Hacking

Sequoia Capital Venture Capital firm discloses a data breach

Sequoia Capital, one of the most prominent venture capital firms, told its investors that an unauthorized third party had access to…

5 years ago

SonicWall releases second firmware updates for SMA 100 vulnerability

Security provider SonicWall released a new firmware update for an SMA-100 zero-day vulnerability that was exploited in attacks. SonicWall has…

5 years ago

Credential stuffing attack hit RIPE NCC: Members have to enable 2FA

RIPE NCC has disclosed a failed credential stuffing attack against its infrastructure, it asking its members to enable 2FA for…

5 years ago

SolarWinds hackers had access to components used by Azure, Intune, and Exchange

Microsoft announced that SolarWinds hackers could have had access to repositories containing some components used by Azure, Intune, and Exchange.…

5 years ago

ScamClub malvertising gang abused WebKit zero-day to redirect to online gift card scams

Malvertising gang ScamClub has exploited an unpatched zero-day vulnerability in WebKit-based browsers in a campaign aimed at realizing online gift…

5 years ago

Centreon says that recently disclosed campaigns only targeted obsolete versions of its open-source software

French software firm Centreon announced this week that the recently disclosed supply chain attack did not impact its paid customers.…

5 years ago

Telegram flaw could have allowed access to users secret chats

Experts at Shielder disclosed a flaw in the Telegram app that could have exposed users' secret messages, photos, and videos to…

5 years ago

Popular SHAREit app is affected by severe flaws yet to be fixed

Multiple vulnerabilities in the popular file-sharing app SHAREit have yet, to be addressed, experts from Trend Micro warned. SHAREit is…

5 years ago

France agency ANSSI links Russia’s Sandworm APT to attacks on hosting providers

French agency ANSSI attributes a series of attacks targeting Centreon servers to the Russia-linked Sandworm APT group. The French security…

5 years ago

The malicious code in SolarWinds attack was the work of 1,000+ developers

Microsoft says it found 1,000-plus developers' fingerprints on the SolarWinds attack Microsoft’s analysis of the SolarWinds supply chain attack revealed…

5 years ago

This website uses cookies.