Cybersecurity

F5 fixes 25 flaws in BIG-IP, BIG-IQ, and NGINX products

Cybersecurity provider F5 released security patches to address 25 vulnerabilities affecting its BIG-IP, BIG-IQ, and NGINX products. Cybersecurity firm F5…

2 years ago

US CISA added 17 flaws to its Known Exploited Vulnerabilities Catalog

US CISA added seventeen new actively exploited vulnerabilities to the 'Known Exploited Vulnerabilities Catalog'. The 'Known Exploited Vulnerabilities Catalog' is…

2 years ago

Molerats cyberespionage group uses public cloud services as attack infrastructure

Cyberespionage group Molerats has been observed abusing legitimate cloud services, like Google Drive and Dropbox as attack infrastructure. Zscaler ThreatLabz…

2 years ago

US Treasury Department sanctions 4 Ukrainian officials for working with Russian intelligence

The U.S. Treasury Department announced sanctions against four current and former Ukrainian government officials for collaborating with Russia. The U.S.…

2 years ago

A bug in McAfee Agent allows running code with Windows SYSTEM privileges

McAfee addressed a security flaw in its McAfee Agent software for Windows that allows running arbitrary code with SYSTEM privileges. McAfee…

2 years ago

Google Project Zero discloses details of two Zoom zero-day flaws

Google Project Zero experts disclosed details of two zero-day flaws impacting Zoom clients and Multimedia Router (MMR) servers. Google Project Zero researchers…

2 years ago

MoonBounce UEFI implant spotted in a targeted APT41 attack

Researchers have spotted China-linked APT41 cyberespionage group using a UEFI implant, dubbed MoonBounce, to maintain persistence. Kaspersky researchers spotted the…

2 years ago

Conti ransomware gang started leaking files stolen from Bank Indonesia

The central bank of the Republic of Indonesia, Bank Indonesia, confirmed the ransomware attack that hit it in December. Bank…

2 years ago

Red Cross hit by a sophisticated cyberattack

A cyberattack on a Red Cross contactor resulted in the theft of personal data for more than 515,000 highly vulnerable…

2 years ago

New DDoS IRC Bot distributed through Korean webHard platforms

Researchers spotted an IRC bot written in GoLang that is being used to carry out DDoS attacks targeting users in Korea. Researchers…

2 years ago

This website uses cookies.