Watch out, ransomware attack risk increases on holidays and weekends, FBI and CISA
The FBI and CISA issued a joint cybersecurity advisory to warn organizations to remain vigilant against ransomware attacks during weekends...
The FBI and CISA issued a joint cybersecurity advisory to warn organizations to remain vigilant against ransomware attacks during weekends...
LockBit ransomware operators have breached Bangkok Airways, the airline confirmed it was the victim and discloses a data breach impacting...
Recently emerged LockFile ransomware family LockFile leverages a novel technique called intermittent encryption to speed up encryption. LockFile ransomware gang...
Rapid7 researchers discovered two flaws that can be exploited by attackers to remotely disable one of the home security systems...
LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...
LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...
Summary: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36931. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36928 CVSS...
Summary: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36931. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36928 CVSS...
Summary: A vulnerability in the JsonMapObjectReaderWriter of Apache CXF allows an attacker to submit malformed JSON to a web service,...
Summary: ok-file-formats through 2021-04-29 has a heap-based buffer overflow in the ok_csv_circular_buffer_read function in ok_csv.c. Reference Links(if available): https://github.com/brackeen/ok-file-formats/issues/13 CVSS...
Summary: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36928. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36931 CVSS...
Summary: An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior...
Summary: CVE-2021-21159 is a heap-based buffer overflow vulnerability impacting Google Chrome versions 88.0.4324.182 and earlier. A proof of concept (PoC)...
Summary: CVE-2021-21106 is a use after free vulnerability impacting Google Chrome versions 87.0.4280.88 and earlier. A proof of concept (PoC)...
Had I known this season of Microsoft Exchange was going to be so long I’d have binge watched. Does anyone...
 A vulnerability in Sudo, open-source software used within HP's Aruba AirWave management platform, can enable any unprivileged and unauthorized local...
 An organisation called Marketo is selling data from Fujitsu on the dark web, although the firm claims the information "appears...
Fast discharge of the smartphone, the appearance of strange notifications or spam when the screen is locked, blocking antivirus programs...
 Mike Sievert, CEO of T-Mobile, is in a spot of bother after a major data breach of the carrier’s servers....
 Cyberattacks employing a type of ransomware that appeared nearly two years ago have increased in number lately. The ransomware known...
LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...
marketocloud_logo NOTE: The information on this page is automated and scraped directly from the marketocloud Blog page and reposted here...
marketocloud_logo NOTE: The information on this page is automated and scraped directly from the marketocloud Blog page and reposted here...
BlackMatter Ransomware NOTE: The information on this page is automated and scraped directly from the BlackMatter Onion Dark Web Tor...