Category: Bleeping Computer
The Computer Emergency Response Team of Ukraine (CERT-UA) reports about a new campaign dubbed “SickSync,” launched by the UAC-0020 (Vermin)…
A new PHP for Windows remote code execution (RCE) vulnerability has been disclosed, impacting all releases since version 5.x, potentially…
Los Angeles Unified School District (LAUSD) officials are investigating a threat actor’s claims that they’re selling stolen databases containing records…
Image: Midjourney Chinese threat actors are targeting ThinkPHP applications vulnerable to CVE-2018-20062 and CVE-2019-9082 to install a persistent web shell named…
The Computer Emergency Response Team of Ukraine (CERT-UA) reports about a new campaign dubbed “SickSync,” launched by the UAC-0020 (Vermin)…
Attackers are targeting GitHub repositories, wiping their contents, and asking the victims to reach out on Telegram for more information….
A new ransomware operation named ‘Fog’ launched in early May 2024, using compromised VPN credentials to breach the networks of…
Chinese shopping platform Pandabuy told BleepingComputer it previously paid a a ransom demand to prevent stolen data from being leaked,…
Threat actors claim to be selling 3TB of data from Advance Auto Parts, a leading automotive aftermarket parts provider, stolen…
The FBI urges past victims of LockBit ransomware attacks to come forward after revealing that it has obtained over 7,000…
Researchers observed a new Linux variant of the TargetCompany ransomware family that targets VMware ESXi environments using a custom shell script…
Google shared details on a recently introduced Chrome feature that changes how cookies are requested, with early tests showing increased…