Cybersecurity News

North Korean IT Workers Infiltrate International Compan...

North Korean IT workers have been infiltrating international companies by securi...

SonicWall Firewall Authentication Bypass Vulnerability ...

A critical authentication bypass vulnerability in SonicWall firewalls, tracked a...

Beware of Fake BSOD Delivered by Malicious Python Script

A recently discovered Python script has been flagged as a potential cybersecurit...

Elon Musk’s DOGE Website Database Vulnerability Let Any...

A website launched by Elon Musk’s Department of Government Efficiency (DOGE) has...

XELERA Ransomware Attacking Job Seekers With Weaponized...

Job seekers have become the target of a sophisticated ransomware campaign in a r...

Lazarus Group Using New Malware Tactic To Attack Develo...

The notorious Lazarus Group in a recent escalation of cyber threats linked to No...

Beware of Malicious Browser Updates That Installs SocGh...

Cyber threats have evolved significantly in recent years, with malicious actors ...

New Device Code Phishing Attack Exploit Device Code Aut...

A sophisticated phishing campaign, identified by Microsoft Threat Intelligence, ...

RedMike Hackers Exploited 1000+ Cisco Devices to Gain A...

Researchers observed a sophisticated cyber-espionage campaign led by the Chinese...

AMD Ryzen DLL Hijacking Vulnerability Let Attackers Exe...

A high-severity security vulnerability, identified as CVE-2024-21966, has been d...

PostgreSQL Terminal Tool Injection Vulnerability Allows...

Researchers have uncovered a high-severity SQL injection vulnerability, CVE-2025...

WinZip Vulnerability Let Remote Attackers Execute Arbit...

A newly disclosed high-severity vulnerability in WinZip, tracked as CVE-2025-124...

Hackers Actively Exploiting New PAN-OS Authentication B...

Palo Alto Networks has released a patch for a high-severity authentication bypas...

New Windows UI 0-Day Vulnerability Actively Exploited i...

ClearSky Cyber Security has uncovered a user interface (UI) vulnerability in Mic...

Burp AI – Burp Suite Now Integrate AI Powered Extension...

Burp AI, PortSwigger unveils AI-driven extensibility in Burp Suite Professional,...

Threat Actors In Russia, China, and Iran Targeting Loca...

A groundbreaking report from the Alliance for Securing Democracy (ASD) at the Ge...

APT43 Hackers Attacking Academic Institutions With Expo...

APT43, a notorious North Korean state-sponsored hacking group, has been actively...

Security Researchers Now Analyse Any URL With ANY.RUN S...

ANY.RUN, a global leader in Interactive Malware sandboxes, has upgraded its brow...

Winnti Hackers Attacking Japanese Organizations With Ne...

The China-based Winnti Group has targeted Japanese organizations in a recent cyb...

Russian Hackers Leverages Weaponized Microsoft Key Mana...

Russian-backed hackers, specifically the Sandworm APT group (also known as APT44...

New Malware Exploiting Outlook As a Communication Chann...

A new family of malware has been discovered that leverages Microsoft Outlook as ...

Have I Been Pwned Likely to Ban Resellers Subscriptions

Have I Been Pwned (HIBP), a popular data breach notification service, has expres...

Path Confusion in Nginx/Apache Leads to Critical Auth B...

Palo Alto Networks has recently disclosed a critical vulnerability in its PAN-OS...

Amazon Machine Image Name Confusion Attack Let Attacker...

Researchers uncovered a critical vulnerability in Amazon Web Services (AWS) invo...

This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies.