CVE-2024-43451 and other reasons to update ASAP
Exploitation of vulnerability CVE-2024-43451 allows an attacker to steal an NTLMv2 hash with minimal interaction from the victim.
Kaspersky Daily blog editorial team
26 articles
Exploitation of vulnerability CVE-2024-43451 allows an attacker to steal an NTLMv2 hash with minimal interaction from the victim.
A backdoor implanted into XZ Utils has found its way into popular Linux distributions.
A vulnerability in the glibc library affects most major Linux distributions.
It means that some companies still have not installed MS Office patches that were published 5 years ago.
July Microsoft Patch Tuesday: a collection of exploited vulnerabilities.
Minecraft mods downloaded from several popular gaming websites contain dangerous malware. What we know so far.
Kaspersky experts discover a CLFS vulnerability being exploited by cybercriminals.
Cybercriminals are attacking 3CX VoIP telephony software users via trojanized applications.
Microsoft plans to throttle and block email from vulnerable Exchange servers to Exchange Online.
Researchers have found vulnerabilities in the desktop client of the Signal messenger. Let’s see how dangerous they really are.
Servers with the Zimbra Collaboration suit installed are being attacked via an archive unpacking tool.
It’s time to update! Microsoft patches 64 vulnerabilities in a variety of products and components — from Windows and Office to Defender and Azure.
Microsoft has released patches for more than 140 vulnerabilities, some of which need to be closed as soon as possible.
New vulnerability CVE-2022-30190, aka Follina, allows exploitation of Windows Support Diagnostic Tool via MS Office files.
The Department of Homeland Security is urging US federal agencies to “patch or remove” a list of VMware products within five days. Probably you should do it too.
Time to update Windows! Microsoft has released patches for several dozen vulnerabilities, one of which cybercriminals are actively exploiting.
Microsoft patches 128 vulnerabilities in a list of products, including Windows and its components.
Researchers found critical vulnerability in Spring, a popular Java framework. Here’s how it works, why it’s dangerous and how to protect from it.
The recent Google Chrome update patches 10 high severity vulnerabilities and a dozen of less critical bugs. Time to update your browser!
Hackers from Lapsus$ group claim they breached Okta, a major provider of access management systems.