Cybercriminals Use SVG Files for Phishing
Cybercriminals have intensified their phishing tactics by exploiting Scalable Vector Graphics (SVG) files to bypass traditional anti-phishing defenses.
Cybercriminals have intensified their phishing tactics by exploiting Scalable Vector Graphics (SVG) files to bypass traditional anti-phishing defenses.
A critical vulnerability, CVE-2025-23114, has been identified in the Veeam Updater component, which is integral to multiple Veeam backup solutions.
Researchers have identified a software supply chain attack targeting the Go ecosystem through a malicious package designed to provide remote access
A security vulnerability in the 7-Zip archiver tool, identified as CVE-2025-0411, was actively exploited to deliver SmokeLoader malware.
Researchers at WatchTowr Labs recently uncovered a critical security vulnerability in abandoned Amazon Web Services (AWS) S3 buckets that...
Two malicious Python packages, deepseeek and deepseekai, were recently discovered on the Python Package Index (PyPI) repository.
FlexibleFerret, a new variant of malware, has been discovered targeting macOS users while evading Apple's XProtect security tool.
The February 2025 Android security updates address a total of 48 vulnerabilities, including a high-severity zero-day that has been actively exploited in the wild.
Cybersecurity experts have raised alarms over a rise in attacks involving ValleyRAT, a Remote Access Trojan (RAT) linked to the Silver Fox advanced persistent threat (APT) group.
A security vulnerability, tracked as CVE-2024-56161, has been discovered in AMD’s Secure Encrypted Virtualization (SEV) feature
© 2025 | CyberMaterial | All rights reserved