- July 1, 2025
-
Scattered Spider Hacking Spree Continues With Airline Sector Attacks
Scattered Spider, a cybercriminal group, has launched a hacking spree targeting the airline sector, causing significant disruptions. The attacks highlight vulnerabilities in the industry and the need for improved cybersecurity measures.
threat actors scattered spider
-
Johnson Controls starts notifying people affected by 2023 breach
Johnson Controls has begun notifying individuals affected by a data breach in 2023, which exposed sensitive information. The breach involved unauthorized access to personal data, though the company has not disclosed specific details about the incident.
breach johnson controls
-
Google fixes fourth actively exploited Chrome zero-day of 2025
Google has released a patch for the fourth actively exploited Chrome zero-day vulnerability of 2023, urging users to update immediately to protect against potential threats. This highlights the ongoing challenges in securing web browsers against emerging vulnerabilities.
patches chrome
-
UTG-Q-015 Hackers Launch Massive Brute-Force Attacks on Government Web Servers
Hackers utilizing UTG-Q-015 have initiated extensive brute force attacks, targeting various systems globally. This surge in cyberattacks highlights the need for enhanced security measures to protect against such intrusions.
attack utg-q-015
-
Critical Dell PowerStore T Vulnerability Allows Full System Compromise
A critical vulnerability in Dell PowerStore T models allows remote code execution by unauthenticated attackers. Users are advised to update to the latest firmware to mitigate the risk.
vulnerabilities dell powerstore t
-
New Research Reveals Key TCP SYN Patterns for Detecting Malicious Activity
New research identifies key TCP SYN patterns that can enhance network security by detecting malicious activities. These patterns help in identifying potential threats and improving defense mechanisms.
network security tcp syn patterns
-
New Spear-Phishing Campaign Targets Financial Executives with NetBird Malware
A new spear-phishing campaign targets financial executives using malicious attachments to steal sensitive information. The attackers employ sophisticated social engineering tactics to enhance the credibility of their phishing emails.
phishing financial executives
-
New ChoiceJacking Exploit Targets Android and iOS via Infected Charging Ports
Choicejacking is a new exploit targeting Android and iOS devices, allowing attackers to trick users into making unintended choices in apps. This exploit utilizes deceptive UI elements to manipulate user actions, posing significant security risks.
exploits choicejacking
-
'Haozi' Gang Sells Turnkey Phishing Tools to Amateurs
Haozi Gang is selling turnkey phishing kits, making it easier for amateur cybercriminals to launch phishing attacks. This development lowers the barrier for entry into cybercrime, increasing the potential for widespread phishing campaigns.
toolkits haozi gang
-
New Eleven11bot Hacks 86,000 IP Cameras for Large-Scale DDoS Attack
The Eleven11 botnet has compromised 86,000 IP cameras, exploiting weak credentials to gain access and potentially use them for further attacks. This highlights the ongoing vulnerability of IoT devices and the need for stronger security measures.
botnet eleven11 botnet
-
Lumma Infostealer Developers Persist in Their Malicious Activities
LummaC2, a new information-stealing malware, is being actively developed and sold on underground forums, targeting various sensitive data from infected systems. The malware is modular, allowing it to be customized for different malicious purposes.
malware lummac2
-
Malicious ‘Sleeper Agent’ Browser Extensions Infected 1.5 Million Users Globally
A new malicious sleeper agent malware has been identified, which remains dormant until triggered to perform attacks, posing a significant threat to cybersecurity. This malware is designed to evade detection and can be activated remotely, making it a sophisticated tool for cybercriminals.
malware sleeper agent malware
-
Attackers Impersonate Ruby Packages to Steal Sensitive Telegram Data
Attackers are impersonating Ruby packages to steal Telegram data, posing a threat to developers using these packages. This highlights the need for vigilance in verifying package authenticity to prevent data breaches.
attack ruby packages
-
Beware of Device Code Phishing
Device code phishing attacks are on the rise, exploiting vulnerabilities in OAuth 2.0 authentication flows. Users are advised to be vigilant and implement security measures to protect against these sophisticated phishing techniques.
phishing oauth 2.0
-
FBI warns of NFT airdrop scams targeting Hedera Hashgraph wallets
The FBI warns of NFT airdrop scams targeting Hedera Hashgraph wallets, where scammers trick users into connecting their wallets to fraudulent websites. Users are urged to verify the authenticity of any NFT airdrop offers to avoid financial losses.
