210 posts were published in the last hour
- 21:34 : Windows 11 Cumulative Updates KB5060842 Released with June Patch Tuesday
- 21:34 : KB5060999 – Microsoft Releases Windows 11 Cumulative Update for Enhanced Security
- 21:33 : Blockchain Security – Protecting Decentralized Applications
- 21:33 : How to Overcome Modern Colocation Challenges with DCIM Software
- 21:3 : Keeping Pace and Embracing Emerging Technologies
- 21:3 : Two Mirai Botnets, Lzrd and Resgod Spotted Exploiting Wazuh Flaw
- 21:3 : The five security principles driving open source security apps at scale
- 21:3 : Texas Department of Transportation (TxDOT) data breach exposes 300,000 crash reports
- 20:33 : APT Hackers Exploited Windows WebDAV 0-Day RCE Vulnerability in the Wild to Deploy Malware
- 20:33 : Fortinet Security Update: Critical Patch Addressing Multiple Vulnerabilities Across Products
- 20:33 : Windows WEBDAV 0-Day RCE Vulnerability Actively Exploited in the Wild – All Versions Affected
- 20:33 : Hackers Continue to Leverage ConnectWise ScreenConnect Tool to Deploy Malware
- 20:32 : Indian Authorities Dismantled Cybercriminals That Impersonate as Microsoft Tech Support
- 20:5 : IT Security News Hourly Summary 2025-06-10 21h : 6 posts
- 20:4 : Microsoft’s June 2025 Patch Tuesday Addresses 65 CVEs (CVE-2025-33053)
- 19:33 : Microsoft Windows WebDAV 0-Day RCE Vulnerability Actively Exploited in The Wild
- 19:33 : How to remove your personal info from Google Search – it’s quick and easy
- 19:33 : Cyberattack Disrupts Whole Foods Supplier, Causing Delivery Delays and Empty Shelves
- 19:33 : Whole Foods tells staff cyberattack at its primary distributor UNFI will affect product availability
- 19:6 : Microsoft Patch Tuesday June 2025 – 66 Vulnerabilities Patched Including 2 Zero-Day
- 19:6 : 2025-05-31: Ten days of scans and probes and web traffic hitting my web server
- 19:6 : How to Secure Kubernetes Clusters – A Cybersecurity Perspective
- 19:6 : Microsoft Patch Tuesday June 2025 – Exploited zero-day and Other 65 Vulnerabilities Patched
- 19:6 : APT Hackers Exploited WebDAV 0-Day RCE Vulnerability in the Wild to Deploy Malware
- 19:6 : Texas warns 300,000 crash reports siphoned via compromised user account
- 19:6 : Code Execution Flaws Haunt Adobe Acrobat Reader, Adobe Commerce
- 19:6 : Researchers Uncover 20+ Configuration Risks, Including Five CVEs, in Salesforce Industry Cloud
- 19:6 : Adobe Releases Patch Fixing 254 Vulnerabilities, Closing High-Severity Security Gaps
- 18:35 : ESET Details on How to Manage Your Digital Footprint
- 18:35 : New Report Highlights the Internet as the Primary Threat to Industrial Automation Systems
- 18:35 : Inside Stealth Falcon’s Espionage Campaign Using a Microsoft Zero-Day
- 18:35 : The best VPN routers of 2025
- 18:35 : Microsoft Patch Tuesday Covers WebDAV Flaw Marked as ‘Already Exploited’
- 18:34 : Android Enterprise update puts mobile security first
- 18:4 : Microsoft Patch Tuesday June 2025, (Tue, Jun 10th)
- 18:4 : SAP NetWeaver Vulnerability Allows Attackers to Escalate Privileges
- 18:4 : 2025-05-22: StealC v2 infection
- 18:4 : 2025-05-27: VIP Recovery infection from email attachment
- 18:4 : Symmetric vs. asymmetric encryption: Understand key differences
- 18:4 : Your Android phone is getting new security protections – and it’s a big deal for enterprises
- 18:4 : SAP June 2025 Security Patch Day fixed critical NetWeaver bug
