CISA Alerts on iOS Vulnerability
This flaw affects multiple Apple platforms, including iOS, iPadOS, macOS, tvOS, and watchOS, and is tracked as CVE-2022-48618 with a CVSS score of 7.8.
This flaw affects multiple Apple platforms, including iOS, iPadOS, macOS, tvOS, and watchOS, and is tracked as CVE-2022-48618 with a CVSS score of 7.8.
Multiple critical security vulnerabilities in the runC command line tool, collectively named Leaky Vessels, have been disclosed,
UNC4990 has been identified leveraging weaponized USB devices as the initial infection vector in a targeted campaign against various sectors in Italy.
Ivanti has issued a warning about two critical vulnerabilities affecting Connect Secure, Policy Secure, and ZTA gateways, with one identified as a zero-day flaw
CISA, in collaboration with the FBI, has issued a warning urging manufacturers of small office/home office (SOHO) routers to bolster the security.
This vulnerability affects the "readRawText" function of the HTTP Request Handler component and has been classified with a base score of 9.8.
CISA has issued a critical directive instructing all U.S. federal agencies to disconnect vulnerable Ivanti Connect Secure and Policy Secure VPN appliances.
Unit 42 researchers unveil a concerning cybersecurity discovery – ApateWeb, a large-scale campaign employing a network of over 130,000 domains.
Pawn Storm, identified as APT28, has maintained its status as a formidable advanced persistent threat, targeting high-value entities since at least 2004.
Hitron Systems, a South Korean DVR manufacturer, finds itself in the crosshairs of the notorious InfectedSlurs botnet, as reported by Akamai.
© 2024 | CyberMaterial | All rights reserved