information security news

Palo Alto Networks warns that CVE-2025-0111 flaw is actively exploited in attacks

Palo Alto Networks warns that the vulnerability CVE-2025-0111 is actively exploited with two other flaws to compromise PAN-OS firewalls. Palo…

10 months ago

Russia-linked APTs target Signal messenger

Russia-linked threat actors exploit Signal 's "linked devices" feature to hijack accounts, per Google Threat Intelligence Group. Google Threat Intelligence…

10 months ago

OpenSSH bugs allows Man-in-the-Middle and DoS Attacks

Two OpenSSH vulnerabilities could allow machine-in-the-middle (MitM) and denial-of-service (DoS) attacks under certain conditions. The Qualys Threat Research Unit (TRU) has discovered…

10 months ago

Juniper Networks fixed a critical flaw in Session Smart Routers

Juniper Networks has addressed a critical vulnerability, tracked as CVE-2025-21589, impacting the Session Smart Router. Juniper Networks addressed a critical…

10 months ago

China-linked APT group Winnti targets Japanese organizations since March 2024

China-linked threat actor Winnti targeted Japanese companies in the manufacturing, materials, and energy sectors in March 2024 as part of…

10 months ago

Xerox VersaLink C7025 Multifunction printer flaws may expose Windows Active Directory credentials to attackers

Xerox VersaLink C7025 Multifunction printer flaws could allow attackers to capture authentication credentials via pass-back attacks via LDAP and SMB/FTP…

10 months ago

Dutch Police shut down bulletproof hosting provider Zservers and seized 127 servers

Dutch police seized 127 servers of the bulletproof hosting service Zservers/XHost after government sanctions. On February 11, 2025, the US,…

10 months ago

New Golang-based backdoor relies on Telegram for C2 communication

Netskope Threat Labs researchers discovered a Golang-based backdoor using Telegram for C2 communication, possibly of Russian origin. Netskope Threat Labs…

10 months ago

Pro-Russia collective NoName057(16) launched a new wave of DDoS attacks on Italian sites

Pro-Russia collective NoName057(16) launched DDoS attacks on Italian sites, targeting airports, the Transport Authority, major ports, and banks. The pro-Russia…

10 months ago

whoAMI attack could allow remote code execution within AWS account<gwmw style="display:none;"></gwmw>

Researchers warn that the whoAMI attack lets attackers publish an AMI with a specific name to execute code in an…

10 months ago

This website uses cookies.