- 18:4 : Phishing Defense Strategies – Advanced Techniques for Email Security
- 18:4 : FortiOS SSL-VPN Vulnerability Let Attackers Access full SSL-VPN settings
- 18:4 : Android Enterprise Rolls Out Security and Productivity Updates
- 17:32 : Beware of Instagram Growth Tools Stealing Login Credentials and Sending Them to Attackers
- 17:32 : FIN6 Uses AWS-Hosted Fake Resumes on LinkedIn to Deliver More_eggs Malware
- 17:11 : KI-Forscherin von Meta: „Je autonomer Agenten sind, desto schwieriger wird es für Menschen, sie zu knacken“
- 17:11 : Intel-Macs vor dem Aus: Mit MacOS Tahoe endet eine 19-jährige Ära
- 17:11 : „Habe so viel Gegenwind nicht erwartet”: Duolingo-Chef schockiert über Reaktionen auf KI-Jobabbau
- 17:7 : OpenAI Shuts Down 10 Malicious AI Ops Linked to China, Russia, Iran, N. Korea
- 17:7 : North Korean APT Hackers Target Users on Social Media to Spread Malware
- 17:7 : Global Heroku Outage Disrupts Web Platforms Worldwide
- 17:7 : Free vs. Paid Threat Intelligence Feeds: What SOC Managers Need To Know
- 17:7 : New SharePoint Phishing Attacks Using Lick Deceptive Techniques
- 17:7 : Understanding and Preventing SQL Injection Attacks – A Technical Guide
- 17:7 : Qtap – An Open-Source Tool to See Through Encrypted Traffic in Linux systems
- 17:7 : Huge Food Wholesaler Paralyzed by Hack — is it Scattered Spider Again?
- 17:5 : IT Security News Hourly Summary 2025-06-10 18h : 16 posts
- 16:36 : The ‘Long-Term Danger’ of Trump Sending Troops to the LA Protests
- 16:36 : Critical Wazuh bug exploited in growing Mirai botnet infection
- 16:36 : Industrial Cybersecurity 2025: Key Takeaways from our Webinar
- 16:35 : Microsoft’s Latest AI Model Outperforms Current Weather Forecasting
- 16:35 : Zero-Day Flaw in Chrome and Chromium Puts Windows and Linux Users at Data Risk
- 16:35 : Contractor Uses AI to Fake Road Work, Sparks Outrage and Demands for Stricter Regulation
- 16:8 : Comparing Enterprise Browsers: Key Features to Look For
- 16:8 : SinoTrack GPS Receiver
- 16:7 : CISA Releases Four Industrial Control Systems Advisories
- 16:7 : Hitachi Energy Relion 670, 650, SAM600-IO Series
- 16:7 : MicroDicom DICOM Viewer
- 15:33 : 20 Top-Level Domain Names Abused by Hackers in Phishing Attacks
- 15:33 : Hardening Linux Servers – A Comprehensive Cybersecurity Checklist
- 15:33 : Critical SAP NetWeaver Vulnerability Let Attackers Bypass Authorization Checks
- 15:33 : Fortinet OS Command Injection Vulnerability Lets Attackers Execute Unauthorised Code on FortiAnalyzer-Cloud
- 15:32 : Ivanti Workspace Control Vulnerabilities Let Attackers Decrypt Stored SQL Credentials
- 15:32 : Windows Security Best Practices – Protecting Active Directory Environments
- 15:7 : How To Strengthen the Security of Your Symfony-Based Solution
- 15:6 : How to Use Risk Management to Strengthen Business Cybersecurity
- 15:6 : Implementing Effective AI Guardrails: A Cybersecurity Framework
- 15:6 : Scaling Smart: Federal Leaders Prioritize AI Security and Resilience
- 15:6 : Modernizing Critical Infrastructure Security to Meet Today’s Threats
- 15:6 : Ivanti Workspace Control Vulnerability Lets Attackers Remotely Exploit To Steal the Credential
- 15:6 : Winning the war on ransomware with AI: Four real-world use cases
- 15:6 : Marks & Spencer Suffers Ransomware Attack by Scattered Spider Group
- 15:6 : Rust-based Myth Stealer Malware Spread via Fake Gaming Sites Targets Chrome, Firefox Users
