Cybersecurity Attacks

Securezoo Cybersecurity Threat Center blog posts of new cybersecurity attacks.

Atlassian fixes Critical Confluence RCE vulnerability (CVE-2022-26134) exploited in the wild

Atlassian has fixed a Critical severity unauthenticated zero-day RCE vulnerability (CVE-2022-26134) in Confluence Server and Data Center.

Atlassian fixes Critical Confluence RCE vulnerability (CVE-2022-26134) exploited in the wild Read More »

Zoom patches XMPP vulnerability chain that could allow an attacker to compromise user over Zoom chat

Zoom recommends users upgrade their Zoom client to version 5.10.0 to fix an XMPP vulnerability chain that could enable an attacker to execute remote code and compromise another user over Zoom chat.

Zoom patches XMPP vulnerability chain that could allow an attacker to compromise user over Zoom chat Read More »

The Top 15 mostly commonly exploited vulnerabilities in 2021

The Cybersecurity Advisory (CSA) published details on the top 15 vulnerabilities most routinely exploited by malicious cyber actors in 2021. Common CVEs include Log4Shell, ProxyLogon, ProxyShell, ZeroLogon and others.

The Top 15 mostly commonly exploited vulnerabilities in 2021 Read More »