PaperCut confirms active exploitation
PaperCut, the print management software provider, has confirmed that it is aware of ongoing active exploitation of the CVE-2023-27350 vulnerability.
PaperCut, the print management software provider, has confirmed that it is aware of ongoing active exploitation of the CVE-2023-27350 vulnerability.
According to ESET researchers, enterprise network equipment, such as routers, that have been discarded but not properly destroyed, can reveal corporate secrets.
A new method of creating persistent backdoor accounts on Kubernetes clusters for Monero crypto-mining has been discovered by Aqua Security’s research team.
Desktop phone developer 3CX's supply chain attack was the result of a previously unknown attack on a financial trading software maker by North Korean hackers.
Google’s Threat Analysis Group (TAG) has identified large-volume phishing campaigns targeting Ukrainian users and aimed at gathering intelligence.
Microsoft has released a security update to address vulnerabilities in the Microsoft Edge Stable Channel. The update is intended to address CVE-2023-2136.
The UK's National Cyber Security Centre (NCSC) has issued an alert warning about the elevated risk of attacks from state-aligned Russian hacktivists.
These updates have been issued to address vulnerabilities found in the Linux kernel across various versions and platforms.
March 2023 was the most active month for cyber attacks in recent years, according to a report by cybersecurity firm NCC Group.
Seattle-based startup SpecterOps has successfully raised $25 million in a Series A funding round to support its ambitious expansion plans.
© 2024 | CyberMaterial | All rights reserved