Chrome Patches 17 Vulnerabilities
Google Chrome 121 update includes fixes for three high-severity bugs, with rewards totaling over $30,000 distributed to the reporting researchers.
Google Chrome 121 update includes fixes for three high-severity bugs, with rewards totaling over $30,000 distributed to the reporting researchers.
Over 5,300 internet-exposed GitLab instances face a severe security threat due to a zero-click account takeover flaw, CVE-2023-7028.
CISA has included a new vulnerability in its Known Exploited Vulnerabilities Catalog, emphasizing evidence of active exploitation in Apple products.
CISA has partnered with the Australian Signals Directorate to release joint guidance on secure engagement with artificial intelligence (AI) systems.
fter recent updates, admins are encountering 0x80073cf2 errors when utilizing Sysprep in audit mode to test or add drivers and applications.
Researchers have identified a Java-based information-stealing malware known as NS-STEALER, which utilizes a Discord bot for exfiltrating sensitive data.
A sophisticated campaign targeting macOS users has been discovered, utilizing a stealthy method to deliver information-stealing malware through DNS records.
Malicious actors are taking advantage of a critical security flaw in Atlassian Confluence Data Center and Confluence Server, which was recently disclosed.
Threat actor ScarCruft, also known as APT37, has launched a new cyber espionage campaign targeting media organizations and experts in North Korean affairs.
Apple has released security updates for its operating systems to address a zero-day vulnerability actively exploited in the wild.
© 2024 | CyberMaterial | All rights reserved