- 15:6 : Mastery Schools Notifies 37,031 of Major Data Breach
- 14:37 : Why Traditional Email Filters Aren’t Enough to Stop Phishing in K–12
- 14:37 : NEW! Classroom Manager With OneRoster® Integration
- 14:9 : Wie DollyWay im Jahr 2025 WordPress-Websites infiziert | Offizieller Blog von Kaspersky
- 14:9 : Inetpub-Ordner gelöscht: Angreifbare Windows-Systeme lassen sich per Skript absichern
- 14:8 : In wenigen Minuten: Brute-Force-Angriff knackt Rufnummern von Google-Nutzern
- 14:5 : Cyber Risks Take Flight, Navigating the Evolving Threat Landscape in the Travel Industry
- 14:5 : U.S. CISA adds RoundCube Webmail and Erlang Erlang/OTP SSH server flaws to its Known Exploited Vulnerabilities catalog
- 14:5 : Low-Code, High Stakes: Why Security Can’t Be an Afterthought for Customers Using Salesforce Industry Clouds
- 14:5 : New Research on Salesforce Industry Clouds: 0-days, Insecure Defaults, and Exploitable Misconfigurations
- 14:5 : ArmorCode provides enterprises with contextual understanding of their code repositories
- 14:5 : IT Security News Hourly Summary 2025-06-10 15h : 15 posts
- 13:38 : Cybersichere Cloud-Lösungen für Industriefahrzeuge
- 13:38 : Severe SAP NetWeaver Vulnerability Allows Attackers to Bypass Authorization Checks
- 13:38 : Hackers Persist in Using ConnectWise ScreenConnect Tool to Distribute Malware
- 13:37 : Airlines Don’t Want You to Know They Sold Your Flight Data to DHS
- 13:37 : Ongoing cyberattack at US grocery distributor giant UNFI affecting customer orders
- 13:37 : Canva Creators’ Data Exposed Via AI Chatbot Company Database
- 13:37 : ISPConfig Vulnerability Allows Privilege Escalation to Superadmin and PHP Code Injection
- 13:37 : Google bug allowed phone number of almost any user to be discovered
- 13:37 : 44% of people encounter a mobile scam every single day, Malwarebytes finds
- 13:37 : Trump guts digital ID rules, claims they help ‘illegal aliens’ commit fraud
- 13:37 : Hackers Stole 300,000 Crash Reports From Texas Department of Transportation
- 13:11 : Malvertising: Suche nach Standardbefehlen für Macs liefert Infostealer
- 13:8 : ISPConfig Vulnerability Allows Privilege Escalation to Superadmin and PHP Code Injection Exploit
- 13:8 : New SharePoint Phishing Campaigns Employing Deceptive Lick Techniques
- 13:8 : Secure Your Oracle Database Passwords in AWS RDS With a Password Verification Function
- 13:8 : Vanta’s AI agent wants to run your compliance program — and it just might
- 13:8 : How Cisco plans to stop rogue AI agent attacks inside your network
- 13:8 : What cybersecurity experts are talking about in 2025
- 13:7 : Swimlane Raises $45 Million for Security Automation Platform
- 13:7 : AU10TIX AnyDoc Authentication identifies tampered or forged documents
- 13:7 : Webinar: Cloud security made easy with CIS Hardened Images
- 13:7 : DDoS Attacks on Financial Sector Surge in Scale and Sophistication
- 12:34 : [NEU] [mittel] Perl: Mehrere Schwachstellen ermöglichen Denial of Service
- 12:33 : Critical Vulnerability in Lovable’s Security Policies Allows Malicious Code Injection
- 12:33 : 12 common types of malware attacks and how to prevent them
- 12:33 : Enumeration attacks: What they are and how to prevent them
- 12:33 : How to implement effective app and API security controls
- 12:33 : High Stakes Privacy: A Guide to Data Security in Gambling
- 12:33 : ‘Librarian Ghouls’ APT Group Actively Attacking Organizations To Deploy Malware
