Category: Information Security
Recent vulnerabilities in Ivanti Connect Secure devices have enabled attackers to deploy the Mirai botnet, according to security researchers from Juniper. These vulnerabilities, identified as CVE-2023-46805 and CVE-2024-21887, are currently being actively exploited. The...
Over the past three years, the fraudulent network BogusBazaar has processed over a million orders on fake online platforms, with a total transaction volume exceeding $50 million, as reported by SRLabs in their recent...
A year following the notorious cyberattack by the Clop group, during which hundreds of companies suffered data breaches, the University System of Georgia (USG), which comprises 26 public colleges and universities in the USA,...
F5 has announced the rectification of two critical vulnerabilities in the BIG-IP Next Central Manager system, which could have been exploited to gain administrative access and create covert unauthorized accounts on managed devices. The...
In October 2023, Boeing fell victim to the LockBit ransomware program. This week, the company disclosed that the attackers demanded a ransom of $200 million. Boeing confirmed to the news portal CyberScoop that it...
An international investigation conducted by The Guardian, Die Zeit, and Le Monde has uncovered one of the largest online fraud schemes in history. Hundreds of thousands of people across Europe and the United States...
In a swift response to a severe security threat, Google has rolled out emergency updates for Chrome after discovering a zero-day vulnerability that was being actively exploited. This security breach, known as CVE-2024-4671, concerns...
Recently, reports have emerged about a significant cyber incident. A hacker, known by the alias “IntelBroker,” claims to have breached the systems of one of the world’s leading cybersecurity companies, which boasts an annual...
Recently, cybersecurity experts have detected a new version of HijackLoader malware, now featuring enhanced methods to thwart analysis. This upgrade enables the malware to remain undetected within compromised networks for extended periods. Researchers at...
As a result of a data breach from a third-party payroll system, the names, banking details, and in some cases, addresses of approximately 272,000 active duty and veteran members of the British Armed Forces...
Kaspersky Lab has presented a review of changes in the cyber threat landscape for the first quarter of 2024, noting an increase in software vulnerabilities that underscores the importance of timely responses to new...
Researchers from Leviathan Security have identified a severe security threat that impacts nearly all virtual private network (VPN) applications. Dubbed “TunnelVision,” and assigned the identifier CVE-2024-3661 (CVSS score of 7.6 out of 10), this...
Censys has disclosed details of a new cyber espionage campaign, ArcaneDoor, which is believed to be linked to China. The attacks reportedly began in July 2023, with the first incident detected in January 2024....
The intelligence services revived the seized LockBit website to announce new information disclosed by law enforcement agencies. Following the extensive “Chronos” operation, authorities dismantled the LockBit infrastructure and transformed one of its leak sites...
Over 50% of the 90,310 servers utilizing the Tinyproxy proxy tool are vulnerable due to a critical flaw, designated CVE-2023-49606, which has been rated 9.8 out of a possible 10 on the CVSS scale....
Researchers from Kandjii have identified a new piece of malicious software named Cuckoo, targeted at Apple macOS systems. This malware not only establishes a persistent presence in infected systems but also performs a range...