TuxBot@infosec.pubMBEnglish · 3 minutes agoCVE-2024-6387 RedHat Openssh: CVE-2024-6387 Remote Code Execution Due To A Race Condition In Signal Handlingplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCVE-2024-6387 RedHat Openssh: CVE-2024-6387 Remote Code Execution Due To A Race Condition In Signal Handlingplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 3 minutes agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 hour agoCVE-2024-43496 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerabilityplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down11
arrow-up13arrow-down1external-linkCVE-2024-43496 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerabilityplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 1 hour agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 35 minutes agoCVE-2024-43489 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerabilityplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down11
arrow-up10arrow-down1external-linkCVE-2024-43489 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerabilityplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 35 minutes agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 hour agoChromium: CVE-2024-8906 Incorrect security UI in Downloadsplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down11
arrow-up11arrow-down1external-linkChromium: CVE-2024-8906 Incorrect security UI in Downloadsplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 1 hour agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 3 hours agoChromium: CVE-2024-8909 Inappropriate implementation in UIplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkChromium: CVE-2024-8909 Inappropriate implementation in UIplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 3 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 2 hours agoChromium: CVE-2024-8905 Inappropriate implementation in V8plus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkChromium: CVE-2024-8905 Inappropriate implementation in V8plus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 2 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 4 hours agoRussia’s ‘Midnight Blizzard’ hackers target government workers in novel info-stealing campaignplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkRussia’s ‘Midnight Blizzard’ hackers target government workers in novel info-stealing campaignplus-squaretherecord.mediaTuxBot@infosec.pubMBEnglish · 4 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 2 hours agoChromium: CVE-2024-8907 Insufficient data validation in Omniboxplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down11
arrow-up10arrow-down1external-linkChromium: CVE-2024-8907 Insufficient data validation in Omniboxplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 2 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 3 hours agoChromium: CVE-2024-8908 Inappropriate implementation in Autofillplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkChromium: CVE-2024-8908 Inappropriate implementation in Autofillplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 3 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 4 hours agoChromium: CVE-2024-8904 Type Confusion in V8plus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkChromium: CVE-2024-8904 Type Confusion in V8plus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 4 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 5 hours agoCVE-2024-38221 Microsoft Edge (Chromium-based) Spoofing Vulnerabilityplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkCVE-2024-38221 Microsoft Edge (Chromium-based) Spoofing Vulnerabilityplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 5 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 6 hours agoItalian Hacking Scandal Exposed Data of President, Former PM and Thousands Moreplus-squarethecyberexpress.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkItalian Hacking Scandal Exposed Data of President, Former PM and Thousands Moreplus-squarethecyberexpress.comTuxBot@infosec.pubMBEnglish · 6 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 4 hours agoCVE-2024-38016 Microsoft Office Visio Remote Code Execution Vulnerabilityplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCVE-2024-38016 Microsoft Office Visio Remote Code Execution Vulnerabilityplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 4 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 5 hours agoCVE-2024-38250 Windows Graphics Component Elevation of Privilege Vulnerabilityplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkCVE-2024-38250 Windows Graphics Component Elevation of Privilege Vulnerabilityplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 5 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 6 hours agoCVE-2024-38220 Azure Stack Hub Elevation of Privilege Vulnerabilityplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCVE-2024-38220 Azure Stack Hub Elevation of Privilege Vulnerabilityplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 6 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 8 hours agoRussia arrests hacker accused of preventing electronic voting during local electionplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkRussia arrests hacker accused of preventing electronic voting during local electionplus-squaretherecord.mediaTuxBot@infosec.pubMBEnglish · 8 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 7 hours agoMassive PSAUX ransomware attack targets 22,000 CyberPanel instancesplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkMassive PSAUX ransomware attack targets 22,000 CyberPanel instancesplus-squarewww.bleepingcomputer.comTuxBot@infosec.pubMBEnglish · 7 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 6 hours agoCVE-2024-38216 Azure Stack Hub Elevation of Privilege Vulnerabilityplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCVE-2024-38216 Azure Stack Hub Elevation of Privilege Vulnerabilityplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 6 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 10 hours agoU.S. Charges Man Behind RedLine Infostealer that Infected U.S. DoD Personnel Systemsplus-squarethecyberexpress.comexternal-linkmessage-square0fedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkU.S. Charges Man Behind RedLine Infostealer that Infected U.S. DoD Personnel Systemsplus-squarethecyberexpress.comTuxBot@infosec.pubMBEnglish · 10 hours agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 8 hours agoProofpoint Expands Data Security with Normalyze Acquisitionplus-squarethecyberexpress.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkProofpoint Expands Data Security with Normalyze Acquisitionplus-squarethecyberexpress.comTuxBot@infosec.pubMBEnglish · 8 hours agomessage-square0fedilink