Hacking

TellYouThePass ransomware resurges and exploits Log4Shell in recent attacks

The TellYouThePass ransomware resurged and exploits the Apache Log4j flaw (Log4Shell) to target both Linux and Windows systems. Researchers from…

4 years ago

Western Digital customers have to update their My Cloud devices to latest firmware version

My Cloud OS firmware is reaching the end of support, Western Digital customers have to update their WD My Cloud…

4 years ago

Apache releases the third patch to address a new Log4j flaw

Multiple flaws in the Log4J library are scaring organizations worldwide while threat actors are already exploiting them. 2.17 is the…

4 years ago

1.8 Million customers of four sports gear sites impacted by credit cards breach

A cyber attack hit four affiliated online sports gear sites and resulted in the theft of credit cards for 1,813,224…

4 years ago

Conti ransomware gang exploits Log4Shell bug in its operations

The Conti ransomware gang is the first ransomware operation exploiting the Log4Shell vulnerability to target VMware vCenter Servers. Conti ransomware gang is…

4 years ago

Flaws in Lenovo laptops allow escalating to admin privileges

The ImControllerService service of Lenovo laptops is affected by a privilege elevation bug that can allow to execute commands with admin…

4 years ago

While attackers begin exploiting a second Log4j flaw, a third one emerges

Experts warn that threat actors are actively attempting to exploit a second bug disclosed in the popular Log4j logging library. American web…

4 years ago

Multiple Nation-State actors are exploiting Log4Shell flaw

Nation-state actors from China, Iran, North Korea, and Turkey are attempting to exploit the Log4Shell vulnerability to in attacks in the wild.…

4 years ago

Owowa, a malicious IIS Server module used to steal Microsoft Exchange credentials

Threat actors are using a malicious Internet Information Services (IIS) Server module, dubbed Owowa, to steal Microsoft Exchange credentials. Kaspersky…

4 years ago

DHS announces its ‘Hack DHS’ bug bounty program

The DHS has launched a new bug bounty program dubbed 'Hack DHS' to discover security vulnerabilities in external DHS systems.…

4 years ago

This website uses cookies.