Blog Posts

Vulnerability Exposed: Raspberry Pi Pico Used to Bypass Bitlocker Encryption

A hobbyist has successfully extracted the Bitlocker decryption key of a notebook by using a...

Critical Security Alert: JetBrains TeamCity On-Premises Vulnerability (CVE-2024-23917)

JetBrains has issued a warning to its customers regarding a critical security vulnerability found in...

Alert: Ivanti Discovers Critical Security Flaw in Connect Secure, Policy Secure, and ZTA Gateways

Ivanti has issued a warning to its customers regarding a significant security vulnerability present...

Critical Vulnerability in Linux EFI Application Shim Allows Remote Code Execution

In an EFI application named Shim, which is used by most common Linux distributions, a critical...

Snyk Security Labs Discovers Critical Container Vulnerabilities: Urgent Patching Recommended

A security researcher from Snyk Security Labs has identified a series of vulnerabilities that allow...

Cybersecurity Alert: Anydesk Cyberattack Revealed and Analyzed

On February 2, 2024, the provider of remote desktop software, Anydesk, confirmed that they had...

Intrusion Alert: Suspected Kremlin-Linked Hackers Breach HPE’s Cloud Email Environment

Suspected hackers linked to the Kremlin are believed to have breached the cloud email infrastructure...

Jenkins Security Update: Patching Critical Vulnerabilities and Preventing Remote Code Execution

The maintainers of Jenkins, an open-source continuous integration/continuous delivery and deployment...

Outlook Vulnerability Exposes Passwords: Cybersecurity Threats and Protective Measures

In Microsoft’s email software Outlook, there appears to be a vulnerability that cybercriminals...

Microsoft Targeted by Cyberattack: Midnight Blizzard Strikes Again

The software giant Microsoft has apparently once again fallen victim to a cyberattack. According to...

SEC Reveals Further Details on X-Account Breach and SIM-Swapping Incident

After a malicious actor took over the X-account of the US Securities and Exchange Commission (SEC)...

TeamViewer Exploited by Cybercriminals for Ransomware Attacks

Cybercriminals appear to be currently exploiting the widely used remote access software TeamViewer...

NetScaler’s ADC and Gateway Products: New Vulnerabilities Uncovered and Patched

Just when you thought you had recovered from Bleed, two vulnerabilities in NetScaler’s ADC and...

GitHub Implements Key Rotation in Response to Security Vulnerability

GitHub has recently disclosed the rotation of certain keys as a precautionary measure in response to...

Alert: AndroxGh0st Malware Sparks Cloud-Based Botnet Threat, Warns CISA and FBI

CISA and the FBI have issued a warning regarding the deployment of the AndroxGh0st malware by threat...

Unveiling Vulnerabilities: The DNS Spoofing Threat Exploiting DHCP Weaknesses

Amidst the intricate fabric of our interconnected digital realm, the Domain Name System (DNS) serves...

Russian Cyber Actors Exploit JetBrains Vulnerability: FBI and NSA Issue Warning

The FBI, NSA, and other collaborating agencies have issued a warning regarding the widespread...

Unmasking SLAM: Exploiting CPU Security Features for Spectre Attacks

Recent revelations by cybersecurity researchers from the Systems and Network Security Group at VU...

Unveiling the Exploits: Microsoft Outlook and WinRAR Vulnerabilities Exploited by Forest Blizzard

Microsoft revealed on Monday that it had uncovered Kremlin-backed nation-state activity exploiting a...

Securing Cloud Environments: Understanding and Mitigating AWS Token Exploitation

Threat actors can exploit the Amazon Web Services Security Token Service (AWS STS) to infiltrate...

Zyxel NAS Vulnerabilities: Critical Command Injections and Security Patch Updates

Multiple vulnerabilities have been discovered in Zyxel NAS (Network Attached Storage) products...

OwnCloud Vulnerability Exploitation: Urgent Measures Required for Critical Security Flaws

OwnCloud recently disclosed several vulnerabilities within its namesake open-source file-hosting...

Intel Releases Microcode Updates to Address Critical Security Vulnerability

The CPU manufacturer Intel recently released microcode updates to address a security vulnerability...

VMware Cloud Director Vulnerability: Critical Security Bypass Exposed

VMware has disclosed a critical security vulnerability affecting its Cloud Director (VCD) software...

