Tag: Cyber Security News

Stratoshark – Wireshark Has Got a Friend for Cloud

The creators of Wireshark, Gerald Combs and Loris Degioanni, have unveiled Stratoshark, a groundbreaking tool designed to bring Wireshark’s renowned capabilities into the cloud era. Building on over 25 years of experience with Wireshark, which has become a staple for…

New Docker 1-Click RCE Attack Exploits Misconfigured API Settings

A newly disclosed attack method targeting Docker installations has raised significant security concerns among developers and system administrators. The vulnerability leverages a misconfigured Docker Engine API setting, allowing attackers to achieve remote code execution (RCE) with minimal user interaction. While…

Xerox Workplace Suite Vulnerability Let Attackers Bypass API Security

Xerox has released a critical security bulletin addressing multiple vulnerabilities in its Xerox Workplace Suite, a widely used print management server solution.  These vulnerabilities, identified as CVE-2024-55925 through CVE-2024-55931, could allow attackers to bypass API security, manipulate headers, and exploit…

Burp Suite 2025.1 With New Intruder Options & Bug Fixes

PortSwigger has released Burp Suite 2025.1, introducing several new features and improvements aimed at enhancing the tool’s usability and efficiency for penetration testers.  This update includes significant advancements in the Burp Intruder module, HTTP response analysis, and interaction management, alongside…