Outlook Vulnerability Allows Remote Execution of Arbitrary Code by Attackers
11
Jun
2025

Outlook Vulnerability Allows Remote Execution of Arbitrary Code by Attackers

Microsoft confirmed a critical security vulnerability (CVE-2025-47176) in Microsoft Office Outlook, enabling attackers to execute arbitrary code. Despite the “Remote…

UNFI’s operations remain hobbled following cyberattack
11
Jun
2025

UNFI’s operations remain hobbled following cyberattack

Dive Brief: United Natural Foods, Inc. is currently serving customers on only a “limited basis” as it works to recover…

Windows 11
11
Jun
2025

Microsoft creates separate Windows 11 24H2 update for incompatible PCs

Microsoft confirmed on Tuesday that it’s pushing a revised security update targeting some Windows 11 24H2 systems incompatible with the…

Top 3 Evasion Techniques In Phishing Attacks: Real Examples Inside 
11
Jun
2025

Top 3 Evasion Techniques In Phishing Attacks: Real Examples Inside 

Phishing attacks aren’t what they used to be. Hackers no longer rely on crude misspellings or sketchy email addresses. Instead,…

Microsoft Patch Tuesday June 2025
11
Jun
2025

Microsoft Patch Tuesday June 2025: Zero-Day, High-risk Fixes

Microsoft’s Patch Tuesday updates for June 2025 include fixes for an actively exploited zero-day vulnerability and nine additional flaws at…

Critical flaw in Microsoft Copilot could have allowed zero-click attack
11
Jun
2025

Critical flaw in Microsoft Copilot could have allowed zero-click attack

A recently fixed critical vulnerability in Microsoft’s Copilot AI tool could have let a remote attacker steal sensitive data from…

Hacker
11
Jun
2025

Hackers exploited Windows WebDav zero-day to drop malware

An APT hacking group known as ‘Stealth Falcon’ exploited a Windows WebDav RCE vulnerability in zero-day attacks since March 2025 against…

Windows Task Scheduler Vulnerability Let Attackers Escalate Privileges
11
Jun
2025

Windows Task Scheduler Vulnerability Let Attackers Escalate Privileges

A significant security vulnerability in Windows Task Scheduler could allow attackers to escalate their privileges to SYSTEM level access without…

Apache Tomcat Manager
11
Jun
2025

295 Malicious IPs Launch Coordinated Brute-Force Attacks on Apache Tomcat Manager

Jun 11, 2025Ravie LakshmananNetwork Security / Threat Intelligence Threat intelligence firm GreyNoise has warned of a “coordinated brute-force activity” targeting…

Apache Tomcat
11
Jun
2025

Brute-force attacks target Apache Tomcat management panels

A coordinated campaign of brute-force attacks using hundreds of unique IP addresses targets Apache Tomcat Manager interfaces exposed online. Tomcat…

Windows Common Log File System Driver Flaw Allows Attackers to Escalate Privileges
11
Jun
2025

Windows Common Log File System Driver Flaw Allows Attackers to Escalate Privileges

Microsoft addressed a critical security flaw (CVE-2025-32713) in the Windows Common Log File System (CLFS) driver during its June 2025…

ConnectWise is rotating code signing certificates. What happened?
11
Jun
2025

ConnectWise is rotating code signing certificates. What happened?

Connectwise customers who use the company’s ScreenConnect, Automate, and ConnectWise RMM solutions are urged to update all agents and/or validate…