025-29927, poses a significant threat to web applications by…

Hackers Reportedly Demand Google Fire Two Employees, Threaten Data Leak
01
Sep
2025

Hackers Reportedly Demand Google Fire Two Employees, Threaten Data Leak

A group claiming to be a coalition of hackers has reportedly issued an ultimatum to Google, threatening to release the…

Wireshark 4.4.9 Released With Fix For Critical Bugs and Updated Protocol Support
01
Sep
2025

Wireshark 4.4.9 Released With Fix For Critical Bugs and Updated Protocol Support

The Wireshark team has rolled out version 4.4.9, a maintenance release for the world’s most popular network protocol analyzer. This…