Oracle WebLogic Exploit Spreading Malware
The 8220 Gang, a threat actor involved in cryptojacking activities, has been identified exploiting a significant vulnerability in Oracle WebLogic Server.
The 8220 Gang, a threat actor involved in cryptojacking activities, has been identified exploiting a significant vulnerability in Oracle WebLogic Server.
Cybercriminals are increasingly employing malicious advertisements within Google searches to disseminate the PikaBot malware
Ruhr-Universität Bochum researchers find SSH vulnerability (CVE-2023-48795), dubbed Terrapin attack in the cryptographic network protocol.
U.S. regulators have expressed concerns about the risks posed by artificial intelligence (AI) to the financial system, in their annual report.
The Rhadamanthys information-stealing malware has undergone notable developments, with its creators releasing versions 0.5.0 and 0.5.1
3CX, a business communication company, has issued a security advisory urging its customers to disable SQL database integrations
The QakBot malware, also known as Qbot, has resurfaced in a phishing campaign targeting the hospitality industry after a law enforcement operation
Microsoft is alerting about a rising threat cluster dubbed Storm-0539, responsible for orchestrating gift card fraud and theft through highly sophisticated
The Cybersecurity and Infrastructure Security Agency has released a Cybersecurity Advisory detailing key findings from a Risk and Vulnerability Assessment
Play ransomware conducted 300 attacks on businesses, critical infrastructure (June-Oct 2023) in N. America, S. America, Europe: U.S., Australia advisory.
© 2024 | CyberMaterial | All rights reserved