Friday, March 29, 2024

tag:

exploit

Analyzing Phishing Attacks that use malicious PDFs

Analyzing Phishing attacks Every day everybody receives many phishing attacks with malicious...

CVEs You May Have Missed While Log4j Stole The Headlines

The past three months have been a particularly challenging time for...

Cryptocurrency Is Funding Ukraine’s Defense—and Its Hacktivists

As Russia continues to amass troops at the border, resistance groups...

Data of Puma Employees Stolen in Kronos Ransomware Attack

Data of 6,632 Puma employees was stolen in a December 2021...

LockBit Ransomware, FBI Issues Flash Warning Alert

The FBI released a flash alert containing technical details associated with...

Critical Flaws Discovered in Cisco Small Business RV Series Routers

Cisco has patched multiple critical security vulnerabilities impacting its RV Series routers that...

Windows Privilege Elevation Exploit POC Released into The Wild

A security researcher has publicly disclosed an exploit for a Windows...

LockBit ransomware hits European firms & French Ministry of Justice

The LockBit ransomware operators claim to have hit business in the...

Apple patches new zero-day actively exploited in the wild

Apple has released security updates to patch two zero-day vulnerabilities, with...

Critical RCE in Dark Souls III Videogame, says Kaspersky

Dangerous vulnerability was discovered in Dark Souls III videogame that can...