Hacking

Researcher published PoC exploit for Ghostscript zero-day

A researcher published the PoC exploit code for a Ghostscript zero-day vulnerability that could allow completely compromise a server. Security…

4 years ago

A server of the Jenkins project hacked by exploiting a Confluence flaw

The development team behind the Jenkins server disclose a security breach, threat actors deployed a cryptocurrency miner on one of its…

4 years ago

Netgear addresses severe security flaws in 20 of its products

Netgear has released security updates to address high-severity vulnerabilities affecting several of its smart switches used by businesses. Netgear has…

4 years ago

Major IPS in New Zealand hit by massive DDoS, Internet outages reported

A massive DDoS hit New Zealand 's third-largest internet operator isolating parts of the country from the Internet. A massive…

4 years ago

FIN7 group leverages Windows 11 Alpha-Themed docs to drop Javascript payloads

FIN7 cybercrime gang used weaponized Windows 11 Alpha-themed Word documents to drop malicious payloads, including a JavaScript backdoor. Anomali Threat…

4 years ago

USCYBERCOM and CISA warn organizations to fix CVE-2021-26084 Confluence flaw

USCYBERCOM is urging organizations to patch a critical CVE-2021-26084 flaw in Atlassian Confluence Server and Data Center, ahead of the…

4 years ago

Conti ransomware gang targets Microsoft Exchange servers with ProxyShell exploits

The Conti ransomware operators are targeting Microsoft Exchange servers leveraging recently disclosed ProxyShell vulnerability exploits. The Conti ransomware gang is…

4 years ago

Attacks against SolarWinds Serv-U SW were possible due to the lack of ASLR mitigation

SolarWinds did not enable anti-exploit mitigation available since 2006 allowing threat actors to target SolarWinds Serv-U FTP software in July…

4 years ago

WhatsApp CVE-2020-1910 bug could have led to user data exposure

The now-fixed CVE-2020-1910 vulnerability in WhatApp 's image filter feature could have exposed user data to remote attackers. A high-severity…

4 years ago

New BrakTooth flaws potentially impact millions of Bluetooth-enabled devices

Security flaws in commercial Bluetooth stacks dubbed BrakTooth can be exploited by threat actors to execute arbitrary code and crash…

4 years ago

This website uses cookies.