Cisco found a second IOS XE zero-day vulnerability, tracked as CVE-2023-20273, which is actively exploited in attacks in the wild.…
The City of Philadelphia discloses a data breach that resulted from a cyber attack that took place on May 24…
Researchers linked Vietnamese threat actors to the string of DarkGate malware attacks on entities in the U.K., the U.S., and…
A threat actor is selling access to Facebook and Instagram's Police Portal used by law enforcement agencies to request data…
Okta revealed that threat actors breached its support case management system and stole sensitive data that can be used in…
A joint international law enforcement investigation led to the arrest of a malware developer who was involved in the Ragnar…
US CISA added the vulnerability CVE-2021-1435 in Cisco IOS XE to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security…
More than 40,000 Cisco IOS XE devices have been compromised in attacks exploiting recently disclosed critical vulnerability CVE-2023-20198. Researchers from…
North Korea-linked threat actors are actively exploiting a critical vulnerability CVE-2023-42793 in JetBrains TeamCity. Microsoft warns that North Korea-linked threat…
Google TAG reported that both Russia and China-linked threat actors are weaponizing the a high-severity vulnerability in WinRAR. Google's Threat…
This website uses cookies.