Hackers Exploit GeoServer to Spread Malware
Chinese hackers, identified as the advanced persistent threat (APT) group Earth Baxia, have exploited a critical vulnerability in...
Chinese hackers, identified as the advanced persistent threat (APT) group Earth Baxia, have exploited a critical vulnerability in...
A critical vulnerability (CVE-2024-41721) has been discovered in the FreeBSD hypervisor, bhyve, posing a significant security risk that...
Users of macOS 15 ‘Sequoia’ are reporting significant networking issues related to virtual private networks (VPNs) and antivirus software...
The Cybersecurity and Infrastructure Security Agency (CISA) has added five new critical vulnerabilities to its Known Exploited Vulnerabilities...
TeamTNT, a notorious hacking group, has resurfaced with a new cryptojacking campaign targeting CentOS-based Virtual Private Servers...
Ivanti has issued a critical alert regarding a significant vulnerability in its Cloud Service Appliance (CSA), identified as CVE-2024-8963...
Iran's cyber threat actor UNC1860 has gained notoriety as a formidable force in the Middle East's cybersecurity landscape...
Unit 42 cybersecurity researchers have recently identified a new post-exploitation red team tool known as Splinter, which has raised significant...
The Compass Group, based in North Sydney, Australia, has confirmed a second cyberattack this month by an affiliate of the Medusa ransomware gang...
On September 18, 2024, Altman Specialty Plants filed a notice of a significant data breach with the Texas Attorney General, revealing that...
© 2024 | CyberMaterial | All rights reserved