fraud hedera hashgraph
-
Unpatched Buffer Overflow in Schneider Home Devices
Schneider Electric's home devices are vulnerable to an unpatched buffer overflow, potentially allowing remote code execution. Users are advised to mitigate the risk by restricting network access to the affected devices.
vulnerabilities schneider electric home devices
-
Exploiting Clickfix: AMOS macOS Stealer Evades Security to Deploy Malicious Code
ClickFix Amos is a macOS stealer malware that evades security measures by exploiting legitimate applications. It poses a significant threat to macOS users by stealing sensitive data without detection.
malware clickfix amos
-
U.S. warns of Iranian cyber threats on critical infrastructure
The U.S. government warns of potential Iranian cyber threats targeting critical infrastructure, urging organizations to enhance defenses. The advisory highlights past attacks on various sectors and recommends preventive measures.
cyberwarfare iranian cyber threats
-
Threat Actors Exploit Malware Loaders to Circumvent Android 13+ Accessibility Safeguards
Threat actors are exploiting malware loaders to deliver various malicious payloads, including ransomware and banking trojans. These loaders are increasingly being used as a service, allowing cybercriminals to easily deploy sophisticated attacks.
malware malware loaders
-
SCATTERED SPIDER Hackers Target IT Support Teams & Bypass Multi-Factor Authentication
Scattered Spider hackers are targeting IT support teams using social engineering tactics to gain unauthorized access to corporate networks. This group employs sophisticated methods to impersonate employees and compromise security systems.
threat actors scattered spider
-
DCRat Targets Latin American Users to Steal Banking Credentials
DCRat, a remote access trojan, is being used to target Latin American users by exploiting vulnerabilities and deploying additional malware. The campaign is notable for its use of social engineering techniques to trick users into downloading the trojan.
rat dcrat
-
Ukraine claims it hacked Tupolev, Russia’s strategic warplane maker
Ukraine claims to have hacked Tupolev, the Russian strategic warplane manufacturer, potentially accessing sensitive data. This incident is part of ongoing cyberwarfare between Ukraine and Russia.
cyberwarfare tupolev
-
Critical D-Link Router Flaws Allow Remote Code Execution by Attackers
Critical vulnerabilities in D-Link routers could allow remote attackers to take control of affected devices. Users are advised to update firmware to mitigate these security risks.
vulnerabilities d-link routers
-
Threat Actors Impersonate WPS Office and DeepSeek to Spread Sainbox RAT
Threat actors are impersonating WPS Office and DeepSeek to distribute malware through fake websites and malicious documents. This campaign aims to deceive users into downloading harmful software, posing significant security risks.
threat actors wps office and deepseek impersonation
-
Ahold Delhaize Data Breach Exposes Personal Information of 2.2 Million Shoppers
Ahold Delhaize, a major grocery retailer, suffered a data breach impacting customer data due to a third-party vendor compromise. The breach highlights the risks associated with supply chain security vulnerabilities.
breach ahold delhaize
-
Europol helps disrupt $540 million crypto investment fraud ring
Europol has disrupted a cryptocurrency investment fraud ring responsible for defrauding victims of over $540 million. The operation led to multiple arrests and the seizure of assets across several countries.
fraud cryptocurrency investment fraud
-
FBI: Cybercriminals steal health data posing as fraud investigators
The FBI warns that cybercriminals are impersonating fraud investigators to steal health data. This tactic poses a significant threat to healthcare organizations and individuals' privacy.
fraud health data
- June 30, 2025
-
Hackers Breach Norwegian Dam, Triggering Full Valve Opening
Hackers breached a Norwegian dam's control systems, raising concerns about critical infrastructure security. Authorities are investigating the incident to assess potential damage and prevent future breaches.
breach norwegian dam
-
Hikvision Canada ordered to cease operations over security risks
Hikvision Canada has been ordered to cease operations due to security risks associated with its products, following concerns about potential vulnerabilities and espionage. This decision impacts the distribution and sale of Hikvision's surveillance equipment in Canada.
