Close
  • Home
  • Data Breaches
  • Cyberwarfare
  • Zero-Day
  • Avoid Attack
  • Cyber Attack
  • Webinars
  • Reward & Swags
Cyber Soochna

Cyber Soochna

The Fourth Pillar

Menu
    • Home
    • Data Breaches
    • Cyberwarfare
    • Zero-Day
    • Avoid Attack
    • Cyber Attack
    • Webinars
    • Reward & Swags
    Search
    1. Home
    2. Zero-Day

    Zero-day Exploit Targeting Latest Microsoft Windows Detected for Sale by ButterFlyDose

    Description : ButterFlyDose, a threat actor active on Russian cybercrime forums Exploit and XSS, has recently come to light for…

    July 13, 2023
    • Share this post
    • Share this postClose sharing box
    • Zero-day Exploit Targeting Latest Microsoft Windows Detected for Sale by ButterFlyDose
    • Twitter
    • Facebook
    • LinkedIn

    CVE-2023-24487, CVE-2023-24488 : Multiple vulnerabilities in Citrix ADC and Citrix Gateway Security

    Source : Internet Severity Rating: MEDIUM  Software Version Affected :            Citrix ADC and Citrix Gateway 13.1 before 13.1-45.61           …

    July 10, 2023
    • Share this post
    • Share this postClose sharing box
    • CVE-2023-24487, CVE-2023-24488 : Multiple vulnerabilities in Citrix ADC and Citrix Gateway Security
    • Twitter
    • Facebook
    • LinkedIn

    CVE-2023-3460 – Unauthorized admin access for Ultimate Member plugin.

    Source : Internet Severity Rating:  Critical : 9.8 Version Affected : Ultimate Member version prior to 2.6.7 Description : Privilege…

    July 9, 2023
    • Share this post
    • Share this postClose sharing box
    • CVE-2023-3460 – Unauthorized admin access for Ultimate Member plugin.
    • Twitter
    • Facebook
    • LinkedIn

    Multiple Vulnerabilities in Google Chrome for Desktop

    Severity Rating: HIGH Software & version affected : Google Chrome versions prior to 114.0.5735.198 for Mac and Linux Description :…

    June 30, 2023
    • Share this post
    • Share this postClose sharing box
    • Multiple Vulnerabilities in Google Chrome for Desktop
    • Twitter
    • Facebook
    • LinkedIn

    CVE-2021-26855 (ProxyLogon): Zero day Vulnerability in Microsoft Exchange Server

    Zero day attack description : In early 2021, a critical vulnerability known as CVE-2021-26855, commonly referred to as ProxyLogon, rocked…

    June 28, 2023
    • Share this post
    • Share this postClose sharing box
    • CVE-2021-26855 (ProxyLogon): Zero day Vulnerability in Microsoft Exchange Server
    • Twitter
    • Facebook
    • LinkedIn

    CVE-2018-8174 (Double Kill): Zero day vulnerability in Internet Explorer Scripting Engine

    Zero day attack description : In 2018, a critical vulnerability known as CVE-2018-8174, commonly referred to as Double Kill, shook…

    June 28, 2023
    • Share this post
    • Share this postClose sharing box
    • CVE-2018-8174 (Double Kill): Zero day vulnerability in Internet Explorer Scripting Engine
    • Twitter
    • Facebook
    • LinkedIn

    CVE-2019-0708 (BlueKeep): Zero day vulnerability in Windows Remote Desktop Services

    Zero day attack description : In 2019, a critical vulnerability known as CVE-2019-0708, or commonly referred to as BlueKeep, sent…

    June 28, 2023
    • Share this post
    • Share this postClose sharing box
    • CVE-2019-0708 (BlueKeep): Zero day vulnerability in Windows Remote Desktop Services
    • Twitter
    • Facebook
    • LinkedIn

    BadUSB: Zero day vulnerability through USB Threat

    Zero day attack description : In 2014, a groundbreaking vulnerability known as BadUSB emerged, challenging the security of USB devices…

    June 28, 2023
    • Share this post
    • Share this postClose sharing box
    • BadUSB: Zero day vulnerability through USB Threat
    • Twitter
    • Facebook
    • LinkedIn

    Stagefright: Zero day Vulnerabilities in Android’s Media Framework

    Zero day attack description : In 2015, the Stagefright vulnerability shook the Android ecosystem, exposing critical security flaws in the…

    June 28, 2023
    • Share this post
    • Share this postClose sharing box
    • Stagefright: Zero day Vulnerabilities in Android’s Media Framework
    • Twitter
    • Facebook
    • LinkedIn

    Dirty COW: Zero day Vulnerability in Critical Linux Kernel

    Zero day attack description : In 2016, the discovery of the Dirty COW vulnerability sent shockwaves through the Linux community.…

    June 28, 2023
    • Share this post
    • Share this postClose sharing box
    • Dirty COW: Zero day Vulnerability in Critical Linux Kernel
    • Twitter
    • Facebook
    • LinkedIn

    Posts navigation

    Page 1 Page 2 Next page

    Recent Posts

    • Fisher Engineering Database Allegedly Stolen and Leaked
    • Beware of the Latest Phishing Attack Targeting Bosses: Fraudulent Money Requests
    • Critical Security Breach: Database Allegedly Stolen from Official Portal of Kedah State Government (Malaysia) Now for Sale
    • Major Security Breach: 1 Million Citizens’ Records Allegedly Stolen from Election Commission of Malaysia (MySPR) Offered for Sale
    • 3 Security Breach Alert: Database Allegedly Stolen from Criconet.com Leaked on BreachForums

    Stay Informed. Stay Secure. Download CyberSoochna App Today

    • Google Play Store
    • App Store
    • Terms & Conditions
    • Privacy Policy
    • Contact Us

    Copyright CyberSoochna All Rights Reserved.

    Follow Us At :

    scroll to top