- Hackers Actively Exploited Ivanti VPN 0-Day Vulnerability (CVE-2025-0282): Technical Analysisby Balaji N on January 9, 2025 at 4:52 am
Ivanti publicly disclosed two critical vulnerabilities CVE-2025-0282 and CVE-2025-0283 affecting its Connect Secure (ICS) VPN appliances. The announcement comes amidst alarming reports of active zero-day exploitation of CVE-2025-0282, identified by cybersecurity firm Mandiant as having begun in mid-December 2024. The exploitation has raised concerns about potential network breaches and downstream compromises for affected organizations. CVE-2025-0282, The post Hackers Actively Exploited Ivanti VPN 0-Day Vulnerability (CVE-2025-0282): Technical Analysis appeared first on Cyber Security News.
- Ivanti Flaw CVE-2025-0282 Actively Exploited, Impacts Connect Secure and Policy Secureby [email protected] (The Hacker News) on January 9, 2025 at 4:40 am
Ivanti is warning that a critical security flaw impacting Ivanti Connect Secure, Policy Secure, and ZTA Gateways has come under active exploitation in the wild beginning mid-December 2024. The security vulnerability in question is CVE-2025-0282 (CVSS score: 9.0), a stack-based buffer overflow that affects Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2
- Wireshark 4.4.3 Released – What’s New!by Guru Baran on January 9, 2025 at 2:51 am
The Wireshark Foundation has announced the release of Wireshark 4.4.3, the latest version of the world’s most popular network protocol analyzer. This update brings a host of bug fixes and protocol support improvements, enhancing the tool’s capabilities for network troubleshooting, analysis, development, and education. What is Wireshark? Wireshark is a powerful, open-source network analysis tool The post Wireshark 4.4.3 Released – What’s New! appeared first on Cyber Security News.
- Ivanti VPN Zero-Day Vulnerability Actively Exploited in the Wildby Guru Baran on January 9, 2025 at 2:27 am
Ivanti has disclosed actively exploiting a critical zero-day vulnerability, CVE-2025-0282, in its Connect Secure VPN appliances. This vulnerability allows unauthenticated remote code execution and has already been exploited in a limited number of cases. A second vulnerability, CVE-2025-0283, which enables local privilege escalation, has also been identified but is not known to have been exploited. The post Ivanti VPN Zero-Day Vulnerability Actively Exploited in the Wild appeared first on Cyber Security News.
- India Readies Overhauled National Data Privacy Rulesby Nate Nelson, Contributing Writer on January 9, 2025 at 2:00 am
The country awaits implementation guidelines for a framework that gives Indians greater autonomy and security over their personal data — and recognizes a right to personal privacy.
- Fed ‘Cyber Trust’ Label: Good Intentions That Fall Shortby Kristina Beek, Associate Editor, Dark Reading on January 8, 2025 at 10:25 pm
The voluntary program is intended to boost consumer confidence in vulnerable IoT devices, but experts want to see vendors held to a higher standard.
- CrowdStrike Achieves FedRAMP Authorization for New Moduleson January 8, 2025 at 10:20 pm
- Trend Micro and Intel Innovate to Weed Out Covert Threatson January 8, 2025 at 10:09 pm
- Zivver Report Reveals Critical Challenges in Email Security for 2025on January 8, 2025 at 10:02 pm
- Palindrome Technologies Approved as Cybersecurity Label Administrator for FCC’s IoT Programon January 8, 2025 at 9:43 pm
- Green Bay Packers’ Online Pro Shop Sacked by Payment Skimmerby Tara Seals, Managing Editor, News, Dark Reading on January 8, 2025 at 9:40 pm
Cyberattackers injected the NFL Wild Card team’s online Pro Shop with malicious code to steal credit-card data from 8,500 fans.
- Neglected Domains Used in Malspam to Evade SPF and DMARC Security Protectionsby [email protected] (The Hacker News) on January 8, 2025 at 6:09 pm
Cybersecurity researchers have found that bad actors are continuing to have success by spoofing sender email addresses as part of various malspam campaigns. Faking the sender address of an email is widely seen as an attempt to make the digital missive more legitimate and get past security mechanisms that could otherwise flag it as malicious. While there are safeguards such as DomainKeys
- New Docuseries Spotlights Hackers Who Shaped Cybersecurityby Andrada Fiscutean on January 8, 2025 at 6:06 pm
“Where Warlocks Stay Up Late” project speaks to hackers who have played pivotal roles in shaping the field of cybersecurity. The video interviews are complemented by an encyclopedia and an anthropological map.
- Unconventional Cyberattacks Aim to Take Over PayPal Accountsby Elizabeth Montalbano, Contributing Writer on January 8, 2025 at 4:07 pm
Attackers are abusing a Microsoft 365 feature to send payment requests to users, tricking them into logging in to their accounts so attackers can seize control over them.
