BazarCall Misuses Google Forms for Phishing
In a recent evolution of BazarCall phishing attacks, threat actors have adopted a new tactic by exploiting Google Forms to enhance the credibility
In a recent evolution of BazarCall phishing attacks, threat actors have adopted a new tactic by exploiting Google Forms to enhance the credibility
Hackers are actively exploiting a recently fixed critical vulnerability (CVE-2023-50164) in Apache Struts, a widely-used open-source web
A previously undisclosed hacking group, GambleForce, has recently emerged, engaging in a series of SQL injection attacks against organizations
The Chinese state-sponsored APT group, Volt Typhoon, has been implicated in a sophisticated cyberespionage campaign utilizing the 'KV-botnet
CISA, in collaboration with the FBI, NSA, SKW, CERT.PL, and NCSC, has released a joint Cybersecurity Advisory addressing the exploitation.
Microsoft has issued a warning about the misuse of OAuth (Open Authorization) applications by financially motivated threat actors.
Russian threat actor APT28, also known as ITG05, has been identified in an ongoing cyber espionage campaign targeting entities in at least 13 nations.
A recent update from Avira antivirus has led to widespread reports of Windows computers freezing shortly after booting.
Sophos has addressed a critical vulnerability, CVE-2022-3236, in its Firewall, discovered to be actively exploited by hackers.
Microsoft's last Patch Tuesday for 2023 brought fixes for 33 vulnerabilities, including four critical and 29 important ones.
© 2025 | CyberMaterial | All rights reserved