The TellYouThePass ransomware resurged and exploits the Apache Log4j flaw (Log4Shell) to target both Linux and Windows systems. Researchers from…
My Cloud OS firmware is reaching the end of support, Western Digital customers have to update their WD My Cloud…
Multiple flaws in the Log4J library are scaring organizations worldwide while threat actors are already exploiting them. 2.17 is the…
A cyber attack hit four affiliated online sports gear sites and resulted in the theft of credit cards for 1,813,224…
The Conti ransomware gang is the first ransomware operation exploiting the Log4Shell vulnerability to target VMware vCenter Servers. Conti ransomware gang is…
The ImControllerService service of Lenovo laptops is affected by a privilege elevation bug that can allow to execute commands with admin…
Experts warn that threat actors are actively attempting to exploit a second bug disclosed in the popular Log4j logging library. American web…
Nation-state actors from China, Iran, North Korea, and Turkey are attempting to exploit the Log4Shell vulnerability to in attacks in the wild.…
Threat actors are using a malicious Internet Information Services (IIS) Server module, dubbed Owowa, to steal Microsoft Exchange credentials. Kaspersky…
The DHS has launched a new bug bounty program dubbed 'Hack DHS' to discover security vulnerabilities in external DHS systems.…
This website uses cookies.