China-linked APT group Mustang Panda targeted various Asian countries with a variant of the PlugX (aka Korplug) backdoor dubbed DOPLUGS.…
U.S. government offers rewards of up to $15 million for information that could lead to the identification or location of…
A new malware campaign targets Redis servers to deploy the mining crypto miner Migo on compromised Linux hosts. Caro Security…
VMware urges customers to uninstall the deprecated Enhanced Authentication Plugin (EAP) after the disclosure of a critical flaw CVE-2024-22245. VMware…
Researchers from Shadowserver Foundation identified roughly 28,000 internet-facing Microsoft Exchange servers vulnerable to CVE-2024-21410. The vulnerability CVE-2024-21410 is a bypass…
ConnectWise addressed two critical vulnerabilities in its ScreenConnect remote desktop access product and urges customers to install the patches asap.…
Law enforcement provided additional details about the international Operation Cronos that led to the disruption of the Lockbit ransomware operation.…
The Cactus ransomware gang claims the theft of 1.5TB of data from the Energy management and industrial automation firm Schneider…
An international law enforcement operation codenamed 'Operation Cronos' led to the disruption of the LockBit ransomware operation. A joint law…
The Android banking trojan Anatsa resurged expanding its operation to new countries, including Slovakia, Slovenia, and Czechia. In November 2023, researchers…
This website uses cookies.