Security Vulnerabilities Disclosed by Atlassian and ISC: Mitigations and Fixes

Atlassian and the Internet Systems Consortium (ISC) have revealed multiple security vulnerabilities...

AMBERSQUID: Novel Cloud-Native Cryptojacking Operation Targets AWS Services

A newly emerged cryptojacking operation, tailored for cloud-native environments, has turned its...

Azure HDInsight XSS Vulnerabilities: Analysis, Impact, and Remediation

Multiple Cross-Site Scripting (XSS) vulnerabilities, encompassing Stored XSS and Reflected XSS, have...

Uncovering Memory Corruption: Exploitable Flaws in ncurses Library

A series of memory corruption vulnerabilities has been uncovered within the ncurses (new curses)...

Urgent Alert: Critical Security Flaw in WebP Codec Endangers Numerous Applications

A recently discovered critical security vulnerability in the WebP codec allows attackers to trigger...

Unveiling BlueShell: Insights, Variants, and Escalating Threats

Originating in 2020 and coded in Go, the BlueShell backdoor operates stealthily, utilizing TLS...

VMware Vulnerability Report: SAML Token Signature Bypass and Mitigation Measures

A vulnerability affecting VMware involving a SAML token signature bypass has been reported...

ArubaOS-Switch Vulnerabilities: Risks and Remediation Measures

ArubaOS-Switch Switches have been found to contain multiple vulnerabilities, including Stored...

Skype Security Alert: Flaw Exposes Users’ IP Addresses

A serious security flaw in Microsoft’s Skype messenger allows attackers to easily spy on your...

New Evasion Technique: Hackers Embed Malicious Word Files within PDFs

In an attempt to evade detection, hackers have adopted a novel technique known as “MalDoc in...

Carderbee Hacking Group Utilizes Genuine Software in Supply Chain Breach

In a recent supply chain infiltration aimed at implanting the Korplug backdoor (also known as PlugX)...

WinRAR Vulnerability Enables Hackers to Seize Control of PCs

A significant security vulnerability has been revealed in the WinRAR utility, which has the...

Vulnerabilities in Apache XML Graphics Batik Expose Confidential Data

Two Server-Side Request Forgery (SSRF) vulnerabilities have been identified in Apache Batik...

Germany has the highest number of hacked Netscaler servers

While many Citrix Netscaler servers have been patched for a vulnerability known since July...

Critical Vulnerability Exploited to Compromise Nearly 2,000 Citrix NetScaler Instances

Around 2,000 Citrix NetScaler instances have fallen victim to a backdoor attack, leveraging a...

Vulnerabilities in HPE Aruba Networking Products Enable Unauthorized File Overwriting

HPE Aruba Networking has identified two critical vulnerabilities, CVE-2023-38401 and CVE-2023-38402...

The Raccoon Stealer Makes a Comeback with Enhanced Evasion Features

The cybercrime group responsible for Raccoon Stealer has made a comeback after a six-month break...

Python URL Parsing Vulnerability Opens Door to Command Execution Attacks

A critical security vulnerability has been identified in Python’s URL parsing function...

Hackers Successfully Breach ChatGPT Model Using Indirect Prompt Injection Technique

ChatGPT, quickly amassing over 100 million users following its release, has been part of a trend...

New Cybersecurity Threat: Exploiting Microsoft’s Cross-Tenant Synchronization Feature

Attackers are increasingly exploiting Microsoft identities to access both Microsoft and federated...

Major Cyber Attack Targets Numerous Citrix NetScaler ADC and Gateway Servers

Hundreds of Citrix NetScaler ADC and Gateway servers have been breached by malicious actors to...

Collide+Power, Downfall, and Inception in Modern CPUs

Cybersecurity experts have recently unveiled a series of side-channel vulnerabilities in modern CPUs...

Use of EvilProxy Phishing Kit to Attack Executives

Increasingly, cybercriminals are exploiting a phishing toolkit named EvilProxy for account takeover...

TargetCompany Ransomware Strikes Again: New Variant and Covert Tools Unveiled

The TargetCompany ransomware, also known as Mallox, Fargo, and Tohnichi, is actively targeting...

Cybercriminals Exploit Cloudflare Tunnels to Create Hidden Digital Strongholds

Recent findings indicate that cybercriminals are exploiting Cloudflare Tunnels to create hidden...

