Category: CyberSecurityNews

ServiceNow Flaw Let Remote Attackers Execute Arbitrary Code
26
Jul
2024

ServiceNow Flaw Let Remote Attackers Execute Arbitrary Code

ServiceNow recently disclosed three critical vulnerabilities (CVE-2024-4879, CVE-2024-5217, and CVE-2024-5178) affecting multiple Now Platform versions, allowing unauthenticated remote code execution…

ConfusedFunction Vulnerability Google Cloud Platform Let Attackers Escalate Privileges
26
Jul
2024

ConfusedFunction Vulnerability Google Cloud Platform

A newly discovered vulnerability in Google Cloud Platform (GCP) has raised significant security concerns among users and experts alike. The…

PKfail Vulnerability Allows Hackers to Install UEFI Malware on Over 200 Device Models
26
Jul
2024

PKfail Vulnerability Allows Hackers to Install UEFI Malware

The PKfail vulnerability is a significant security issue affecting over 200 device models of Secure Boot. PKfail is a critical…

OpenStack Nova Vulnerability Allows Hackers Gain Unauthorized Access to Cloud Servers
26
Jul
2024

OpenStack Nova Vulnerability – Hackers Gain Unauthorized Access

A vulnerability in OpenStack’s Nova component has been identified, potentially allowing hackers to gain unauthorized access to cloud servers. This…

North Korean Charged in Cyberattacks on US Hospitals, NASA & Military Bases
26
Jul
2024

North Korean Charged in Cyberattacks on US Hospitals, NASA & Military Bases

A North Korean military intelligence operative has been indicted for orchestrating a series of cyberattacks targeting U.S. hospitals, NASA, and…

Hackers Bypass Secure Email Gateway With Malware Exploits
25
Jul
2024

Hackers Bypass Secure Email Gateway With Malware Exploits

Hackers often attack Secure Email Gateways (SEGs) to bypass security measures and gain access to private communications. Once they have…

North Korean APT45 Hackers, Long Running Digital Military Since 2009
25
Jul
2024

North Korean APT45 Hackers, Long Running Digital Military Since 2009

The FBI and Google-owned Mandiant have recently revealed a sophisticated North Korean hacking group known as APT45. This group, previously…

Red Art Games Hacked, Customers Personal Information Exposed
25
Jul
2024

Red Art Games Hacked, Customers Personal Information Exposed

Red Art Games, a prominent publisher and distributor of limited-edition video games, has fallen victim to a cyberattack. The breach…

Vigorish Viper, An Advanced Suite That Cybercrime Supply Chain
25
Jul
2024

Vigorish Viper, An Advanced Suite That Cybercrime Supply Chain

Hackers make use of the cybercrime supply chain for a multitude of illicit purposes like acquiring and distributing malicious tools,…

RA Ransomware Group Aggressively Attacking Manufacturing Sector
25
Jul
2024

RA Ransomware Group Aggressively Attacking Manufacturing Sector

RA World, an emerging ransomware group, has been increasingly active since March 2024, using a multi-extortion tactic to steal data…

Threat Actors Using Telegram APIs To Steal Login Credentials
25
Jul
2024

Threat Actors Using Telegram APIs To Steal Login Credentials

Threat actors are exploiting Telegram APIs to avoid detection and illicitly obtain users’ login credentials. Be cautious of a phishing…

Hackers Claiming Breach of CrowdStrike’s Threat Actor Database
25
Jul
2024

Hackers Claiming Breach of CrowdStrike’s Threat Actor Database

A hacktivist entity known as USDoD has claimed to have leaked CrowdStrike’s “entire threat actor list” and alleged possession of…