Over 28,500 Exchange servers vulnerable to actively exploited bug
Up to 97,000 Microsoft Exchange servers may be vulnerable to a critical severity privilege escalation flaw tracked as CVE-2024-21410 that hackers are...
Read more →Up to 97,000 Microsoft Exchange servers may be vulnerable to a critical severity privilege escalation flaw tracked as CVE-2024-21410 that hackers are...
Read more →Law enforcement agencies from 11 countries have disrupted the notorious LockBit ransomware operation in a joint operation known as ”Operation...
Read more →In an advisory today Germany’s federal intelligence agency (BfV) and South Korea’s National Intelligence Service (NIS) warn of an ongoing...
Read more →The Cactus ransomware gang claims they stole 1.5TB of data from Schneider Electric after breaching the company’s network last month....
Read more →Hackers are actively exploiting a critical remote code execution (RCE) flaw impacting the Brick Builder Theme to run malicious PHP...
Read more →Ukraine’s cyber police arrested a 31-year-old for running a cybercrime operation that gained access to bank accounts of American and...
Read more →The Anatsa banking trojan has been targeting users in Europe by infecting Android devices through malware droppers hosted on Google...
Read more →The FBI took down a botnet of small office/home office (SOHO) routers used by Russia’s Main Intelligence Directorate of the...
Read more →Google is testing a new feature to prevent malicious public websites from pivoting through a user’s browser to attack devices...
Read more →The ALPHV/Blackcat ransomware gang has claimed responsibility for the recent network breaches of Fortune 500 company Prudential Financial and mortgage...
Read more →Wyze Labs is investigating a security issue while experiencing a service outage that has been causing connectivity issues since this...
Read more →SolarWinds has patched five remote code execution (RCE) flaws in its Access Rights Manager (ARM) solution, including three critical severity...
Read more →