Ivanti VPN Vulnerabilities Exploited
China-linked cyber espionage clusters UNC5325 and UNC3886 have been identified as exploiting vulnerabilities in Ivanti Connect Secure VPN appliances.
China-linked cyber espionage clusters UNC5325 and UNC3886 have been identified as exploiting vulnerabilities in Ivanti Connect Secure VPN appliances.
The 8220 Gang is an active threat group known for scanning and exploiting vulnerabilities in cloud and container environments.
The 8220 Gang has heightened its assault on cloud-based infrastructure, targeting both Linux and Windows platforms for cryptocurrency mining.
Mustang Panda, a China-linked threat actor, deploys a customized variant of the PlugX backdoor, known as DOPLUGS, across various Asian countries.
FBI Director Christopher A. Wray has issued a warning regarding heightened cyber threats posed by Chinese hackers targeting crucial U.S. infrastructure.
A bipartisan congressional investigation has revealed significant US venture capital investments in Chinese technology companies
Chinese state-backed hackers breached a Dutch military network by exploiting a known security vulnerability in Fortinet FortiGate devices.
The Japanese Ministry of Foreign Affairs faced a significant breach in 2020 when classified diplomatic documents were leaked following cyberattacks.
The U.S. government has taken decisive action against the Chinese hacking group Volt Typhoon, launching an operation to thwart their cyber campaign.
Two zero-day vulnerabilities in Ivanti Connect Secure (ICS) VPNs have been exploited by a Chinese nation-state threat actor.
© 2024 | CyberMaterial | All rights reserved