Security News

Hackers exploited PrestaShop zero-day to breach online stores
2022-07-25 16:16

Hackers are targeting websites using the PrestaShop platform, leveraging a previously unknown vulnerability chain to perform code execution and potentially steal customers' payment information. The PrestaShop team issued an urgent warning last Friday, urging the admins of 300,000 shops using its software to review their security stance after cyberattacks were discovered targeting the platform.

Candiru Spyware Caught Exploiting Google Chrome Zero-Day to Target Journalists
2022-07-22 18:26

The actively exploited but now-fixed Google Chrome zero-day flaw that came to light earlier this month was weaponized by an Israeli spyware company and used in attacks targeting journalists in the Middle East. "Specifically, a large portion of the attacks took place in Lebanon, where journalists were among the targeted parties," security researcher Jan Vojt?šek, who reported the discovery of the flaw, said in a write-up.

Chrome zero-day used to infect journalists with Candiru spyware
2022-07-21 16:44

The Israeli spyware vendor Candiru was found using a zero-day vulnerability in Google Chrome to spy on journalists and other high-interest individuals in the Middle East with the 'DevilsTongue' spyware. In a report published earlier today, Avast's threat researchers, who discovered the vulnerability and reported it to Google, reveal that they unearthed it after investigating spyware attacks on their clients.

Microsoft Releases Fix for Zero-Day Flaw in July 2022 Security Patch Rollout
2022-07-12 22:36

Microsoft released its monthly round of Patch Tuesday updates to address 84 new security flaws spanning multiple product categories, counting a zero-day vulnerability that's under active attack in the wild. Very little is known about the nature and scale of the attacks other than an "Exploitation Detected" assessment from Microsoft.

CISA orders agencies to patch new Windows zero-day used in attacks
2022-07-12 21:10

CISA has added an actively exploited local privilege escalation vulnerability in the Windows Client/Server Runtime Subsystem to its list of bugs abused in the wild.This high severity security flaw impacts both server and client Windows platforms, including the latest Windows 11 and Windows Server 2022 releases.

Microsoft fixes exploited zero-day in Windows CSRSS (CVE-2022-22047)
2022-07-12 19:44

The July 2022 Patch Tuesday is upon us and has brought fixes for 84 CVEs in various Microsoft products, including an actively exploited zero-day: CVE-2022-22047, an elevation of privilege bug in Windows' Client/Server Runtime Subsystem. "An attacker who successfully exploited this vulnerability could gain SYSTEM privileges," Microsoft noted, but the attacker must first gain access to the system, usually by exploiting a separate code execution bug.

Microsoft July 2022 Patch Tuesday fixes exploited zero-day, 84 flaws
2022-07-12 17:24

Today is Microsoft's July 2022 Patch Tuesday, and with it comes fixes for one actively exploited zero-day vulnerability and a total of 84 flaws. This month's Patch Tuesday fixes an actively exploited zero-day elevation of privileges vulnerability.

Chromium's WebRTC zero-day fix arrives in Microsoft Edge
2022-07-07 16:00

Microsoft has followed Google's lead and issued an update for its Edge browser following the arrival of a WebRTC zero-day. Microsoft remained tight-lipped on the matter, merely saying that since Edge "Ingests" Chromium, the vulnerabilities had been addressed.

Google patches “in-the-wild” Chrome zero-day – update now!
2022-07-05 18:55

Google's latest update to the Chrome browser fixes a varying number of bugs, depending on whether you're on Android, Windows or Mac, and depending on whether you're running the "Stable channel" or the "Extended stable channel". The Stable channel is the very latest version, including all new browser features, currently numbered Chrome 103.

Update Google Chrome Browser to Patch New Zero-Day Exploit Detected in the Wild
2022-07-05 06:54

Google on Monday shipped security updates to address a high-severity zero-day vulnerability in its Chrome web browser that it said is being exploited in the wild. The shortcoming, tracked as CVE-2022-2294, relates to a heap overflow flaw in the WebRTC component that provides real-time audio and video communication capabilities in browsers without the need to install plugins or download native apps.