Category: CyberSecurityNews

Microsoft AI Bug Bounty Program
13
Oct
2023

Microsoft’s AI Bug Bounty Program that Rewards Up to $15,000

Microsoft created a new AI Bug Bounty program, which rewards people who help improve the AI Power Bing experience. The…

Critical Google Chrome User-After-Free Site Isolation Flaw
12
Oct
2023

Critical Google Chrome User-After-Free Site Isolation Flaw

As part of a security update for Chrome, Google has upgraded the Stable channels to 118.0.5993.70 for Mac and Linux…

Large-scale Akira Ransomware Operation Attacking Unsecured Computers
12
Oct
2023

Large-scale Akira Ransomware Attacking Unsecured Computers

In order to disrupt human-operated ransomware attacks and prevent attackers from advancing their objectives through lateral movement, it is crucial…

New WordPress Malware as Cache Plugin Creates Rogue Admin Account
12
Oct
2023

New WordPress Malware as Cache Plugin Creates Rogue Admin

A novel kind of malware that acts as a sophisticated backdoor that can carry out several operations while impersonating a…

Google initiates the End of Passwords, making passkeys
12
Oct
2023

Google initiates the End of Passwords, making passkeys

Google, a well-known tech giant, has introduced a new feature called “passwordless by default”. This feature aims to simplify the…

Heap-based buffer overflow Flaw in cURL Library using SOCKS5 proxy
12
Oct
2023

Heap-based Buffer Overflow Flaw in cURL Using SOCKS5 Proxy

Previously, the maintainers of the popular curl command line tool posted a pre-announcement regarding two vulnerabilities that affected both the…

How LLMs-like Models like ChatGPT patch the Security Gaps
11
Oct
2023

How LLMs-like Models like ChatGPT patch the Security Gaps

The emergence of Large Language Models (LLMs) is transforming NLP, enhancing performance across NLG, NLU, and information retrieval tasks. They…

Nation-state Hackers Exploiting Confluence Zero-day Vulnerability
11
Oct
2023

Nation-state Hackers Exploiting Confluence Zero-day Vulnerability

Microsoft has detected the nation-state threat actor Storm-0062, also known as DarkShadow or Oro0lxy, exploiting CVE-2023-22515 in the wild since…

SAP Patches for XSS, Log Injection & Other Vulnerabilities
11
Oct
2023

SAP Patches for XSS, Log Injection & Other Vulnerabilities

SAP has released the security patches for the Patch Day of October 2023, in which they release new Security Notes…

HTTP/2 Rapid Reset Zero-day Flaw Exploited to Launch Massive DDoS Attack
11
Oct
2023

HTTP/2 Rapid Reset Zero-day Flaw Exploited to Launch Massive DDoS Attack

Cloudflare was unexpectedly hit by an enormous HTTP attack that peaked at over 201 million requests per second. Starting on…

Hackers Exploiting Citrix NetScaler Vulnerability to Steal User Credentials
10
Oct
2023

Hackers Exploiting Citrix NetScaler Vulnerability Steal Credentials

Threat actors were attacking unpatched NetScaler Gateways using the vulnerability classified as CVE-2023-3519 to inject malicious script into the HTML of…

New APT Group Using Custom Malware to Attack IT Industries
10
Oct
2023

New APT Group Using Custom Malware to Attack IT Industries

An unidentified APT group deployed custom malware and public tools to target organizations in Taiwan’s following sectors:- Manufacturing IT Biomedical…