Category: CyberSecurityNews

Microsoft Scripting Engine 0-Day Vulnerability Enables Remote Code Execution Over Network
14
May
2025

Microsoft Scripting Engine 0-Day Vulnerability Enables Remote Code Execution Over Network

Microsoft has disclosed a critical memory corruption vulnerability in its Scripting Engine (CVE-2025-30397), which allows unauthorized attackers to execute code…

Microsoft Windows 11 Insider Preview Build 26200.5600 Released
14
May
2025

Microsoft Windows 11 Insider Preview Build 26200.5600 Released

Microsoft has rolled out Windows 11 Insider Preview Build 26200.5600 (KB5058493) to the Dev Channel, bringing a host of new…

Windows Ancillary for WinSock 0-Day Vulnerability Let Attackers Escalate Privileges
13
May
2025

Windows Ancillary for WinSock 0-Day Vulnerability Let Attackers Escalate Privileges

Microsoft has patched an actively exploited zero-day vulnerability in the Windows Ancillary Function Driver for WinSock (afd.sys) as part of…

Microsoft Rolls Out Windows 11 Cumulative Updates KB5058411 and KB5058405
13
May
2025

Microsoft Rolls Out Windows 11 Cumulative Updates KB5058411 and KB5058405

Microsoft released two significant cumulative updates for Windows 11, KB5058411 and KB5058405, targeting improved security and system performance across various…

Windows DWM 0-Day Vulnerability Allows Attackers to Escalate Privileges
13
May
2025

Windows DWM 0-Day Vulnerability Allows Attackers to Escalate Privileges

Microsoft has patched a critical zero-day vulnerability in the Windows Desktop Window Manager (DWM) Core Library, tracked as CVE-2025-30400, which…

Researchers Uncovered North Korean Nationals Remote IT Worker Fraud Scheme
13
May
2025

Researchers Uncovered North Korean Nationals Remote IT Worker Fraud Scheme

In a significant cybersecurity investigation, researchers have revealed an elaborate fraud scheme orchestrated by North Korean nationals who used stolen…

SAP May 2025 Patch Tuesday
13
May
2025

SAP May 2025 Patch Tuesday

SAP’s May 2025 Security Patch Day includes an urgent update to the previously released emergency patch for a critical zero-day…

Recurring Supply‑Chain Lapses Expose UEFI Firmware to Pre‑OS Threats
13
May
2025

Recurring Supply‑Chain Lapses Expose UEFI Firmware to Pre‑OS Threats

A disturbing pattern of security failures in the firmware supply chain continues to expose millions of devices to pre-OS threats,…

F5 BIG-IP Command Injection Vulnerability Let Attackers Execute Arbitrary System Commands
13
May
2025

F5 BIG-IP Command Injection Vulnerability Let Attackers Execute Arbitrary System Commands

F5 Networks has disclosed a high-severity command injection vulnerability (CVE-2025-31644) in its BIG-IP products running in Appliance mode.  The vulnerability…

Cybercrime Escalates in 2025 as Hackers Target Everyday Devices with Sophisticated Attacks
12
May
2025

Cybercrime Escalates in 2025 as Hackers Target Everyday Devices with Sophisticated Attacks

The global cost of cybercrime is projected to reach $10.5 trillion annually by 2025, underscoring the unprecedented scale of digital…

Hackers Exploit Copilot AI for SharePoint to Access Passwords & Other Sensitive Data
12
May
2025

Hackers Exploit Copilot AI for SharePoint to Access Passwords & Other Sensitive Data

Multiple vulnerabilities in Microsoft’s Copilot AI for SharePoint, enabling attackers to access sensitive corporate data including passwords, API keys, and…

PoC Exploit Released For Linux Kernel’s nftables Subsystem Vulnerability
12
May
2025

PoC Exploit Released For Linux Kernel’s nftables Subsystem Vulnerability

A critical Proof-of-Concept (PoC) exploit has been released for a significant vulnerability in the Linux kernel’s nftables subsystem, tracked as…