Monday , June 23 2025

Microsoft Releases Updates for October 2023 to Patch 2 Actively Exploited Zero-Days

Microsoft released its October 2023 Patch Tuesday updates, fixing a total of 103 software flaws. Two of these flaws were actively exploited in the wild.

Out of the 103 flaws, 13 are classified as Critical and 90 as Important. This is in addition to the 18 security vulnerabilities that were fixed in the Chromium-based Edge browser since the second Tuesday of September.

Hackers Bypass Gmail MFA With App-Specific Password Reuse

A hacking group reportedly linked to Russian government has been discovered using a new phishing method that bypasses two-factor authentication...
Read More
Hackers Bypass Gmail MFA With App-Specific Password Reuse

Russia detects first SuperCard malware attacks via NFC

Russian cybersecurity experts discovered the first local data theft attacks using a modified version of legitimate near field communication (NFC)...
Read More
Russia detects first SuperCard malware attacks via NFC

Income Property Investments exposes 170,000+ Individuals record

Cybersecurity researcher Jeremiah Fowler discovered an unsecured database with 170,360 records belonging to a real estate company. It contained personal...
Read More
Income Property Investments exposes 170,000+ Individuals record

ALERT (CVE: 2023-28771)
Zyxel Firewalls Under Attack via CVE-2023-28771 by 244 IPs

GreyNoise found attempts to exploit CVE-2023-28771, a vulnerability in Zyxel's IKE affecting UDP port 500. The attack centers around CVE-2023-28771,...
Read More
ALERT (CVE: 2023-28771)  Zyxel Firewalls Under Attack via CVE-2023-28771 by 244 IPs

CISA Flags Active Exploits in Apple iOS and TP-Link Routers

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently included two high-risk vulnerabilities in its Known Exploited Vulnerabilities (KEV)...
Read More
CISA Flags Active Exploits in Apple iOS and TP-Link Routers

10K Records Allegedly from Mac Cloud Provider’s Customers Leaked Online

SafetyDetectives’ Cybersecurity Team discovered a public post on a clear web forum in which a threat actor claimed to have...
Read More
10K Records Allegedly from Mac Cloud Provider’s Customers Leaked Online

Canada 2nd largest airlines “WestJet” investigates cyberattack disrupting internal systems

WestJet, Canada's second-largest airline, is looking into a cyberattack that has affected some internal systems during its response to the...
Read More
Canada 2nd largest airlines “WestJet” investigates cyberattack disrupting internal systems

Paraguay 7.4 Million Citizen Records Leaked on Dark Web

Resecurity found 7.4 million records of Paraguayan citizens' personal information leaked on the dark web today. Last week, cybercriminals attempted...
Read More
Paraguay 7.4 Million Citizen Records Leaked on Dark Web

High-Severity Flaw in HashiCorp Nomad Allows Privilege Escalation

HashiCorp has revealed a critical vulnerability in its Nomad tool that may let attackers gain higher privileges by misusing the...
Read More
High-Severity Flaw in HashiCorp Nomad Allows Privilege Escalation

SoftBank: Over 137,000 personal info leaked

SoftBank has disclosed that personal information of more than 137,000 mobile subscribers—covering names, addresses, and phone numbers—might have been leaked...
Read More
SoftBank: Over 137,000 personal info leaked

ALSO READ:

Microsoft 365 admins warned about new Google anti-spam rules

The two vulnerabilities that been weaponized as zero-days are as follows –

CVE-2023-36563 (CVSS score: 6.5) – An information disclosure vulnerability in Microsoft WordPad that could result in the leak of NTLM hashes

CVE-2023-41763 (CVSS score: 5.3) – A privilege escalation vulnerability in Skype for Business that could lead to exposure of sensitive information such as IP addresses or port numbers (or both), enabling threat actors to gain access to internal networks

An attacker would need to log into the system and then run a specific application to exploit this vulnerability and take control of an affected system, according to Microsoft’s advisory for CVE-2023-36563. “Additionally, an attacker could trick a local user into opening a harmful file.”

Also, there are numerous vulnerabilities in Microsoft Message Queuing (MSMQ) and Layer 2 Tunneling Protocol that may result in remote code execution and denial-of-service (DoS).

A security update fixes a serious bug in Windows IIS Server (CVE-2023-36434, CVSS score: 9.8). This bug could enable an attacker to pretend to be another user and log in using a brute-force attack.

The tech giant released an update for CVE-2023-44487, also known as the HTTP/2 Rapid Reset attack. It has been exploited by unknown actors as a zero-day for DDoS attacks.

The DDoS attack may affect the availability of the service, but it does not result in customer data compromise. So far, there is no evidence of customer data being compromised.

Microsoft announced that VBScript (Visual Basic Script), which is commonly used for malware distribution, is being deprecated. In future Windows releases, VBScript will be available as a feature on demand before being completely removed from the operating system.

Check Also

SIEM and SOAR

CISA Issued Guidance for SIEM and SOAR Implementation

CISA and ACSC issued new guidance this week on how to procure, implement, and maintain …

Leave a Reply

Your email address will not be published. Required fields are marked *