Malwarebytes Anti-Exploit protects against all known and unknown 0-day vulnerability exploits, protecting users where traditional antivirus and security products fail.
Zero-day RSS
Apple issues urgent security patches for zero-day exploits affecting fully-patched iPhones, Macs, and iPads. It is the 10th zero-day flaw addressed in 2023. Here's the detail of the new RSR update.
The security firm Mandiant says Microsoft, Google, and Apple had most of the 55 zero-day issues that were exploited by hackers in 2022. The number is lower than 2021, but still higher than most years.
The issues affect a large number of smartphones from Samsung, Vivo and even from Google's Pixel phones, and could allow hackers to "remotely compromise a phone" with no interaction from the owner.
Microsoft's Threat Intelligence Center (MSTIC) claims it caught an Austrian company selling spyware called Subzero. The malware relied on zero-day vulnerabilities, which have been patched.
Following the recent Follina security vulnerability, another Microsoft Support Diagnostic Tool (MSDT) bug has been found called "DogWalk". This one too has been ignored by Microsoft at first glance.
A newly discovered zero-day vulnerability in modern Windows versions allows bad actors to launch a Windows Search window and connect to infected directories using a single Word file.
Sophisticated "Alien" spyware is targeting Android users to download "Predator" malware, which can record audio, hide apps, and perform several more nefarious activities. Google has sent out patches.
During the first day of Pwn2Own Vancouver 2022, participants demonstrated various zero-day exploits and security loopholes in popular Microsoft products, such as Windows 11 and Teams.
The infamous Hafnium group which successfully targeted on-premises Microsoft Exchange servers is now going after Windows using Tarrask malware which evades detection by cleaning its activities.
An unofficial patch for a Windows LPE security vulnerability under "CVE-2021-34484" is out, one that was supposedly fixed by Microsoft via its Patch Tuesday updates twice, but apparently not.
Mozilla has released Firefox v97.0.2. It's an out-of-band security update to patch two "Critical" security flaws that are being exploited in the wild. These 0-Days rely on the 'Use-after-free' bug.
Thanks to an as yet undisclosed critical vulnerability in Chrome 96, confirmed to be actively being exploited in the wild, Google is rolling out an update to Chrome 96, which y'all should update to.
This week in Microsoft news, there are new Windows 11 builds for Beta and Dev channels, security patches and zero-day bugs, Halo Infinite's next multiplayer preview news, and much more.
Microsoft has acknowledged that it is investigating a Windows zero-day vulnerability that is currently being exploited in the wild. The firm has provided a workaround that involves AcitveX controls.
Microsoft has revealed that on-premises Exchange servers are under attack from a state-sponsored group operating from China and utilizing 0-day exploits. Exchange Online is safe from the threat.
Google's Project Zero team has disclosed a zero-day vulnerability in Windows that enables elevated code execution that is currently being exploited. Microsoft is expected to patch the bug next month.
Mozilla has released Firefox 74.0.1 which includes patches for two zero-day vulnerabilities that are actively being exploited in the wild. The vulnerabilities allow hackers to run code on systems.
Google has patched three security bugs on Chrome, one of which is a zero-day vulnerability that is currently being exploited in the wild. The update is out for Windows, Mac, and Linux users.
Mozilla has released a patch for Firefox and Firefox ESR. It fixes a zero-day flaw in the IonMonkey JavaScript JIT compiler that is already being exploited in the wild to attack systems.
Valve has now begun fixing a zero-day exploit in Steam that could result in an escalation of privilege attack, after public criticism from the researcher who found it made headlines.
A new Windows 10 zero-day has surfaced on Github. The vulnerability, which Microsoft isn't believed to have been forewarned about, was released by SandboxEscaper who has previously released zero-days.
Malwarebytes Anti-Exploit protects against all known and unknown 0-day vulnerability exploits, protecting users where traditional antivirus and security products fail.
This tool can block threats not detected by your installed security solution. Add to your system an additional layer of defense to prevent infections by malware and ransomware!
Google today revealed that a zero-day vulnerability in Windows 7 was being used in concert with an exploit in its Chrome browser to target users. The company is alerting users to update the browser.
This tool can block threats not detected by your installed security solution. Add to your system an additional layer of defense to prevent infections by malware and ransomware!
Malwarebytes Anti-Exploit protects against all known and unknown 0-day vulnerability exploits, protecting users where traditional antivirus and security products fail.
This tool can block threats not detected by your installed security solution. Add to your system an additional layer of defense to prevent infections by malware and ransomware!
This tool can block threats not detected by your installed security solution. Add to your system an additional layer of defense to prevent infections by malware and ransomware!
A critical zero-day vulnerability has been discovered in Adobe Flash Player, which allows Remote Code Execution using a Microsoft Excel document, potentially making you lose control of your system.
This tool can block threats not detected by your installed security solution. Add to your system an additional layer of defense to prevent infections by malware and ransomware!
Malwarebytes Anti-Exploit protects against all known and unknown 0-day vulnerability exploits, protecting users where traditional antivirus and security products fail.
This tool can block threats not detected by your installed security solution. Add to your system an additional layer of defense to prevent infections by malware and ransomware!
A previously unknown bug in Adobe Flash that can be exploited through Microsoft Word has been found after it was used by the BlackOasis hacker group on October 10. Adobe has already released a patch.
A zero-day vulnerability is being exploited in the wild across all platforms, as Adobe's engineers scramble to put out a patch this week. This is the third such instance in as many months.
A credible zero-day vulnerability is being auctioned off on criminal websites. The exploit can be used on all versions of Windows including 10 and can even supposedly bypass Microsoft's EMET suite.
Microsoft and Adobe are warning users against two zero-day vulnerabilities that are being used in the wild. Microsoft already patched its software with yesterday's Patch Tuesday.
Adobe has released an emergency patch that addresses a recently discovered flaw in Flash. The vulnerability has already been exploited in the wild in ransomware programs and exploit kits.
A zero-day exploit was found in the Linux kernel, which leaves hundreds of millions vulnerable to attack. Android users are most vulnerable due to lack of security patches and outdated OS versions.
Non-signature anti-virus for preventive protection against the latest active threats, target attacks and attempts to penetrate the system, via vulnerabilities, including zero-day vulnerabilities.