security controls hikvision
-
New Report Reveals Exploited Vulnerabilities as Leading Cause of Ransomware Attacks on Organizations
A new report highlights the exploitation of vulnerabilities in popular software products, emphasizing the need for timely updates and patches to mitigate risks. The report identifies critical vulnerabilities affecting widely-used systems, urging organizations to prioritize security measures.
report popular software vulnerabilities
-
Over 1,200 Citrix servers unpatched against critical auth bypass flaw
Over 1,200 Citrix servers remain unpatched against a critical authentication bypass vulnerability, exposing them to potential exploitation. Administrators are urged to apply the available patches immediately to protect their systems.
vulnerabilities citrix servers
-
LockBit Crackdown Fragmented Russian Cybercrime Groups
A crackdown on the LockBit ransomware group highlights the fragmentation among Russian cybercrime groups, impacting their operational capabilities.
ransomware lockbit
-
UAE Central Bank Tells FIs to Drop SMS, OTP Authentication
The UAE Central Bank has instructed financial institutions to stop using SMS-based one-time passwords (OTPs) for authentication due to security vulnerabilities. Institutions are advised to adopt more secure authentication methods to protect against potential fraud.
security controls sms otp authentication
-
35K Solar Devices Vulnerable to Potential Hijacking
Over 35,000 solar energy devices are exposed to the internet, making them vulnerable to hijacking and cyberattacks. Security experts emphasize the need for immediate action to secure these devices against potential threats.
vulnerabilities solar energy devices
-
US offers $10M for tips on state hackers tied to RedLine malware
The U.S. government is offering a $10 million reward for information on state-sponsored hackers linked to RedLine malware. This initiative aims to curb cyber threats by targeting the individuals behind malicious software attacks.
malware redline malware
-
ViLE gang members sentenced for extortion, police portal breach
Members of the Vile gang were sentenced for hacking into a law enforcement portal, accessing sensitive data. This breach highlights the ongoing threat posed by cybercriminal groups targeting critical infrastructure.
breach vile gang
-
Germany fines Vodafone $51 million for privacy, security breaches
Vodafone has been fined $51 million by Germany for failing to comply with privacy and security regulations, affecting customer data protection. The violations involved unauthorized access to customer accounts and inadequate security measures.
privacy vodafone
-
830 Organizations Hacked via Glitch-hosted Phishing Attack Uses Telegram & Fake CAPTCHAs
A large-scale phishing attack hosted on Glitch compromised 830 organizations by mimicking legitimate services to steal credentials. Attackers used convincing fake pages to trick users into entering sensitive information, leading to unauthorized access.
phishing glitch
-
Researcher Found 6 Critical Vulnerabilities in NetMRI Allow Attackers Gain Complete Admin Access
Researchers identified six critical vulnerabilities in Infoblox's NetMRI, potentially allowing attackers to execute arbitrary code and compromise network management systems. Infoblox has released patches to address these security flaws.
vulnerabilities infoblox netmri
-
Iranian Spear-Phishing Attack Impersonates Google, Outlook, and Yahoo Domains
Iranian hackers are conducting a spear-phishing campaign by impersonating Google to steal credentials. The attack targets high-profile individuals and organizations, using fake security alerts to deceive victims.
phishing iranian spear-phishing attack
-
Chinese Hackers Deploy Pubload Malware Using Tibetan Community Lures and Weaponized Filenames
Chinese hackers are using 'PubLoad' malware disguised as Tibetan community-related documents to target victims. This campaign highlights the ongoing threat of malware attacks leveraging social engineering tactics.
malware pubload
-
US University Targeted by Androxgh0st Botnet Operators for C2 Logger Hosting
Operators of the AndroxGh0st botnet targeted a U.S. university, exploiting vulnerabilities to gain unauthorized access to its network. The attack highlights the ongoing threat of botnets to educational institutions.
botnet androxgh0st
-
Charming Kitten APT Tries Spying on Israeli Cybersecurity Experts
Iranian APT groups are intensifying cyber-espionage efforts against Israeli cybersecurity experts, leveraging sophisticated tactics to gather intelligence. This highlights the ongoing cyberwarfare between Iran and Israel, emphasizing the need for heightened vigilance and security measures.
cyberwarfare iranian apt groups
-
HPE OneView for VMware vCenter Vulnerability Allows Elevated Access
A critical vulnerability in HPE OneView for VMware vCenter could allow remote attackers to execute arbitrary code, prompting users to update immediately. This flaw underscores the importance of timely patching to protect systems from potential exploitation.
vulnerabilities hpe oneview for vmware vcenter
- June 26, 2025
-
Cybercriminals Use TeamFiltration Pentesting Framework to Breach Microsoft Teams, OneDrive, Outlook, and More
Cybercriminals are leveraging the TeamFiltration pentesting framework for malicious activities, posing a threat to organizational security. This tool, originally designed for security testing, is being repurposed for unauthorized data access and exfiltration.
toolkits teamfiltration
-
UNC6040 APT Hackers Steals Salesforce data Without Exploit Any Vulnerabilities
UNC6040 APT hackers have been stealing Salesforce data through phishing attacks targeting employees. The group uses a sophisticated method to gain access to credentials and exfiltrate sensitive information.
breach unc6040
-
CISA Releases TTPs & IoCs for Play Ransomware That Hacked 900+ Orgs
CISA has released information on TTPs and IOCs associated with Play ransomware to help organizations defend against this threat. The guidance aims to enhance awareness and improve security measures against ransomware attacks.
ransomware play ransomware
-
CISA Adds 3 Flaws to KEV Catalog, Impacting AMI MegaRAC, D-Link, Fortinet
CISA has added three vulnerabilities to its Known Exploited Vulnerabilities Catalog, urging organizations to prioritize patching to mitigate potential risks. The flaws are being actively exploited, highlighting the need for immediate action.
vulnerabilities cisa known exploited vulnerabilities catalog
-
Iranian APT 'BladedFeline' Hides in Network for 8 Years
The Iranian APT group known as Bladewolf has successfully concealed its network activities for eight years, posing a significant threat to cybersecurity. Their operations highlight the need for enhanced detection and response strategies against sophisticated threat actors.
threat actors bladewolf
-
Odoo Employee Database Allegedly Exposed and Put Up for Sale on Dark Web
An unsecured Odoo database was allegedly exposed, potentially compromising sensitive information of its users. The breach highlights the importance of securing databases to prevent unauthorized access and data leaks.
breach odoo
-
Members of ViLE Hacker Group Arrested for Hacking DEA Portal
The Vile hacking group has been arrested for their involvement in various cybercrimes, including data breaches and ransomware attacks. Authorities have dismantled their operations, highlighting the importance of international cooperation in combating cybercrime.
threat actors vile hacking group
-
TA397 Hackers Exploits Scheduled Tasks to Deploy Malware on Targeted Systems
TA397 hackers exploit Windows scheduled tasks to deploy malware, using phishing emails with malicious attachments to target organizations. The attacks highlight the need for robust email security and user awareness to prevent such intrusions.
malware ta397
-
Hackers Exploit New HTML Trick to Deceive Outlook Users into Clicking Malicious Links
Hackers are using a new HTML trick to deceive Outlook users by hiding malicious content in legitimate-looking emails. This technique can bypass security filters, posing a significant threat to email security.
phishing outlook
-
VMware NSX XSS Vulnerability Exposes Systems to Malicious Code Injection
A critical XSS vulnerability has been discovered in VMware NSX, potentially allowing attackers to execute malicious scripts in the context of the user's browser. Users are advised to update to the latest version to mitigate this security risk.
vulnerabilities vmware nsx
-
Salesforce, Okta Targeted by Telephone-Wielding Hackers
Hackers are targeting Salesforce and Okta users through phone-based social engineering attacks to gain unauthorized access to accounts. These attacks highlight vulnerabilities in multi-factor authentication processes.
attack salesforce and okta
-
Multiple Brother Device Vulnerabilities Allow Attackers to Execute Arbitrary HTTP Requests
Multiple vulnerabilities in Brother printers could allow attackers to execute arbitrary code and perform denial-of-service attacks. Users are advised to update their devices to mitigate these risks.
vulnerabilities brother printers
-
Hackers turn ScreenConnect into malware using Authenticode stuffing
Hackers are exploiting ScreenConnect by using a technique called Authenticode stuffing to turn it into malware. This method allows them to bypass security measures and distribute malicious payloads.
