T-Mobile data breach could be worse than initially thought, 54 million customers impacted
T-Mobile data breach could be worse than initially thought, an update to the investigation reveals that over 54 million individuals...
T-Mobile data breach could be worse than initially thought, an update to the investigation reveals that over 54 million individuals...
The U.S. State Department was recently hit by a cyber attack, the Department of Defense Cyber Command might have suffered...
A new ransomware gang named LockFile targets Microsoft Exchange servers exploiting the recently disclosed ProxyShell vulnerabilities. A new ransomware gang...
Summary: The WHM Locale Upload feature in cPanel before 98.0.1 allows unserialization attacks (SEC-585). Reference Links(if available): https://docs.cpanel.net/changelogs/98-change-log/ CVSS Score...
Summary: The WHM Locale Upload feature in cPanel before 98.0.1 allows XXE attacks (SEC-585). Reference Links(if available): https://docs.cpanel.net/changelogs/98-change-log/ CVSS Score...
Summary: Uncontrolled search path in the QT Library before 5.14.0, 5.12.7 and 5.9.10 may allow an authenticated user to potentially...
Summary: An issue was discovered in the actix-http crate before 3.0.0-beta.9 for Rust. HTTP/1 request smuggling (aka HRS) can occur,...
Mozi, a peer-to-peer (P2P) malware known to target internet-of-things devices, has developed new capabilities to target network gateways manufactured by...
Cybercriminals are continuously expanding their toolkit by experimenting with new strategies and approaches in order to improve their effectiveness against...
Lately, it has been a turbulence-filled time for Poly Networks. The company creates software to handle the exchange between different...
The same threat actor is selling 70 million AT&T customers' records just days after the T-Mobile data leak. The data...
XLMMacroDeobfuscator can be used to decode obfuscated XLM macros (also known as Excel 4.0 macros). It utilizes an internal XLM...
An educational exploitation framework shipped on a modular and highly extensible multi-tasking and multi-processing architecture. Brutus: an IntroductionLooking for version...
The US Cybersecurity and Infrastructure Security Agency (CISA) released guidance on how to prevent data breaches resulting from ransomware attacks....
Lojas Renner, the largest Brazilian department stores clothing company, suffered a ransomware attack that impacted its IT infrastructure. Lojas Renner,...
Emsisoft researchers have released a decryptor for the SynAck Ransomware that could allow victims of the gang to decrypt their...
Web infrastructure and website security company Cloudflare announced to have mitigated the largest ever volumetric DDoS attack to date. Cloudflare,...
Summary: In cPanel before 96.0.13, scripts/fix-cpanel-perl does not properly restrict the overwriting of files (SEC-588). Reference Links(if available): https://docs.cpanel.net/changelogs/96-change-log/ CVSS...
Summary: In cPanel before 96.0.13, scripts/fix-cpanel-perl mishandles the creation of temporary files (SEC-586). Reference Links(if available): https://docs.cpanel.net/changelogs/96-change-log/ CVSS Score (if...
Summary: The WHM Locale Upload feature in cPanel before 98.0.1 allows unserialization attacks (SEC-585). Reference Links(if available): https://docs.cpanel.net/changelogs/98-change-log/ CVSS Score...
Summary: The WHM Locale Upload feature in cPanel before 98.0.1 allows XXE attacks (SEC-585). Reference Links(if available): https://docs.cpanel.net/changelogs/98-change-log/ CVSS Score...
Summary: ircII before 20210314 allows remote attackers to cause a denial of service (segmentation fault and client crash, disconnecting the...
On the Cloudflare blog, the American web infrastructure behemoth that provides content delivery network (CDN) and DDoS mitigation services reports...
Cyber security researcher Bob Diachenko has unearthed an unsecured ElasticSearch server containing nearly two million terrorist watchlist records, including "no-fly" list...