China-linked APT UNC3886 used VMware ESXi Zero-DaySecurity Affairs
A China-linked APT group tracked as UNC3886 has been spotted exploiting a VMware ESXi zero-day vulnerability. Mandiant researchers observed a...
Read more →A China-linked APT group tracked as UNC3886 has been spotted exploiting a VMware ESXi zero-day vulnerability. Mandiant researchers observed a...
Read more →The Play ransomware attack suffered by the IT services provider Xplain also impacted the national railway company of Switzerland (FSS)...
Read more →Fortinet released security updates to fix a critical security flaw in its FortiGate firewalls that lead to remote code execution....
Read more →Microsoft Patch Tuesday security updates for June 2023 fixed 69 flaws in its products, including six critical issues. Microsoft Patch...
Read more →Researchers detailed a fully undetectable (FUD) malware obfuscation engine named BatCloak that is used by threat actors. Researchers from Trend Micro have...
Read more →Intellihartx is notifying about 490,000 individuals that their personal information was compromised in the GoAnywhere zero-day attack in January. The...
Read more →Security firm Horizon3 released proof-of-concept (PoC) exploit code for the remote code execution (RCE) flaw CVE-2023-34362 in the MOVEit Transfer...
Read more →UK communications regulator Ofcom suffered a data breach after a Clop ransomware attack exploiting the MOVEit file transfer zero-day. UK’s...
Read more →Fortinet addressed a new critical flaw, tracked as CVE-2023-27997, in FortiOS and FortiProxy that is likely exploited in a limited number of...
Read more →A database containing the personal information of more than 8.9 million Zacks Investment Research users was leaked on a cybercrime...
Read more →St. Margaret’s Health in Illinois is partly closing operations at its hospitals due to a 2021 ransomware attack that impacted...
Read more →