Mozilla VPN Client on Linux Exposed to Unauthorized Configuration Changes

A vulnerability in the Mozilla VPN client for Linux allows attackers to modify the VPN configuration...

Critical Citrix Vulnerabilities Lead to Widespread Cybersecurity Breaches

Multiple Citrix NetScaler ADC and Gateway servers have been compromised by attackers using a...

Russian Hackers Target Global Organizations Through Microsoft Teams

Since May 2023, a Russian hacker group known as APT29, Midnight Blizzard, UNC2452, or Cozy Bear...

Mullvad’s Alert: Uncovering VPN Privacy Leaks in Android Devices

Mullvad, a VPN provider, has identified a privacy concern for Android users: devices may...

Securing the Digital Horizon: Protecting Apache Tomcat Servers from Emerging Cyber Threats

Apache Tomcat, a widely used open-source server, provides support for Jakarta Servlet, Expression...

Major Vulnerabilities in Ubuntu’s OverlayFS Threaten Server Security

Two critical vulnerabilities in Ubuntu’s OverlayFS module are endangering numerous server...

Critical Security Flaw in OpenSSH Patched: Remote Command Execution Risk Averted

A recently identified and now rectified vulnerability in OpenSSH had raised concerns due to its...

P2PInfect Worm: The Rising Cyber Threat to Redis Servers on Linux and Windows Systems

A newly identified cybersecurity menace, the P2PInfect worm, has been causing severe disruptions...

Critical Confluence and ActiveMQ Vulnerabilities Exploited by Ransomware Groups

Multiple ransomware groups are exploiting critical vulnerabilities in Atlassian Confluence and...

Unveiling the Surge: Global DDoS Threat Landscape Report Q2 2023

A recent report from Cloudflare reveals that sophisticated Distributed Denial of Service (DDoS)...

Cash Website Recovers After Cyberattack, Security Enhancements Underway

Anyone who tried to access the Cash website since Saturday morning likely encountered problems. The...

Scammers Alter Phone Numbers in Google Search Results, Targeting Airline Customers

Recently, scammers made alterations to the contact information displayed in Google search results...

RDStealer: Unmasking a New Cyber Espionage Threat Exploiting Remote Desktop Protocols

Mobile employees provide attackers with new attack surfaces. They increasingly initiate attacks to...

Android VPN Data Leak Concerns: Mullvad Exposes Privacy Risks and Google’s Response

Mullvad, a VPN provider focused on security and privacy, has identified a potential data leakage...

Remote code execution in the agent guided by the OpenSSH SSH agent

The Qualys Threat Research Unit (TRU) has identified a critical remote code execution vulnerability...

VMware Tools vulnerability enables privilege escalation

Two critical vulnerabilities have been identified in VMware Tools and labeled CVE-2023-34057 and...

Backdoor Implanted on Hacked Cisco Devices

The threat actor modified the backdoor on Cisco devices by exploiting two zero-day vulnerabilities...

PoC exploits for Critix and VMware vulnerability published

VMware, a provider of virtualization services, has notified its customers of the discovery of a...

DDoS attack exploits HTTP/2 rapid reset vulnerability

Cloudflare announced Thursday that it has successfully mitigated thousands of high-volume HTTP...

USB stick with lost millions of euros now crackable

According to Unciphered, crypto experts claim to have found a way to unlock an encrypted USB hard...

Unpatched Cisco zero-day vulnerability actively attacked

Cisco has issued a serious warning regarding a critical security vulnerability that is unpatched and...

D-Link confirms a data breach

D-Link, a Taiwanese manufacturer of networking devices, has admitted to a data breach in which...

Hackers compromise USB devices used by government agencies

A continuous cyber espionage campaign called TetrisPhantom is targeting government institutions in...

Massive DDoS attack exploits zero-day vulnerability in HTTP/2 Rapid Reset

A unique DDoS attack based on HTTP/2 targeted multiple Google services and cloud users. The...

ShellBot uses hexadecimal IPs to attack Linux SSH servers

The individuals responsible for ShellBot use IP addresses in hexadecimal notation to gain access to...

CISA warns of security vulnerability in Adobe Acrobat Reader

Recently, a critical security vulnerability in Adobe Acrobat Reader was disclosed by the U.S...
Scroll to Top