- CVE Partnership with Thales Group as a Designated Root for Vulnerability Managementby Balaji N on January 8, 2025 at 3:14 pm
The CVE® Program has announced a significant expansion of its collaboration with Thales Group to strengthen the management and assignment of CVE Identifiers (CVE IDs) and the publication of CVE Records. As part of this development, Thales Group has been officially designated as a “Root” for products and technologies of its subsidiaries. Thales Group’s New The post CVE Partnership with Thales Group as a Designated Root for Vulnerability Management appeared first on Cyber Security News.
- Best Practices & Risks Considerations in LCNC and RPA Automationby Jordan Bonagura on January 8, 2025 at 3:00 pm
Low-code/no-code (LCNC) and robotic process automation (RPA) technologies allow companies to speed up development processes and reduce costs, but security is often overlooked. When this happens, the risks can outweigh the benefits.
- CISA Warns of Three Vulnerabilities Actively Exploited in Attacksby Guru Baran on January 8, 2025 at 2:50 pm
The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding three critical vulnerabilities that are currently being exploited in the wild. These vulnerabilities affect Mitel MiCollab and Oracle WebLogic Server systems, posing significant risks to organizations and federal agencies. Mitel MiCollab Vulnerabilities Two of the vulnerabilities impact Mitel MiCollab, a widely used The post CISA Warns of Three Vulnerabilities Actively Exploited in Attacks appeared first on Cyber Security News.
Cybersecurity News
About Author
Chad Barr
Chad Barr is a visionary and executive leader, blending over two decades of expertise with a unique ability to demystify complex technical concepts. As a cybersecurity leader, prolific author, and director at AccessIT Group, Chad has empowered organizations across diverse industries to build resilient security frameworks. His engaging writing, speaking engagements, and thought leadership inspire proactive cybersecurity practices, making him a trusted voice in the ever-evolving digital landscape.
My Books
Cybersecurity News
- Hackers Actively Exploited Ivanti VPN 0-Day Vulnerability (CVE-2025-0282): Technical Analysisby Balaji N on January 9, 2025 at 4:52 am
Ivanti publicly disclosed two critical vulnerabilities CVE-2025-0282 and CVE-2025-0283 affecting its Connect Secure (ICS) VPN appliances. The announcement comes amidst alarming reports of active zero-day exploitation of CVE-2025-0282, identified by cybersecurity firm Mandiant as having begun in mid-December 2024. The exploitation has raised concerns about potential network breaches and downstream compromises for affected organizations. CVE-2025-0282, The post Hackers Actively Exploited Ivanti VPN 0-Day Vulnerability (CVE-2025-0282): Technical Analysis appeared first on Cyber Security News.
- Ivanti Flaw CVE-2025-0282 Actively Exploited, Impacts Connect Secure and Policy Secureby [email protected] (The Hacker News) on January 9, 2025 at 4:40 am
Ivanti is warning that a critical security flaw impacting Ivanti Connect Secure, Policy Secure, and ZTA Gateways has come under active exploitation in the wild beginning mid-December 2024. The security vulnerability in question is CVE-2025-0282 (CVSS score: 9.0), a stack-based buffer overflow that affects Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2
- Wireshark 4.4.3 Released – What’s New!by Guru Baran on January 9, 2025 at 2:51 am
The Wireshark Foundation has announced the release of Wireshark 4.4.3, the latest version of the world’s most popular network protocol analyzer. This update brings a host of bug fixes and protocol support improvements, enhancing the tool’s capabilities for network troubleshooting, analysis, development, and education. What is Wireshark? Wireshark is a powerful, open-source network analysis tool The post Wireshark 4.4.3 Released – What’s New! appeared first on Cyber Security News.
- Ivanti VPN Zero-Day Vulnerability Actively Exploited in the Wildby Guru Baran on January 9, 2025 at 2:27 am
Ivanti has disclosed actively exploiting a critical zero-day vulnerability, CVE-2025-0282, in its Connect Secure VPN appliances. This vulnerability allows unauthenticated remote code execution and has already been exploited in a limited number of cases. A second vulnerability, CVE-2025-0283, which enables local privilege escalation, has also been identified but is not known to have been exploited. The post Ivanti VPN Zero-Day Vulnerability Actively Exploited in the Wild appeared first on Cyber Security News.
- India Readies Overhauled National Data Privacy Rulesby Nate Nelson, Contributing Writer on January 9, 2025 at 2:00 am
The country awaits implementation guidelines for a framework that gives Indians greater autonomy and security over their personal data — and recognizes a right to personal privacy.