esecurityplanet

Tesla Fixes TCU USB Flaw Allowing Root Access

A critical vulnerability in Tesla’s TCU allowed attackers with physical access to gain root-level code execution. The flaw has been patched via an over-the-air (OTA) update.

Critical Cisco IOS/IOS XE Vulnerability Could Expose Networks

A critical vulnerability in Cisco IOS and IOS XE Software allows attackers to bypass authentication via the TACACS+ protocol if a shared secret is not configured. This flaw can lead to unauthorized access and data interception.

Google Warns of BRICKSTORM Supply Chain Attacks

Researchers uncovered a major cyber-espionage campaign led by China-linked threat actor UNC5221, targeting US technology companies, SaaS providers, and law firms. The attackers use a stealthy malware family named BRICKSTORM to infiltrate systems.

GPT-4 Malware Generates Ransomware in Real Time

MalTerminal is a newly discovered AI-powered malware that leverages GPT-4 to generate ransomware or reverse shell code in real time. The malware represents the first known instance of large language model (LLM)-enabled malware found in the wild.

SonicWall Urges Urgent Credential Reset After Backup File Exposure

SonicWall has issued an urgent advisory following the inadvertent public exposure of configuration backup files from MySonicWall. These files contained encrypted passwords, pre-shared keys, and TLS certificates used by SonicOS appliances.

Microsoft Patches Severe Entra ID Tenant Takeover Bug

A critical vulnerability in Microsoft Entra ID exposed all Microsoft cloud tenants to potential full compromise. It allowed attackers to impersonate any user without detection.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags