Security researcher Angelboy (@scwuaptx) with DEVCORE has identified a privilege escalation vulnerability in Microsoft’s Kernel Streaming service....
Elastic Security Labs has recently uncovered a significant evolution in the tactics of the GHOSTPULSE malware family,...
Oracle has recently rolled out its October 2024 Critical Patch Update (CPU), addressing 329 vulnerabilities across a...
In a recent analysis by Cybereason, security researcher Mark Tsipershtein delves into the intricacies of Beast Ransomware,...
Kaspersky Labs has identified a new cybercriminal group dubbed Crypt Ghouls, responsible for a series of ransomware...
In a sophisticated attack campaign recently uncovered by Cyble Research and Intelligence Lab (CRIL), digital marketing professionals,...
eSentire’s Threat Response Unit (TRU) uncovers a sophisticated phishing campaign using a fake NFT project to lure...
A previously unknown China-nexus advanced persistent threat (APT) group, identified as “IcePeony,” according to a recent report...
In today’s ever-evolving cybersecurity landscape, identifying vulnerabilities in codebases is critical for maintaining secure software and infrastructure....
A newly disclosed vulnerability in multiple SICK products, tracked as CVE-2024-10025, has raised significant cybersecurity concerns across...
A new and dangerous social engineering tactic, dubbed ClickFix, has emerged as a significant cybersecurity threat in...
Synology has issued a security advisory, Synology-SA-24:17, warning of critical vulnerabilities in several of its camera firmware...
A new report from Unit 42 researchers has uncovered significant weaknesses in macOS’s Gatekeeper security mechanism, which...
Vendure, a popular open-source headless commerce platform, has patched a critical security vulnerability that could allow attackers...
Cybercriminals are increasingly leveraging Telegram as a platform not only for communication but also as a server...