Iranian Hackers Exploit Windows Flaws
Iranian state-sponsored hacking group APT34, also known as OilRig, has intensified its cyberattacks in the Gulf region, with a focus on...
Iranian state-sponsored hacking group APT34, also known as OilRig, has intensified its cyberattacks in the Gulf region, with a focus on...
Recent research by Trend Micro has uncovered a rise in spear phishing attacks attributed to the threat actor group known as Water Makara, with...
Google has recently announced that the widely-used ad blocker, uBlock Origin, may soon face blocking in the Chrome browser as part of the company's...
HashiCorp, a prominent provider of cloud infrastructure automation software, has recently announced a critical vulnerability in its Vault...
The Apache Roller team has recently disclosed a critical security update that addresses a significant Cross-Site Request Forgery (CSRF) vulnerability....
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about active exploitation of unencrypted persistent...
A new campaign by the scam network Telekopye is making waves as it targets users of popular accommodation booking platforms...
A critical vulnerability has been identified in Foxit PDF Reader, tracked as CVE-2024-28888, which could allow attackers to execute arbitrary...
VMware has disclosed multiple vulnerabilities within its NSX product line, which could significantly jeopardize the security of systems in enterprise...
Hackers are actively exploiting a critical vulnerability in Veeam Backup & Replication software, designated as CVE-2024-40711, which allows...
© 2024 | CyberMaterial | All rights reserved