- 12:33 : Critical Vulnerability in Lovable’s Security Policies Let Attackers Inject Malicious Code
- 12:33 : Cloud brute-force attack cracks Google users’ phone numbers in minutes
- 12:32 : The Hidden Threat in Your Stack: Why Non-Human Identity Management is the Next Cybersecurity Frontier
- 12:8 : QNAP NAS Software und Anwendungen: Mehrere Schwachstellen
- 12:7 : Digitale Souveränität: EU startet eigenen DNS-Dienst mit praktischen Funktionen
- 12:7 : [NEU] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service
- 12:7 : [NEU] [mittel] Linux Kernel: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen
- 12:7 : [NEU] [hoch] QNAP NAS Software und Anwendungen: Mehrere Schwachstellen
- 12:4 : Five Zero-Days, 15 Misconfigurations Found in Salesforce Industry Cloud
- 11:39 : [NEU] [mittel] Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Offenlegung von Informationen
- 11:39 : [NEU] [niedrig] libarchive: Mehrere Schwachstellen ermöglichen Denial of Service
- 11:39 : [NEU] [mittel] GeoServer: Mehrere Schwachstellen
- 11:39 : [NEU] [hoch] Trend Micro Apex One: Mehrere Schwachstellen
- 11:39 : [NEU] [mittel] Apache Kafka: Mehrere Schwachstellen
- 11:37 : Critical Vulnerability Patched in SAP NetWeaver
- 11:37 : FBI Alert: Play Ransomware Attacks 900 Organizations
- 11:9 : Alle Highlights der WWDC 2025: Apple verglast iOS 26 und macht das iPad zum Mac-Ersatz
- 11:9 : Vorsicht beim „Abbestellen“ von Spam-Mails: Warum manche Unsubscribe-Links riskant sind
- 11:9 : Wenn Deepseek nicht ausreicht: Chinas florierender KI-Schwarzmarkt
- 11:9 : Apple Intelligence auf der WWDC: Bei der KI muss Tim Cook jetzt endlich abliefern
- 11:9 : Weniger Streit auf X? Dieses neue Feature soll Gemeinsamkeiten hervorheben
- 11:5 : Getty Images Sues Stability AI for Using Its Photos to Train AI Models
- 11:5 : Indian Authorities Bust Cybercriminals Posing as Microsoft Tech Support
- 11:5 : CISA Issues Alert on Erlang/OTP SSH Server RCE Vulnerability Under Active Exploitation
- 11:5 : Mirai botnets exploit Wazuh RCE, Akamai warned
- 11:5 : DanaBot Malware C2 server Vulnerability Exposes Threat Actor Usernames & Crypto Keys
- 11:5 : M&S online ordering system operational 46 days after cyber shutdown
- 11:5 : Sensitive Information Stolen in Sensata Ransomware Attack
- 11:5 : Researcher Found Flaw to Discover Phone Numbers Linked to Any Google Account
- 11:5 : IT Security News Hourly Summary 2025-06-10 12h : 22 posts
- 10:34 : [UPDATE] [mittel] Redis: Schwachstelle ermöglicht Denial of Service
- 10:34 : [NEU] [niedrig] FasterXML Jackson: Schwachstelle ermöglicht Offenlegung von Informationen
- 10:34 : [NEU] [UNGEPATCHT] [hoch] Jenkins “Gatling” Plugin: Schwachstelle ermöglicht Cross-Site Scripting
- 10:33 : OpenAI Annual Revenues Double To $10bn
- 10:33 : Malicious Actors Exploit SoraAI’s Popularity & GitHub to Distribute Malware
- 10:33 : Unpatched Wazuh servers targeted by Mirai botnets (CVE-2025-24016)
- 10:11 : [UPDATE] [mittel] Xen: Mehrere Schwachstellen
- 10:11 : [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service
- 10:11 : [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen
- 10:11 : [UPDATE] [mittel] Xen: Schwachstelle ermöglicht Denial of Service
- 10:11 : [UPDATE] [hoch] Red Hat Enterprise Linux (zlib): Schwachstelle ermöglicht nicht spezifizierten Angriff
- 10:8 : The Evolution of Linux Binaries in Targeted Cloud Operations
