Articles about Zero Day

Network-based malware detections increase 94 percent

A new report from WatchGuard Technologies shows a 94 percent increase in network-based malware detections in the last quarter of 2024.

There’s also been an increase in overall malware detections including a six percent increase in Gateway AntiVirus (GAV) detections and a 74 percent increase in Advanced Persistent Threat (APT) Blocker detections, the most significant rises came from proactive machine learning detection offered by IntelligentAV (IAV) at 315 percent.

Continue reading

Why automation isn't the answer to zero-day attacks [Q&A]

Zero Day

Last year saw almost 100 zero-day attacks, putting a strain on security teams and becoming known as the 'Hot Zero-Day Summer.'

In response to these attacks, the first instinct of many organizations has been to turn to automation. But Marc Rubbinaccio, manager, compliance at Secureframe, doesn't believe that this is the right approach. We spoke to him to find out more.

Continue reading

Zero-day vulnerabilities see increased targeting by cybercriminals

Zero Day

Last year saw more mass compromise events arising from zero-day vulnerabilities (53 percent) than from older vulnerabilities for the first time since 2021.

The latest Attack Intelligence Report from Rapid7 also shows mass compromise events stemming from exploitation of network edge devices have almost doubled since the start of 2023, with 36 percent of widely exploited vulnerabilities occurring in network perimeter technologies. More than 60 percent of the vulnerabilities Rapid7 analyzed in network and security appliances in 2023 were exploited as zero-days.

Continue reading

Google issues urgent Chrome update to patch zero-day vulnerability

Chrome on macOS

Google has released an emergency security update for the Chrome browser for Windows, Mac, and Linux, and is urging all users of the browser to install it immediately.

The update is to fix CVE-2024-4671 which could allow remote access to data and Google confirms in Chrome's update notes that it is actively being exploited and therefore represents threat to your online security.

Continue reading

Winning the race against the threat of emerging vulnerabilities

Zero Day

Zero-day vulnerabilities are frequently reported on, but remain a major challenge for organizations, especially when it comes to quantifying the real threat posed by an unpatched instance of a vulnerability.

In 2023 the number of disclosed zero-days, or emerging vulnerabilities (EVs), increased from the previous year, rising from 55 in 2022 to 69 in 2023. While this wasn’t as high as the record in 2021 (with 81 disclosures) the prevalence of zero-day vulnerabilities has been rapidly trending upwards over the last 5 years. To stay ahead of the potentially devastating impact of being breached via an emerging vulnerability, organizations must be aware of how to stay ahead of attackers.

Continue reading

Microsoft updates its mitigation advice for Exchange Server zero-day vulnerabilities

Microsoft logo on mobile

Since Microsoft acknowledged the existence of two actively exploited zero-day vulnerabilities in Exchange Server, security experts were quick to point out that the company was providing bad advice in response.

The URL blocking recommended by Microsoft was found to be sadly lacking, and hackers could easily bypass it. Now Microsoft has provided updated mitigation advice, as well as providing automated protection options.

Continue reading

Hackers can easily bypass mitigation for Microsoft Exchange security vulnerabilities

Microsoft sign

Late last week, Microsoft confirmed the existence of two actively exploited zero-day vulnerabilities in Exchange Server. Tracked as CVE-2022-41082 and CVE-2022-41040, both security flaws are worrying as they are known to be actively exploited.

While it works on a fix, Microsoft offered up instructions to mitigate the vulnerabilities. But it turns out that it is incredibly easy to bypass, with security experts warning that the method used is too specific, rendering it ineffective.

Continue reading

Microsoft confirms two actively exploited zero-day vulnerabilities in Exchange Server

Microsoft logo on glass building

Microsoft has issued a security notice about two zero-day vulnerabilities with its own Microsoft Exchange Server. Versions 2013, 2016 and 2019 of the software are affected.

One vulnerability (CVE-2022-41082) allows for remote code execution when an attacker has access to PowerShell; the second (CVE-2022-41040) is a Side Request Forgery (SSRF) vulnerability. Both vulnerabilities are being exploited in the wild.

Continue reading

Update Chrome immediately -- Google releases emergency patch for serious security issue

Google building logo

Whether you are running Windows, macOS or a Linux distro, if you're a Chrome user there is an extremely important update to install right now.

