Latest news

The rising threat of ADFS spoofing attacks
Vulnerability

The rising threat of ADFS spoofing attacks

5 February 2025 securebulletin.com

In a recent alarming development, hackers have launched a sophisticated phishing campaign targeting Microsoft Active Directory Federation Services (ADFS) to...
Critical vulnerabilities in Netgear routers demand immediate attention
Vulnerability

Critical vulnerabilities in Netgear routers demand immediate attention

4 February 2025 securebulletin.com

On February 4, 2025, Netgear issued a crucial alert regarding two significant vulnerabilities impacting several of its WiFi router models....
A critical race condition vulnerability (CVE-2025-24118) in Apple’s macOS kernel has been discovered
Vulnerability

A critical race condition vulnerability (CVE-2025-24118) in Apple’s macOS kernel has been discovered

3 February 2025 securebulletin.com

A critical vulnerability has been identified in the macOS kernel (XNU), designated as CVE-2025-24118, which poses significant risks for users...
DeepSeek: the rise of China’s AI challenger and its implications for the cyber landscape
AI

DeepSeek: the rise of China’s AI challenger and its implications for the cyber landscape

28 January 2025 securebulletin.com

In recent weeks, a new player in the artificial intelligence (AI) space has taken the tech world by storm: DeepSeek,...
Murdoc_Botnet: researchers have identified a campaign exploiting vulnerabilities in AVTECH IP cameras, in a variant of Mirai
Cybercrime

Murdoc_Botnet: researchers have identified a campaign exploiting vulnerabilities in AVTECH IP cameras, in a variant of Mirai

21 January 2025 dark6

Cybersecurity researchers have raised alarms over the emergence of the Murdoc_Botnet, a new variant of the infamous Mirai botnet that...
Kaspersky has revealed multiple vulnerabilities in the Mercedes-Benz User Experience (MBUX) infotainment system
Vulnerability

Kaspersky has revealed multiple vulnerabilities in the Mercedes-Benz User Experience (MBUX) infotainment system

20 January 2025 securebulletin.com

Recent reports have revealed significant vulnerabilities in the infotainment systems of Mercedes-Benz vehicles, raising concerns about potential cybersecurity threats. These...
15,000 FortiGate firewall configurations leaked by the Belsen Group
Vulnerability

15,000 FortiGate firewall configurations leaked by the Belsen Group

16 January 2025 securebulletin.com

A new zero-day vulnerability has been identified in Fortinet firewalls, raising significant concerns for organizations relying on these security devices....
Adobe has released critical security updates for multiple products
Vulnerability

Adobe has released critical security updates for multiple products

14 January 2025 securebulletin.com

Adobe has recently issued a critical security update addressing multiple vulnerabilities in Photoshop that could allow attackers to execute arbitrary...
Nominet UK provider confirms cybersecurity incident after hack exploit on Ivanti VPN
Databreach

Nominet UK provider confirms cybersecurity incident after hack exploit on Ivanti VPN

13 January 2025 securebulletin.com

Nominet, the prominent U.K. domain registry responsible for managing .co.uk domains, has confirmed a significant cybersecurity incident linked to a...
Hackers are exploiting new vulnerability on Ivanti
Vulnerability

Hackers are exploiting new vulnerability on Ivanti

8 January 2025 securebulletin.com

Ivanti has issued a critical warning regarding the exploitation of a newly discovered vulnerability in its Connect Secure product, identified...
Critical vulnerabilities in Oracle WebLogic Server and Mitel MiCollab, CISA warns
Vulnerability

Critical vulnerabilities in Oracle WebLogic Server and Mitel MiCollab, CISA warns

7 January 2025 securebulletin.com

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning regarding critical vulnerabilities in Oracle WebLogic Server and...
DoS vulnerability CVE-2024-56332 in Next.js, update now
Vulnerability

DoS vulnerability CVE-2024-56332 in Next.js, update now

4 January 2025 securebulletin.com

Next.js, a popular React framework, has recently addressed a critical denial-of-service (DoS) vulnerability identified as CVE-2024-56332. This security flaw was...