malware screenconnect
-
Hacker Who Stole Lawmaker Data From Insurance Market Charged
A hacker has been charged for stealing data from U.S. lawmakers through the DC Health Link insurance marketplace. The breach exposed sensitive information of thousands of individuals, including lawmakers and their families.
breach dc health link
-
British hacker 'IntelBroker' charged with $25M in cybercrime damages
A British hacker known as 'IntelBroker' has been charged with causing $25 million in damages through cybercrime activities, including hacking and selling stolen data. The hacker was involved in multiple breaches targeting various organizations and selling access to compromised systems.
threat actors intelbroker
-
CISA: AMI MegaRAC bug enabling server hijacks exploited in attacks
CISA warns of active exploitation of a critical MegaRAC vulnerability allowing attackers to brick servers. Organizations using affected systems are urged to apply patches immediately.
vulnerabilities megarac
- June 25, 2025
-
Breach Roundup: Ukraine Hacks Russian Warplane Maker
Ukrainian hackers breached Russian warplane manufacturer, United Aircraft Corporation, leaking data to disrupt Russian military operations. The attack highlights ongoing cyberwarfare between Ukraine and Russia in the context of the ongoing conflict.
cyberwarfare united aircraft corporation
-
Iranian Espionage Group Caught Spying on Kurdish Officials
An Iranian espionage group has been caught spying on Kurdish officials, utilizing sophisticated cyber techniques to gather intelligence. The group's activities highlight ongoing geopolitical tensions and the persistent threat of state-sponsored cyber espionage.
cyberwarfare iranian espionage group
-
Interlock Begins Leaking Kettering Health's Stolen Data
Interlock has begun leaking stolen data from Kettering Health following a cyberattack, raising concerns about data privacy and security. The leaked data includes sensitive personal and medical information of patients.
breach kettering health
-
Critical FreeRTOS-Plus-TCP Flaw Allows Code Execution or System Crash
A critical vulnerability in FreeRTOS+TCP could allow attackers to execute arbitrary code or cause a denial of service. Users are urged to update to the latest version to mitigate potential risks.
vulnerabilities freertos+tcp
-
BADBOX 2.0 Malware Hits Over a Million Android Devices in Global Cyber Threat
BadBox 2.0 malware has infected over a million Android devices, posing significant security risks to users by exploiting vulnerabilities to gain unauthorized access. The malware spreads through malicious apps, emphasizing the need for enhanced security measures on Android devices.
malware badbox 2.0
-
New pathWiper Malware Targets Critical Infrastructure to Deploy Admin Tools
The new PathWiper malware specifically targets critical infrastructure, posing significant risks to operations and security. Organizations need to be vigilant to protect against this emerging threat.
malware pathwiper
-
Chrome Extensions Flaw Exposes Sensitive API Keys, Secrets and Tokens
A security flaw in several Chrome extensions exposes users' private data, highlighting significant privacy risks. Users are advised to evaluate their installed extensions and update or remove any that may be vulnerable.
vulnerabilities chrome extensions
-
U.S. Offers $10M Bounty for Information on RedLine Malware Creator
The U.S. government is offering a $10 million reward for information on North Korean hacker group, Lazarus, involved in cybercrime activities. This effort aims to disrupt the group's operations and prevent further cyber threats.
threat actors lazarus group
-
MSFT-CrowdStrike 'Rosetta Stone' for Naming APTs: Meh?
Microsoft and CrowdStrike have uncovered a new advanced persistent threat (APT) group named 'Rosetta Stone' using sophisticated techniques to target organizations. The discovery highlights the ongoing evolution and complexity of cyber threats faced by businesses today.
threat actors rosetta stone apt
-
nOAuth Lives on in Cloud App Logins Using Entra ID
Microsoft's Entra ID allows cloud application logins without multi-factor authentication, raising security concerns. This vulnerability persists despite Microsoft's efforts to enhance security features.
vulnerabilities microsoft entra id
-
Shadow Vector Malware Uses SVG Images to Deliver AsyncRAT and RemcosRAT Payloads
Shadow Vector malware uses SVG images to deliver malicious payloads, exploiting the SVG format's ability to embed scripts. This technique allows attackers to bypass security measures and distribute malware more effectively.
