CISA Adds Five Vulnerabilities to KEV
The Cybersecurity and Infrastructure Security Agency (CISA) has added five new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog...
The Cybersecurity and Infrastructure Security Agency (CISA) has added five new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog...
APT28, a Russian nation-state hacking group also known as Fancy Bear or Forest Blizzard, has been identified as exploiting a previously patched vulnerability...
In a groundbreaking discovery, Akamai researcher Ben Barnea has identified a critical vulnerability, designated as CVE-2023-35628, embedded within...
RedCurl, a Russian-speaking cybercrime group, has been identified exploiting the Program Compatibility Assistant (PCA), a legitimate Microsoft...
Mitsubishi Electric has disclosed a critical vulnerability affecting a range of their Electrical Discharge Machines. The flaw, identified as CVE-2023-21554...
Technical details have surfaced regarding two patched security flaws in Microsoft Windows that, when combined, could result in remote code execution.
Two critical vulnerabilities, namely CVE-2023-38401 and CVE-2023-38402, have been identified in HPE Aruba Networking's Virtual Intranet Access
A concerning development in the realm of cybersecurity has surfaced with the discovery of a potent malware strain known as Statc Stealer.
Users and organizations who must remain on Windows 10 are advised to upgrade their devices to Windows 10 22H2 to keep receiving monthly security update.
VoIP communications company 3CX has confirmed that a North Korean hacking group was responsible for a supply chain attack on its systems last month.
© 2024 | CyberMaterial | All rights reserved