Hacking

China-linked APT Volt Typhoon remained undetected for years in US infrastructure

China-linked APT Volt Typhoon infiltrated a critical infrastructure network in the US and remained undetected for at least five years.…

2 years ago

CISA adds Google Chromium V8 Type Confusion bug to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Google Chromium V8 Type Confusion bug to its Known Exploited Vulnerabilities catalog.…

2 years ago

Experts warn of a critical bug in JetBrains TeamCity On-Premises

A new vulnerability in JetBrains TeamCity On-Premises can be exploited by threat actors to take over vulnerable instances. JetBrains addressed…

2 years ago

Critical shim bug impacts every Linux boot loader signed in the past decade

The maintainers of Shim addressed six vulnerabilities, including a critical flaw that could potentially lead to remote code execution. The…

2 years ago

China-linked APT deployed malware in a network of the Dutch Ministry of Defence

China-linked APT group breached the Dutch Ministry of Defence last year and installed malware on compromised systems. Dutch Military Intelligence and Security…

2 years ago

Commercial spyware vendors are behind most zero-day exploits discovered by Google TAG

Google's TAG revealed that Commercial spyware vendors (CSV) were behind most of the zero-day vulnerabilities discovered in 2023. The latest…

2 years ago

HPE is investigating claims of a new security breach

Hewlett Packard Enterprise (HPE) is investigating a new data breach after a threat actor claimed to have stolen data on…

2 years ago

Experts warn of a surge of attacks targeting Ivanti SSRF flaw

The Ivanti SSRF vulnerability tracked as CVE-2024-21893 is actively exploited in attacks in the wild by multiple threat actors. The Ivanti…

2 years ago

How to hack the Airbus NAVBLUE Flysmart+ Manager

Airbus Navblue Flysmart+ Manager allowed attackers to tamper with the engine performance calculations and intercept data. Flysmart+ is a suite…

2 years ago

Crooks stole $25.5 million from a multinational firm using a ‘deepfake’ video call

Scammers stole HK$200 million (roughly $25,5 million) from a multi-national company using a deepfake conf call to trick an employee…

2 years ago

This website uses cookies.