Friday , May 9 2025
Pwn2Own

Pwn2Own Contest Tokyo
Hackers Unearths Dozens of Zero-Day Vulnerabilities

Top ethical hackers are currently competing in Tokyo. They have discovered nearly 40 zero-day vulnerabilities in Tesla and other products.

The first car-focused Zero Day Initiative (ZDI) Pwn2Own contest takes place from January 24-26. ZDI is the world’s largest bug bounty program, encouraging ethical hackers to find and report vulnerabilities in products and improve digital safety.

Microsoft Patches Four Critical Azure and Power Apps Vulns

Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
Microsoft Patches Four Critical Azure and Power Apps Vulns

Qilin Ransomware topped April 2025 with 45+ data leak disclosures

The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
Qilin Ransomware topped April 2025 with 45+ data leak disclosures

SonicWall Patches 3 Flaws in SMA 100 Devices

SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
SonicWall Patches 3 Flaws in SMA 100 Devices

Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

CVE-2025-29824
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
CVE-2025-29824  Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Hacker exploited Samsung MagicINFO 9 Server RCE flaw

Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
Hacker exploited Samsung MagicINFO 9 Server RCE flaw

CISA adds Langflow flaw to its KEV catalog

CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
CISA adds Langflow flaw to its KEV catalog

Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

The Cyber Security Club, representing the Department of Computer Science and Engineering at the University of Asia Pacific (UAP), has...
Read More
UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

It was a big day for security discoveries with 24 zero-day exploits found. The French Synacktiv Team earned $100,000 for finding a three-bug chain against the Tesla Modem, $60,000 for a two-bug chain against the Ubiquiti Connect EV Station, and another $60,000 for a two-bug chain against the JuiceBox 40 Smart EV Charging Station.

The UK’s NCC Group earned $30,000 for finding a security issue with the Phoenix Contact CHARX SEC-3100 charging controller, and $40,000 for identifying three bugs in the Pioneer DMH-WT7600NEX digital receiver.

At the time of writing, a further 15 zero-day vulnerabilities had been discovered and demonstrated in exploits on day two of the competition.

Synacktiv successfully found and exploited two security vulnerabilities in the Tesla Infotainment System, earning $100,000. They also discovered and exploited three vulnerabilities in Automotive Grade Linux, resulting in a $35,000 reward.

NCC Group used two bugs to hack the Alpine Halo9 iLX-F509 media receiver and won $20,000.

The total prize money given out so far is over $1m. Vendors have 90 days to fix the vulnerabilities found in the competition before ZDI discloses them publicly.

In 2022, the Trend Micro initiative warned that customers were at risk due to poor vendor patching and confusing advisories. This made it difficult for network defenders to accurately assess their risk exposure and increased the possibility of faulty or incomplete patches.

The disclosure policy of the company was changed from 120 days to a range of 90 to 30 days, depending on the level of importance.

Pwn2Own Automotive concludes tomorrow.

Check Also

Ticket

Ticket resaler exposed ​​520,054 records size of 200 GB

Cybersecurity researcher Jeremiah Fowler discovered a non-password-protected database with 520,054 records from an event ticket …

Leave a Reply

Your email address will not be published. Required fields are marked *