KyberSwap Hacker Transfers $2.5M
The perpetrator of the KyberSwap hack has executed a maneuver, transferring $2.5 million, including substantial stablecoin assets
The perpetrator of the KyberSwap hack has executed a maneuver, transferring $2.5 million, including substantial stablecoin assets
ZircoDATA, a prominent Australian data management company, faces a severe setback as it becomes the latest prey to the notorious Black Basta ransomware gang
The CVE-2024-26134 vulnerability pertains to the cbor2 library, a tool offering encoding and decoding for the Concise Binary Object Representation...
Recent findings by cybersecurity firm Phylum reveal a concerning development in the software supply chain, as fake npm packages on the Node.js repository...
Commend, the Austria-based communication solutions provider, has issued a security alert regarding critical vulnerabilities affecting their WS203VICM...
The fastecdsa Python package, a crucial component for efficient elliptic curve cryptography, faces a significant security challenge...
Published on February 15, 2024, CVE-2024-26261 exposes a critical vulnerability in HGiga OAKlouds. This flaw resides in the file download functionality...
On February 22, 2024, CISA released an Industrial Control Systems (ICS) advisory, highlighting vulnerabilities in Delta Electronics CNCSoft-B DOPSoft.
Security researcher sheds light on a novel form of Nigerian fraud, dubbed the 'Beyond the Border Scam,' characterized by its elaborate online deception tactics.
Since January 2024, a concerning surge in cyber threats has been observed, particularly targeting the burgeoning Web3 ecosystem and cryptocurrency assets.
© 2024 | CyberMaterial | All rights reserved