Heimdal
Latest Articles

Tag: zero-day-vulnerability

Cybersecurity News | QUICK READ

Zoho Zero-Day Exploited by State Threat Actors Since October, FBI Says

The Flaw Is Located in the Zoho’s ManageEngine Desktop Central Servers and Companies Are Advised to Apply the Existent Patch ASAP.

Cybersecurity News | QUICK READ

Apple IOS Zero-day Vulnerabilities Running Rampant in 2021

Yet Another iOS Zero-day Vulnerability Is Targeted by Apple’s Latest Security Patch. The Vulnerability Has Been Used to Deploy NSO iPhone Spyware.

Cybersecurity News | QUICK READ

A Microsoft Exchange ProxyToken Bug May Allow Hackers to Steal User Emails

The Vulnerability Doesn’t Require Authentication to Access Emails From a Target Account.

Cybersecurity News | QUICK READ

Unpatched Kaseya Unitrends Backup Vulnerabilities Could Be Dangerous

Three New Zero-Day Vulnerabilities Were Found in the Kaseya Unitrends Service. Users Are Advised to Not Expose the Service to the Internet.

Cybersecurity News | QUICK READ

CISA Emergency Directive Points Out to PrintNightmare: Federal Agencies Required to Take Immediate Action

CISA Has Issued Emergency Directive 21-04 to Ask U.S. Federal Agencies to Immediately Apply All Microsoft Updates to Mitigate PrintNightmare.

Cybersecurity News | QUICK READ

Microsoft’s KB5004945 Security Update for PrintNightmare Has Side Effects: Now Zebra Printers Crash

Microsoft 6th July Updates Make Zebra Printers Stop Working. Users Need to Uninstall Them to Use the Printing Machines.

Cybersecurity News | QUICK READ

PrintNightmare Still in the Game: Patches That Do Not Fix the Issue and Other Updates

Researchers Proved That Microsoft 6th July Security Updates Do Not Really Solve the PrintNightmare Issue. Other Solution Is Offered Via a Free Micropatch by 0patch.

Cybersecurity News | QUICK READ

New WD Zero-Day Affects Western Digital Products That Support My Cloud OS 3

Security Researchers Discovered New Flaw in the Western Digital Products. After the Massive-Wipe on the My Book Live Devices, Now NAS Devices Supporting OS 3 Are Targets To New WD Zero-Day.

Cybersecurity News | QUICK READ

Microsoft Releases Security Updates to Fight Against PrintNightmare Zero-Day

PrintNightmare Zero-Day Is Currently Being Investigated by Microsoft. The Technology Company Has Released Security Updates for Some Windows Versions.

Cybersecurity News | QUICK READ

The PrintNightmare Threat Issue: Microsoft Shares Its Input

The Well-Known PrintNightmare Threat Is Now Being Addressed by Microsoft. The Company Officially Shared Its Input on the Nature of the Bug and Also Advised on Mitigation Measures Until New Security Updates.

Cybersecurity News | QUICK READ

Adobe Zero-Day Exploit: Further Details on the Zero-Day Bug Patched in May by Adobe

An Adobe Zero-Day Exploit Was Discovered by Detectify’s Researchers Back in December 2020 and Patched by Adobe in May. Left Uncovered, Hackers Could Have Taken Advantage of It.

Cybersecurity News | QUICK READ

Zero-Day Attack Generates My Book Live Exploit Leading to Devices Being Wiped Out

Behind the Last Week’ Mass-Wipe on Western Digital Devices Was a My Book Live Exploit Performed Through a Zero-Day Attack, New Reveals Show.

Cybersecurity News | QUICK READ

Windows 10 Targeted by PuzzleMaker Hackers

A New Threat Actor Used a Chain of Google Chrome and Windows 10 Zero-Day Exploits in Attacks Targeted Against Multiple Companies Worldwide.

Cybersecurity News | QUICK READ

Threat Actors‌ ‌Are Actively‌ ‌Exploiting‌ ‌Zero Day‌ Vulnerability ‌in WordPress Plugin

This Zero Day Vulnerability Could Allow Attackers to Upload Executable PHP Files to Any Site with the Plugin Installed.

Cybersecurity News | QUICK READ

Apple Fixes MacOS Vulnerability Exploited by XCSSET Malware

The Flaw Allows Threat Actors to Bypass Apple’s TCC Protections Which Safeguard Privacy.

Cybersecurity News | QUICK READ

Android Patches 4 New Zero-Day Vulnerabilities Exploited in the Wild

The May 2021 Android Security Bulletin Revealed That the Security Flaws Were Patched Earlier This Month by Arm and Qualcomm.

Cybersecurity News | QUICK READ

Attackers Conduct A Vulnerability Scan Once Every Hour, New Research Reveals

The Report Published by the Cortex® Xpanse™ Team Shows that Threat Actors Work Around the Clock to Find Vulnerable Systems on Company Networks that Are Exposed on the Open Internet.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats