P2PInfect: New Cloud Worm Threat
Cybersecurity researchers have uncovered a new and sophisticated cloud-targeting worm called P2PInfect, which exploits vulnerable Redis instances.
Cybersecurity researchers have uncovered a new and sophisticated cloud-targeting worm called P2PInfect, which exploits vulnerable Redis instances.
Ghostscript, an interpreter widely used in Linux for handling PostScript language and PDF files, has been discovered to have a critical-severity remote code
Microsoft released security updates on July 11, 2023, to address 132 vulnerabilities, including six actively exploited zero-days.
Russian spies and cybercriminals are actively exploiting unpatched security flaws in Microsoft Windows and Office products, prompting an urgent warning
A new strain of ransomware called Big Head is being distributed through a malvertising campaign, disguising itself as fake Microsoft Windows updates
Chinese hackers have been exploiting a loophole in Windows policies to sign and load malicious kernel mode drivers on compromised systems.
Latin American businesses have been under attack by a sophisticated Windows-based banking trojan called TOITOIN since May 2023.
The Iranian nation-state actor, TA453, has been implicated in a fresh series of spear-phishing attacks that target both Windows and macOS operating systems
Researchers have discovered a new information stealer for Windows known as Meduza Stealer, which utilizes sophisticated marketing strategies
Cybersecurity firm Avast has released a free decryptor for the Akira ransomware, enabling victims to recover their data without paying a ransom.
© 2024 | CyberMaterial | All rights reserved