article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

Google’s Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively exploited zero-day vulnerabilities in 2023. In 2023, Google (TAG) and Mandiant discovered 29 out of 97 vulnerabilities exploited in the wild. ” continues the report.

article thumbnail

Citrix warns admins to patch NetScaler CVE-2023-4966 bug immediately

Security Affairs

Citrix warned of attacks actively exploiting the vulnerability CVE-2023-4966 in NetScaler ADC and Gateway appliances. Citrix is urging administrators to secure all NetScaler ADC and Gateway appliances against the CVE-2023-4966 vulnerability, which is actively exploited in attacks. reported Citrix. reported Citrix. NetScaler ADC 13.1-FIPS

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russia-linked APT TAG-70 targets European government and military mail servers exploiting Roundcube XSS

Security Affairs

The nation-state actors are known to carry out cyber-espionage against targeting government, military, and national infrastructure entities in Europe and Central Asia since at least December 2020. Then the payload is inserted into the Document Object Model (DOM) of the Roundcube webpage within a newly created script tag.

Military 129
article thumbnail

Microsoft Patch Tuesday for August 2023 fixed 2 actively exploited flaws

Security Affairs

Microsoft Patch Tuesday security updates for August 2023 addressed 74 vulnerabilities, including two actively exploited flaws. Microsoft has released an Office Defense in Depth update ( ADV230003 ) to address a patch bypass of the actively exploited RCE vulnerability CVE-2023-36884. reads the advisory published by Microsoft.

article thumbnail

Canadian government impacted by data breaches of two of its contractors

Security Affairs

The Canadian government discloses a data breach after threat actors hacked two of its contractors. Data belonging to current and former Government of Canada employees, members of the Canadian Armed Forces and Royal Canadian Mounted Police personnel have been also exposed. Both contractors suffered a security breach in October.

article thumbnail

Unpatched Office zero-day CVE-2023-36884 actively exploited in targeted attacks

Security Affairs

The issue, tracked as CVE-2023-36884 , was exploited by nation-state actors and cybercriminals to gain remote code execution via malicious Office documents. The company revealed that it is aware of high-targeted attacks that attempt to exploit these issues through specially-crafted Office documents. ” reads the post.

article thumbnail

How to Prevent Malware Attacks: 8 Tips for 2023

IT Governance

It can do this by attaching itself to programs, script files, documents and cross-site scripting vulnerabilities in web apps. IT Governance Podcast 2023-7: Capita, ChatGPT and TikTok (yet again) 5th April 2023 How to Prevent Malware Attacks: 8 Tips for 2023 5th April 2023 List of Data Breaches and Cyber Attacks in March 2023 – 41.9