Newswires
February 28, 2024
The APT28, a Russia-linked threat actor, has been using compromised Ubiquiti EdgeRouters to carry out covert cyber operations globally, according to a joint Cybersecurity Advisory (CSA) released by the FBI, NSA, US Cyber Command, and international partners.
February 27, 2024
The FBI, CISA, and Department of Health and Human Services (HHS) have sounded an alarm to U.S. healthcare entities about specific ALPHV/Blackcat ransomware attacks.
February 27, 2024
The Black Basta and Bl00dy ransomware gangs have begun to exploit a critical flaw (CVE-2024-1709) in ScreenConnect servers, which allows them to create admin accounts, delete all other users, and take over vulnerable servers.
February 27, 2024
A significant flaw has been discovered in the LiteSpeed Cache plugin for WordPress, which is currently used by over 4 million websites.
February 27, 2024
A recent report by cybersecurity researchers at HiddenLayer has highlighted a potential vulnerability in the Hugging Face Safetensors conversion service.
February 25, 2024
The LockBit ransomware group has revived its operations on a fresh infrastructure, following a disruption by law enforcement agencies less than a week ago.
February 23, 2024
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a vulnerability in ConnectWise ScreenConnect, identified as CVE-2024-1709, to its Known Exploited Vulnerabilities (KEV) catalog.
February 22, 2024
A significant vulnerability has been discovered in Apple's Shortcuts app, which could potentially allow cyber attackers to gain access to confidential data on a device without the user's permission.
February 22, 2024
Sophos has reported the detection of ransomware payloads that were constructed using the LockBit ransomware builder, which was leaked online in September 2022.
February 22, 2024
Attackers are exploiting an authentication bypass vulnerability, CVE-2024-1709, in unpatched ScreenConnect servers to launch LockBit ransomware attacks on compromised networks.