The popular online shopping platform PandaBuy, specializing in the delivery of clothing, footwear, and other goods from China, recently experienced a significant data breach affecting approximately 1.3 million customers. Responsibility for the system intrusion...
A cybercriminal group known as TA558 has orchestrated a vast phishing campaign aimed at a wide array of industries across Latin America, with the intent of disseminating the malicious software Venom RAT. The primary...
On March 30th, the American telecommunications giant AT&T officially confirmed a data breach affecting approximately 73 million current and former customers. This revelation followed shortly after the hacker MajorNelson posted on BreachForums a database...
Cybersecurity specialists have unearthed a new variant of the Android Trojan, code-named Vultur, endowed with sophisticated remote control capabilities and mechanisms for circumventing protection. The company ThreatFabric reported the first version of this malicious...
Security researcher Notselwyn has discovered a new vulnerability in Linux that allows for root access acquisition. This flaw affects Linux kernel versions from 5.14 to 6.6.14. The vulnerability, identified as CVE-2024-1086 with a CVSS...
In the popular compression utility xz, widely utilized across most Linux distributions, a hidden backdoor has been discovered. This malicious code, embedded within the utility’s package, poses a critical threat to the supply chain,...
Players of the multiplayer online shooter Call of Duty recently encountered malicious hacking activity aimed at stealing players’ credentials. Malefactors, employing specialized malicious software, are filching passwords for gaming accounts and cryptocurrency wallets. The...
In a recent software update for Continuous Integration and Delivery (CI/CD) TeamCity by JetBrains, 26 security issues were addressed. Yet, the company chose not to disclose any details about the identified vulnerabilities, sparking heated...
Cisco has published guidelines for its clients on safeguarding against password brute-force attacks targeting Remote Access VPN (RAVPN) services configured on Cisco Secure Firewall devices. The company describes the recently detected malicious activity as...
Specialists at Kaspersky Lab have identified a Linux version of the multi-platform backdoor DinodasRAT (XDealer), targeting China, Taiwan, Turkey, and Uzbekistan. This Remote Access Trojan, crafted in C++, is adept at extracting a broad...
A significant vulnerability has been discovered in the Linux operating system, allowing unprivileged attackers the potential to purloin passwords or alter the clipboard contents of their victims. This issue pertains to the wall command...
This month, the NHS Dumfries & Galloway, a division of the National Health Service of Great Britain servicing the Dumfries and Galloway region in Scotland, encountered a severe cyberattack for which the ransomware group...
In a recent report by Google’s cyber experts, it was revealed that the exploitation of zero-day vulnerabilities surged by 50% in 2023, reaching a total of 97 incidents, up from 62 in the previous...
CyberArk specialists report that malefactors are mastering new methodologies to access users’ data without the necessity for passwords or multifactor authentication requests. A prevalent technique involves intercepting web sessions through the theft of cookie...
The Cybersecurity and Infrastructure Security Agency (CISA) has expressed concern over the active exploitation of a vulnerability within the Microsoft SharePoint system, which allows malefactors to launch attacks via remote code execution (RCE). The...
Netcraft has unveiled the emergence of a new phishing service named Darcula, which manipulates over 20,000 domains to mimic popular brands, aiming to pilfer Android and iPhone users’ credentials across more than 100 countries....