Security Advisory for MOVEit Vulnerability
On June 15, 2023, Progress Software issued a security advisory regarding a privilege escalation vulnerability (CVE-2023-35708) found in MOVEit Transfer.
On June 15, 2023, Progress Software issued a security advisory regarding a privilege escalation vulnerability (CVE-2023-35708) found in MOVEit Transfer.
The emergence of a new information-stealing malware called "Mystic Stealer" has been observed since April 2023, with significant promotion on hacking forums.
Progress Software has disclosed a third vulnerability affecting its MOVEit Transfer application, alongside reports of the Cl0p cybercrime gang
A new Android malware campaign has been spreading the latest version of GravityRAT, infecting mobile devices with a trojanized chat app called BingeChat.
Cloud security firm Orca has highlighted the presence of two cross-site scripting (XSS) vulnerabilities in Azure Bastion and Azure Container Registry.
Chinese state-run hackers have launched an extensive cyberespionage campaign, compromising hundreds of organizations by exploiting a zero-day vulnerability.
On June 15, 2023, CISA (Cybersecurity and Infrastructure Security Agency) made a significant move by publishing fourteen advisories..
A new campaign involving the ChromeLoader malware has been discovered, targeting visitors of warez and pirated movie sites.
Security researchers at Microsoft have unveiled the existence of a newly discovered APT group associated with Russia's General Staff Main Intelligence Directorate (GRU)
The Chinese threat group known as ChamelGang has developed a new Linux implant called ChamelDoH, which enables DNS-over-HTTPS (DoH).
© 2025 | CyberMaterial | All rights reserved