Arm zero-day in Mali GPU Drivers actively exploited in the wild
Arm zero-day in Mali GPU Drivers actively exploited in the wild Pierluigi Paganini June 11, 2024 Semiconductor and software design...
Read more →Arm zero-day in Mali GPU Drivers actively exploited in the wild Pierluigi Paganini June 11, 2024 Semiconductor and software design...
Read more →Cylance confirms the legitimacy of data offered for sale in the dark web Pierluigi Paganini June 11, 2024 A threat...
Read more →Expert released PoC exploit code for CVE-2024-29849. Patch it now! Pierluigi Paganini June 11, 2024 A proof-of-concept (PoC) exploit code...
Read more →Japanese video-sharing platform Niconico was victim of a cyber attack Pierluigi Paganini June 10, 2024 The Japanese video-sharing platform, Niconico,...
Read more →UK NHS call for O-type blood donations following ransomware attack on London hospitals Pierluigi Paganini June 10, 2024 The UK...
Read more →Christie’s data breach impacted 45,798 individuals Pierluigi Paganini June 10, 2024 Auction house Christie’s revealed that the data breach caused by...
Read more →Sticky Werewolf targets the aviation industry in Russia and Belarus Pierluigi Paganini June 10, 2024 Morphisec researchers observed a threat...
Read more →Frontier Communications data breach impacted over 750,000 individuals Pierluigi Paganini June 10, 2024 Frontier Communications is notifying over 750,000 individuals...
Read more →PHP addressed critical RCE flaw potentially impacting millions of servers Pierluigi Paganini June 09, 2024 A new PHP for Windows...
Read more →Security Affairs newsletter Round 475 by Pierluigi Paganini – INTERNATIONAL EDITION Pierluigi Paganini June 09, 2024 A new round of...
Read more →New York Times source code compromised via exposed GitHub token Pierluigi Paganini June 08, 2024 The source code and data...
Read more →SolarWinds fixed multiple flaws in Serv-U and SolarWinds Platform Pierluigi Paganini June 07, 2024 SolarWinds addressed multiple vulnerabilities in Serv-U...
Read more →