Google warns of Russia phishing Ukraine
Google’s Threat Analysis Group (TAG) has identified large-volume phishing campaigns targeting Ukrainian users and aimed at gathering intelligence.
Google’s Threat Analysis Group (TAG) has identified large-volume phishing campaigns targeting Ukrainian users and aimed at gathering intelligence.
Microsoft has released a security update to address vulnerabilities in the Microsoft Edge Stable Channel. The update is intended to address CVE-2023-2136.
Cloud security firm Wiz has discovered two critical vulnerabilities in Alibaba Cloud’s ApsaraDB RDS for PostgreSQL and AnalyticDB for PostgreSQL.
The Play ransomware group has developed two custom tools in .NET, Grixba and VSS Copying Tool, to enhance the efficiency of its attacks.
The UK's National Cyber Security Centre (NCSC) has issued an alert warning about the elevated risk of attacks from state-aligned Russian hacktivists.
PaperCut, a developer of print management software, has warned customers of two high and critical severity flaws in its MF/NG software.
Google has released a security update for its Chrome browser to fix the second zero-day vulnerability exploited in attacks this year.
These updates have been issued to address vulnerabilities found in the Linux kernel across various versions and platforms.
CISA established the Known Exploited Vulnerabilities Catalog under the Binding Operational Directive (BOD) 22-01, which requires FCEB agencies.
March 2023 was the most active month for cyber attacks in recent years, according to a report by cybersecurity firm NCC Group.
© 2024 | CyberMaterial | All rights reserved