Azure Health Bot Vulnerability Exposed
The Azure Health Bot Service was identified as having significant privilege escalation vulnerabilities, putting cross-tenant resources at risk. Researchers...
The Azure Health Bot Service was identified as having significant privilege escalation vulnerabilities, putting cross-tenant resources at risk. Researchers...
In its August patch, Microsoft addressed CVE-2024-38106, a race condition vulnerability in the Windows kernel that could allow a local attacker to gain SYSTE...
A new cyber threat group named Mad Liberator has emerged, specifically targeting AnyDesk users through a deceptive strategy. The group initiates attacks by...
Cybersecurity researchers have identified new infrastructure associated with the financially motivated threat actor FIN7. Recent analysis by Team Cymru...
A critical zero-day vulnerability in Microsoft Windows was exploited by the North Korean state-sponsored Lazarus Group, allowing attackers to gain...
CERT-UA has issued a critical warning regarding a phishing campaign linked to Russian threat actors, targeting Ukrainian government...
A new Ransomware-as-a-Service (RaaS) platform, known as DeathGrip, has emerged, offering sophisticated ransomware tools to cybercriminals...
A newly discovered security vulnerability, cataloged as CVE-2024-6768, is causing significant concern for users of Windows 10, Windows...
Grayfly, a sophisticated cyber threat actor, has significantly expanded its operations from the Indo-Pacific region to a global scale, targeting...
A new phishing campaign is making waves by impersonating the Google Safety Centre to deceive users into downloading a malicious file...
© 2025 | CyberMaterial | All rights reserved