Security news that informs and inspires

Archive

32 results for tag Zero Day:

Google Fixes Zero-Day Chrome Flaw in V8

The fixed versions of Chrome 128 will roll out over the coming days and weeks, said Google.

Zero Day

UNC3886 Leverages Zero Days, Novel Backdoor Variants

A new deep-dive investigation into the known UNC3886 gives insight into how the China-linked threat actor “operates in a sophisticated, cautious, and evasive nature.”

Zero Day

Palo Alto Networks Discloses Critical PAN-OS Zero Day

The flaw is being exploited in the wild, and no patches will be available until Sunday.

Zero Day

Google: Zero-Day Attacks Surged in 2023

Google reported that 97 flaws were exploited in the wild in 2023, up 50 percent from the number of zero-day attacks recorded in 2022.

Zero Day

APT Exploits Microsoft Zero-Day in Malware Attacks

Microsoft fixed the flaw as part of its regularly scheduled updates on Tuesday.

Microsoft, Zero Day