Microsoft February 2024 Patch Tuesday fixes 2 zero-days, 74 flaws
Tag CVE ID CVE Title Severity .NET CVE-2024-21386 .NET Denial of Service Vulnerability Important .NET CVE-2024-21404 .NET Denial of Service...
Read more →Tag CVE ID CVE Title Severity .NET CVE-2024-21386 .NET Denial of Service Vulnerability Important .NET CVE-2024-21404 .NET Denial of Service...
Read more →Hackers are believed to have used a stolen private key to mint and steal over $290 million in PLA tokens,...
Read more →At least 21 hospitals in Romania were knocked offline after a ransomware attack took down their healthcare management system. The...
Read more →Microsoft is testing a new “Automatic Super Resolution” AI-assisted upscaling feature that increases the video and image quality of supported...
Read more →Bank of America is warning customers of a data breach exposing their personal information after one of its service providers...
Read more →The FBI dismantled the Warzone RAT malware operation, seizing infrastructure and arresting two individuals associated with the cybercrime operation. Daniel...
Read more →Starting March 13th, telecommunications companies must report data breaches impacting customers’ personally identifiable information within 30 days, as required by...
Read more →A phishing campaign detected in late November 2023 has compromised hundreds of user accounts in dozens of Microsoft Azure environments,...
Read more →CISA warns that a Roundcube email server vulnerability patched in September is now actively exploited in cross-site scripting (XSS) attacks....
Read more →Hackers are exploiting a server-side request forgery (SSRF) vulnerability in Ivanti Connect Secure, Policy Secure, and ZTA gateways to deploy...
Read more →South Korean researchers have publicly disclosed an encryption flaw in the Rhysida ransomware encryptor, allowing the creation of a Windows...
Read more →At least 18 hospitals in Romania were knocked offline after a ransomware attack took down their healthcare management system. The...
Read more →