malware shadow vector
-
RapperBot Targets DVRs to Hijack Surveillance Cameras and Record Video
RapperBot malware is actively targeting DVRs to hijack surveillance cameras, posing a significant threat to IoT security. This botnet exploits vulnerabilities in DVR systems to gain unauthorized access and control over connected cameras.
botnet rapperbot
-
DHS Warns of Rise in Cyberattacks in Light of US-Iran Conflict
The Department of Homeland Security warns of potential cyberattacks from Iran in response to escalating tensions, urging increased vigilance and preparedness. Organizations are advised to bolster their cybersecurity measures to mitigate potential threats.
cyberwarfare iran
-
Asana Fixes Security Flaw in AI Data Integration Tool
Asana has patched a security vulnerability in its AI-driven data integration tool, preventing potential unauthorized access to user data. This fix enhances the security of Asana's platform, safeguarding user information.
vulnerabilities asana
-
UAC-0001 Hackers Target ICS Devices Running Windows-Based Server Systems
UAC-0001 hackers are targeting Industrial Control Systems (ICS) devices, posing significant threats to critical infrastructure. The group employs sophisticated techniques to exploit vulnerabilities in ICS environments.
threat actors uac-0001
-
SparkKitty Swipes Pics from iOS, Android Devices
The SparkKitti malware targets iOS and Android devices to steal photos and other personal data. It exploits vulnerabilities in mobile platforms to execute its attack.
malware sparkkitti
-
Citrix Patches Critical Vulns in NetScaler ADC and Gateway
Citrix has released patches for vulnerabilities in its NetScaler ADC and Gateway products, which could allow attackers to bypass authentication controls. Users are advised to apply the updates promptly to mitigate potential security risks.
patches netscaler adc and gateway
-
XOR Marks the Flaw in SAP GUI
A flaw in SAP GUI's XOR encryption allows attackers to intercept and modify data, posing a security risk to organizations using this software. Security experts recommend applying patches and using network-level encryption to mitigate the vulnerability.
vulnerabilities sap gui
-
'Echo Chamber' Attack Blows Past AI Guardrails
The article discusses the 'echo chamber' attack, which exploits AI guardrails by feeding them adversarial inputs, leading to manipulated outputs. It emphasizes the need for better security measures to protect AI systems from such attacks.
attack echo chamber attack
-
Feds Warn Healthcare Sector of Rising Iranian Cyberthreats
Federal authorities warn the healthcare sector about increasing cyber threats from Iranian actors targeting sensitive data and infrastructure. Organizations are urged to enhance security measures to mitigate potential attacks.
threat actors iranian cyberthreats
-
Chrome Releases Security Patch for 11 Code Execution Vulnerabilities
Google has released a security patch for Chrome to address 11 critical code execution vulnerabilities, urging users to update immediately. These vulnerabilities could allow attackers to execute arbitrary code on affected systems.
patches google chrome
-
Key Cyber Law's Lapse Could Mute Threat Sharing Nationwide
The lapse of key U.S. cyber laws could hinder nationwide threat-sharing efforts, affecting collaboration between the public and private sectors. This could lead to reduced effectiveness in combating cyber threats.
compliance u.s. cyber laws
-
Threat Actor Trojanizes Copy of SonicWall NetExtender VPN App
A threat actor has trojanized SonicWall's NetExtender VPN client, posing a security risk to users. This attack highlights the importance of monitoring software integrity and implementing robust security measures.
trojan sonicwall netextender vpn
-
Realtek Bluetooth Flaw Allows Attackers to Launch DoS Attacks During Pairing
A critical vulnerability in Realtek's Bluetooth stack could allow attackers to execute arbitrary code on affected devices, urging immediate patching. This flaw impacts a wide range of devices using Realtek Bluetooth chips.
vulnerabilities realtek bluetooth
- June 24, 2025
-
APT28 hackers use Signal chats to launch new malware attacks on Ukraine
APT28 hackers are using Signal chats to distribute new malware targeting Ukraine. The attacks underscore the evolving tactics of cyberwarfare against the region.
cyberwarfare apt28
-
How US Cyber Ops May Have Assisted the Midnight Hammer Strike
The article discusses how U.S. cyber operations may have played a role in the 'Midnight Hammer' strike, a cyberattack targeting Russian military assets. It highlights the potential use of advanced cyber capabilities to disrupt adversary operations.
