Xerox has released a critical security bulletin addressing multiple vulnerabilities in its Xerox Workplace Suite, a widely used print management server solution. These vulnerabilities, identified as CVE-2024-55925 through CVE-2024-55931, could allow attackers to bypass API security, manipulate headers, and exploit…
Tag: Cyber Security News
New Attack Abusing Multicast Poisoning for PreAuthenticated Kerberos Relay
A novel attack method leveraging multicast poisoning to execute pre-authenticated Kerberos relay attacks over HTTP. This technique, detailed by Quentin Roland of Synacktiv, combines legacy weaknesses in local name resolution protocols with advanced authentication relaying tools like Responder and krbrelayx.…
Burp Suite 2025.1 With New Intruder Options & Bug Fixes
PortSwigger has released Burp Suite 2025.1, introducing several new features and improvements aimed at enhancing the tool’s usability and efficiency for penetration testers. This update includes significant advancements in the Burp Intruder module, HTTP response analysis, and interaction management, alongside…
New Malware Campaign Using 7z & UltraVNC Tool To Deploy Malware
A sophisticated malware campaign has been uncovered, leveraging 7-Zip self-extracting archives and the UltraVNC remote access tool to target Russian-speaking entities. The operation, attributed to a threat actor dubbed GamaCopy, mimics tactics previously associated with the Kremlin-aligned Gamaredon group. The…
Threat Actors Weaponized XWorm RAT Builder To Attack Script Kiddies
A sophisticated attack campaign have been uncovered recently by the cybersecurity researchers at CloudSEK targeting aspiring hackers, commonly known as “script kiddies.” The operation involves a trojanized version of the XWorm Remote Access Trojan (RAT) builder, which has been weaponized…
Chrome Security Update – Memory Corruption & Access Vulnerabilities Patched
Google has rolled out a new Stable Channel Update for its Chrome browser, addressing critical security vulnerabilities that posed significant risks to users. The update, version 132.0.6834.110/111 for Windows and Mac and 132.0.6834.110 for Linux is being gradually deployed and…
New Phishing Framework Attacking Multiple Brands To Steal Customer Logins
A sophisticated new phishing framework dubbed “FlowerStorm” has emerged, targeting multiple brands simultaneously to steal customer login credentials. Cybersecurity researchers at CloudSEK have uncovered this alarming development, which poses a significant threat to organizations and consumers alike. FlowerStorm, active since…
SCAVY – Framework to Detect Memory Corruption in Linux Kernel for Privilege Escalation
Researchers have unveiled SCAVY, a novel framework designed to automate the discovery of memory corruption targets in the Linux kernel. This discovery aims to address critical gaps in the detection and prevention of privilege escalation exploits, which often leverage memory-corruption…
Apache Solr For Windows Vulnerability Allows Arbitrary Path write-access
A newly disclosed vulnerability in Apache Solr, identified as CVE-2024-52012, has raised concerns among users of the search platform, particularly those running instances on Windows systems. The flaw, categorized as a Relative Path Traversal vulnerability, allows attackers to gain arbitrary…
Critical Intel Trust Domain Extensions Isolation Vulnerability Exposes Sensitive Data
A team of researchers from the Indian Institute of Technology Kharagpur and Intel Corporation has uncovered a significant vulnerability in Intel’s Trust Domain Extensions (TDX) technology, potentially compromising the security of sensitive data in cloud computing environments. Intel TDX, introduced…