Drupal warns of access bypass vulnerability
Drupal, has issued a security advisory SA-CORE-2023-005 to fix an access bypass vulnerability that impacts multiple versions of the software.
Drupal, has issued a security advisory SA-CORE-2023-005 to fix an access bypass vulnerability that impacts multiple versions of the software.
Secureworks has identified the Bumblebee malware, which is spreading via fake online advertisements for popular programs such as ChatGPT, Zoom, and Citrix.
The Cybersecurity and Infrastructure Security Agency (CISA) has released a new report on an infostealer called ICONICSTEALER.
VMware, a leading cloud computing and virtualization technology company, has addressed a critical security vulnerability in its vRealize Log Insight product.
The malware is confirmed to exploit privilege escalation vulnerabilities, which are believed to be due to the high privileges required by Trigona.
Google’s Threat Analysis Group (TAG) has identified large-volume phishing campaigns targeting Ukrainian users and aimed at gathering intelligence.
Microsoft has released a security update to address vulnerabilities in the Microsoft Edge Stable Channel. The update is intended to address CVE-2023-2136.
Cloud security firm Wiz has discovered two critical vulnerabilities in Alibaba Cloud’s ApsaraDB RDS for PostgreSQL and AnalyticDB for PostgreSQL.
The Play ransomware group has developed two custom tools in .NET, Grixba and VSS Copying Tool, to enhance the efficiency of its attacks.
The UK's National Cyber Security Centre (NCSC) has issued an alert warning about the elevated risk of attacks from state-aligned Russian hacktivists.
© 2024 | CyberMaterial | All rights reserved