Fortinet Warns of Actively Exploited Flaw in FortiManager: CVE-2024-47575...
Fortinet has issued a security advisory for its FortiManager platform, addressing a critical vulnerability—CVE-2024-47575—which has been actively exploited in the wild. This vulnerability, rated at...
View ArticleCVE-2024-20329 (CVSS 9.9): Critical Cisco ASA SSH Flaw Allows for Complete...
Cisco has issued a critical security advisory warning of a vulnerability in the SSH subsystem of its Adaptive Security Appliance (ASA) Software. This vulnerability, tracked as CVE-2024-20329 and...
View ArticleWebflow Weaponized: Phishing Attacks Target Crypto Wallets
New research from Netskope Threat Labs reveals a surge in phishing attacks targeting cryptocurrency wallets, employing a novel tactic that leverages Webflow, a popular website builder. The report,...
View ArticleNidec Precision Corporation Discloses Security Incident and Data Leak
Nidec Precision Corporation, a leading manufacturer of precision motors and components, recently announced details of a security incident that impacted its Vietnam subsidiary, Nidec Precision Vietnam...
View ArticleCVE-2024-20412: Unauthorized Access to Cisco Firepower Devices via Static...
Cisco has recently published a security advisory regarding a critical vulnerability in its Firepower Threat Defense (FTD) software. This vulnerability, identified as CVE-2024-20412, presents a...
View ArticleNew WarmCookie/BadSpace Malware Targets Organizations
Cisco Talos researchers uncovered a new and highly adaptive malware family, WarmCookie, also referred to as BadSpace. This malware has been actively used since April 2024, targeting organizations...
View ArticleActive Exploits Target Cisco ASA and FTD VPNs: Urgent Update Needed...
Cisco has disclosed an actively exploited vulnerability (CVE-2024-20481) in its Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software that could allow attackers to launch...
View ArticleNew Rust-Based Embargo Ransomware Threatens US Companies with Advanced Attack...
A new and highly sophisticated ransomware group, Embargo, has been targeting companies in the US. First observed in May 2024, Embargo ransomware attacks have escalated rapidly, with the group...
View ArticleCVE-2024-20424 (CVSS 9.9): Cisco FMC Software Vulnerability Grants Attackers...
Cisco has issued a critical security advisory warning of a command injection vulnerability in its Secure Firewall Management Center (FMC) Software. Tracked as CVE-2024-20424 and assigned a CVSS score...
View Article11 Russian Linux Kernel Developers Lose Maintainer Status Due to “Compliance...
The Linux kernel community is buzzing with controversy following the removal of 11 developers, primarily associated with Russian companies, from the list of subsystem maintainers. Greg Kroah-Hartman,...
View ArticleNew Threat Group UNC5820 Targets FortiManager Zero-Day CVE-2024-47575 in...
In October 2024, Mandiant, in collaboration with Fortinet, uncovered the mass exploitation of FortiManager appliances across multiple industries. This zero-day vulnerability, designated as...
View ArticleNVIDIA Patches Multi Vulnerabilities in Windows and Linux GPU Drivers
NVIDIA has issued a security bulletin addressing multiple vulnerabilities in its GPU Display Driver for both Windows and Linux. These vulnerabilities, if exploited, could allow attackers to execute...
View ArticleRansomware Threat Escalates as Scattered Spider and RansomHub Combine Forces
ReliaQuest revealed a concerning new collaboration between the Scattered Spider cybercriminal collective and the rising ransomware group RansomHub. This report highlights a dangerous escalation in...
View ArticleAWS CDK Vulnerability: Missing S3 Bucket Could Lead to Account Takeover
Security researchers Ofek Itach and Yakir Kadkoda from Aqua Security’s Team Nautilus uncovered a critical vulnerability in the AWS Cloud Development Kit (CDK) that could lead to a full account... The...
View ArticleOne Identity Safeguard for Privileged Sessions Vulnerable to Authentication...
A newly disclosed vulnerability in One Identity Safeguard for Privileged Sessions (SPS) could allow attackers to bypass authentication and gain unauthorized access to privileged sessions. The...
View ArticleUNC5267: Exposing North Korea’s State-Sponsored IT Worker Infiltration
In a recent report, Mandiant has uncovered the ongoing and sophisticated operations of a North Korean-aligned cyber group designated as UNC5267. This group comprises North Korean IT workers deployed...
View ArticleCISA Sounds Alarm on Actively Exploited Cisco and Roundcube Vulnerabilities
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning about two actively exploited vulnerabilities affecting Cisco networking devices and the popular Roundcube...
View ArticleNorth Korean Cyber Espionage Group Tenacious Pungsan Compromises Open-Source...
In a recent report, the Datadog Security Research Team exposed the latest nefarious activities of the Tenacious Pungsan group, a North Korean cyber-espionage threat actor. Known for its persistence,...
View ArticleCVE-2024-47901 (CVSS 10): Critical Security Flaw in Siemens InterMesh
Siemens has issued a security advisory addressing multiple vulnerabilities in its InterMesh wireless alarm reporting system. These vulnerabilities could allow an unauthenticated, remote attacker to...
View ArticleRekoobe Backdoor and Typosquatting Domains: A Potential Threat to TradingView...
In a recent cybersecurity discovery, Hunt.io’s Threat Hunting Platform unveiled a new Rekoobe backdoor, this time found lurking in open directories and possibly designed to target unsuspecting...
View Article