cyberwarfare midnight hammer
-
China-linked Salt Typhoon Exploits Critical Cisco Vulnerability to Target Canadian Telecom
Chinese group Salt Typhoon exploits vulnerabilities in SaltStack to infiltrate networks and exfiltrate data. Organizations using SaltStack are urged to patch immediately to prevent breaches.
exploits saltstack
-
LapDogs Hackers Compromise 1,000 SOHO Devices Using Custom Backdoor for Stealthy Attacks
Lapdogs hackers have compromised over 1,000 SOHO devices, exploiting vulnerabilities in outdated firmware to create a botnet for malicious activities. The attack highlights the need for regular updates and vigilance in securing small office and home office networks.
botnet soho devices
-
Critical Convoy Flaw Allows Remote Code Execution on Servers
A critical vulnerability in the Convoy supply chain platform could allow attackers to execute arbitrary code, impacting logistics operations. Users are urged to update to the latest version to mitigate this risk.
vulnerabilities convoy supply chain platform
-
NCSC Warns of SHOE RACK Malware Targeting Fortinet Firewalls via DOH & SSH Protocols
The NCSC warns of 'Shoe-Rack' malware targeting Fortinet firewalls, potentially allowing attackers to access sensitive data. Organizations using Fortinet products should be vigilant and ensure their systems are updated to mitigate risks.
malware fortinet firewalls
-
OPPO Clone Phone Vulnerability Leaks Sensitive Data via Weak WiFi Hotspot
A vulnerability in Oppo clone phones allows attackers to gain unauthorized access and control over the device. This flaw poses significant security risks to users of these devices.
vulnerabilities oppo clone phones
-
DHS Warns of Pro-Iranian Hacktivists Targeting U.S. Networks
The Department of Homeland Security warns of increased activity by pro-Iranian hacktivists targeting U.S. critical infrastructure through cyberattacks. These hacktivists aim to disrupt operations and cause reputational damage.
cyberwarfare pro-iranian hacktivists
-
North Korean Hackers Use Malicious Zoom Apps to Execute System-Takeover Attacks
North Korean hackers are using malicious versions of Zoom to target individuals for espionage and data theft. The attacks involve distributing trojanized Zoom apps to gain unauthorized access to victims' systems.
malware zoom
-
Warnings Ratchet Over Iranian Cyberattack
There are increasing warnings about potential Iranian cyberattacks targeting critical infrastructure, urging organizations to bolster their defenses. The U.S. government advises vigilance and preparedness against these threats.
cyberwarfare iranian cyberattack
-
ClickFix Attack Uses Fake Cloudflare Verification to Silently Deploy Malware
The ClickFix attack uses fake Cloudflare verification to trick users into downloading malware. Attackers exploit this technique to gain unauthorized access to sensitive information.
attack clickfix
-
New Flodrix Botnet Variant Exploits Langflow AI Server RCE Bug to Launch DDoS Attacks
A new variant of the Flodrix botnet exploits vulnerabilities in IoT devices to expand its network and enhance its capabilities. This development highlights the ongoing threat posed by botnets and the need for improved IoT security measures.
botnet flodrix
-
Microsoft Announces New Graph Powered Detection of Hybrid Attack Targeting Organizations
Microsoft has announced a new graph-powered detection feature to enhance threat detection capabilities. This feature aims to provide better insights and improve security operations for organizations.
security operations microsoft
-
Iranian Hacktivist Attacking Israeli Military, Government, and Infrastructure Targets
Iranian hacktivists are targeting Israeli organizations with cyberattacks, escalating tensions between the two nations. These attacks are part of a broader pattern of cyberwarfare involving politically motivated hacking groups.
cyberwarfare iranian hacktivists
-
Surge in XSS Cyberattacks Targets Popular Webmail Platforms, ESET Reports
A surge in cross-site scripting (XSS) cyberattacks is targeting popular webmail platforms, exploiting vulnerabilities to access user data. The attacks highlight the need for enhanced security measures to protect sensitive information.
attack webmail platforms
-
CyberWarfare on the Rise With Surge in Hacktivist Activity Following Israel-Iran
The rise in cyberwarfare is driven by an increase in hacktivist activities, posing significant threats to global security. Governments and organizations must adapt to this evolving threat landscape to safeguard their interests.
cyberwarfare hacktivist