- 10:8 : SAP Security Patch Day: 14 Vulnerabilities Resolved Across Various Products
- 10:8 : Malware Deployment Campaigns: ‘Librarian Ghouls’ APT Group Targets Organizations
- 10:8 : Peep show: 40K IoT cameras worldwide stream secrets to anyone with a browser
- 10:8 : 84,000+ Roundcube Webmail Installation Vulnerable to Remote Code Execution Attacks
- 10:8 : ManageEngine Exchange Reporter Plus Vulnerability Allows Remote Code Execution
- 10:7 : CISA Warns of Erlang/OTP SSH Server RCE Vulnerability Exploited in Attacks
- 10:7 : Exploited Vulnerability Impacts Over 80,000 Roundcube Servers
- 10:7 : How Security Teams Can Scale Safely With Agentic AI
- 9:38 : Trend Micro Maximum Security: Schwachstelle ermöglicht Privilegieneskalation
- 9:38 : Trend Micro Internet Security: Schwachstelle ermöglicht Privilegieneskalation
- 9:38 : Per Brute-Force-Angriff: Rufnummern fremder Google-Nutzer ausgespäht
- 9:38 : [NEU] [mittel] SolarWinds Platform: Mehrere Schwachstellen
- 9:38 : [NEU] [hoch] KDE “Konsole”: Schwachstelle ermöglicht Codeausführung
- 9:38 : [NEU] [mittel] Trend Micro Maximum Security: Schwachstelle ermöglicht Privilegieneskalation
- 9:38 : [NEU] [mittel] Trend Micro Internet Security: Schwachstelle ermöglicht Privilegieneskalation
- 9:37 : Sam Altman’s World Network Brings Iris-Scanning ‘Orb’ To UK
- 9:37 : Apple Opens On-Device AI, Shows ‘Liquid Glass’ Interface
- 9:37 : Exploitation of Critical Wazuh Server RCE Vulnerability Leads to Mirai Variant Deployment
- 9:37 : SentinelOne Warns Cybersecurity Vendors of Chinese Attacks
- 9:15 : SAP-Patchday: Kritisches Leck in Netweaver und weitere Schwachstellen
- 9:15 : Webframework Astro 5.9 wappnet sich gegen XSS-Attacken
- 9:12 : Vulnerability in DanaBot Malware C2 Server Leaks Threat Actor Usernames and Crypto Keys
- 9:12 : Sensata Technologies Faces Disruption Due to Ransomware Attack
- 9:12 : Mexico’s Digital Growth Comes with Cybersecurity Challenges
- 9:12 : SAP June 2025 Patch Day – 14 Vulnerabilities Patched Across Multiple Products
- 9:12 : Vulnerabilities Exposed Phone Number of Any Google User
- 9:12 : Navigating Data Security Challenges in Cloud Computing for Universities
- 9:11 : Feel the FOMO: Unlocking the Future of GRC Automation
- 9:11 : Rare Werewolf APT Uses Legitimate Software in Attacks on Hundreds of Russian Enterprises
- 9:11 : Wholesale Food Giant UNFI Admits Security Breach
- 8:36 : [NEU] [niedrig] Google Cloud Platform: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen
- 8:35 : Qualcomm In $2.4bn Offer For London-Listed Chip Firm Alphawave
- 8:35 : Over 84,000 Roundcube Webmail Installations Exposed to Remote Code Vulnerabilities
- 8:35 : How to Protect Against Cyber Threats Before They Hit
- 8:34 : WiredBucks – 918,529 breached accounts
- 8:7 : Sicherheit und Digitalisierung – Studiengänge für eine sichere Industrie
- 8:7 : Windows-Lücke: Gelöschte Inetpub-Ordner jetzt per Skript wiederherstellbar
- 8:7 : [UPDATE] [mittel] Samba: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen
- 8:7 : [UPDATE] [niedrig] Django: Schwachstelle ermöglicht Manipulation von Dateien
- 8:7 : [UPDATE] [mittel] Grafana: Schwachstelle ermöglicht Cross-Site Scripting
- 8:5 : IT Security News Hourly Summary 2025-06-10 09h : 8 posts
- 8:3 : China-linked threat actor targeted +70 orgs worldwide, SentinelOne warns
- 8:3 : The Strategic Imperatives of Agentic AI Security