Google has released Chrome 105.0.5195.102 for all three platforms to address the vulnerability which is tracked as CVE-2022-3075. The security flaw, which relates to data validation in the Mojo runtime libraries, is known to have been exploited in the wild, so users are advised to actively seek out the update rather than waiting for Google to roll it out to everyone.

Continue reading

Another Windows protocol vulnerability emerges; this time it is a Windows Search zero-day

Laptop security

Following on from the Follina security flaw, another Windows zero-day vulnerability has come to light. Dubbed SearchNightmare, the issue allows the search-ms URI protocol handler to be used to launch remotely hosted malware-ridden executables via a search window.

The protocol is normally used to perform local searches, but it can also be used to do the same with shared files on a remote host. An attacker could easily trick a victim into clicking a search-ms URI, and a method has been found to bypass the security warning that should be displayed by default.

Continue reading

0patch releases free fix for Follina vulnerability in Windows as Microsoft apparently can't be bothered

Follina patch from 0patch

This week, we have written about the Follina zero-day vulnerability that allows for remote code execution on a victim's computer. Despite having been known about for a number of weeks, Microsoft is still yet to issue a patch for the actively exploited critical security flaw, instead simply offering details of a workaround.

As has been the case in the past, a third party has come to the rescue. Micro-patching firm 0patch has released a free fix for the vulnerability -- for Windows 11, Windows 10, Windows 7 and Windows Server 2008 R2 -- which is tracked as CVE-2022-30190 and relates to the Microsoft Windows Support Diagnostic Tool (MSDT) component of Windows.

Continue reading

Why has Microsoft still not fixed a weeks-old, actively exploited vulnerability affecting Windows 11 and more?

Microsoft building logo

Yesterday we wrote about a zero-day vulnerability called Follina which allows for remote code execution on a victim's computer. While the flow -- tracked as CVE-2022-30190 -- has been described as an Office vulnerability, it is really the result of a security issue with a component of Windows.

A problem exists in the Microsoft Windows Support Diagnostic Tool (MSDT) which is found in all supported versions of Windows, including Windows 11. The vulnerability has been billed as an Office vulnerability as using a malicious Word file is one of the easiest attack vectors to exploit the flaw. But what is worrying about the vulnerability, apart from the fact that Microsoft has not fixed it yet, is that the company was made aware of the fact that it was being actively exploited way back on April 12.

Continue reading

Microsoft reveals workaround for Office zero-day vulnerability that can be used to launch malicious PowerShell commands

Colorful Microsoft logo

While Microsoft may be quick to point out security vulnerabilities in other companies' products, its own software is far from infallible. A good example of this is the recently discovered 'Follina' security hole that affects Microsoft Office.

The vulnerability can be exploited to launch PowerShell and execute a variety of malicious commands; all that a victim needs to do is open a specially crafted Word file. Tracked as CVE-2022-30190, Microsoft has released details of a workaround that helps to mitigate the issue.

Continue reading

Microsoft and Google release emergency patches for security vulnerabilities in Edge and Chrome

Chrome / Edge fade

Google has released an emergency patch for the Windows, macOS and Linux versions of Chrome after the discovery of a zero-day vulnerability that the company says is being actively exploited.

The security fix comes as Microsoft releases a patch of its own for the same vulnerability (CVE-2022-1096) in Edge, its Chromium-based browser. While neither company has given much detail about the problem, Google describes it as being of high severity.

Continue reading

Why organizations need to increase their focus on zero-day threats

Zero Day

Zero-day exploits are some of the most critical cybersecurity threats facing businesses today, but also one of the most difficult to address. Cybercriminals that exploit zero-day vulnerabilities take advantage of flaws within an organization's software and security systems before the victim itself discovers it. This can lead to potentially devastating consequences when bad actors are successful in  accessing critical data and networks undetected.

It is also much harder to defend against these attacks when the victim is fighting in the dark - how can an organization fix a vulnerability when they don’t know it is there? For this reason, there are thousands of organizations across the world operating with unknown gaps in their cybersecurity defenses that are vulnerable to zero-day threats

Continue reading

BetaNews, your source for breaking tech news, reviews, and in-depth reporting since 1998.

Regional iGaming Content

© 1998-2025 BetaNews, Inc. All Rights Reserved. About Us - Privacy Policy - Cookie Policy - Sitemap.