New Cactus ransomware encrypts itself to evade antivirus
Researchers found that Cactus obtains initial access into the victim network by exploiting known vulnerabilities in Fortinet VPN appliances
Read More...Researchers found that Cactus obtains initial access into the victim network by exploiting known vulnerabilities in Fortinet VPN appliances
Read More...These attack variations begin with an initial vector that leverages a clean application that sideloads a second-stage payload which in turn, sideloads a malicious malware loader DLL
Read More...Improper error message handling in some firewall versions could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device
Read More...Considering that the trojanized software is targeting corporate users, infected devices make candidates for the beginning of ransomware attacks
Read More...The drivers can run with kernel privileges on the victims' devices to disable security solutions and take over the system
Read More...The MS-SQL servers are being breached via brute-force or dictionary attacks that take advantage of easy-to-guess account credentials
Read More...It allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page
Read More...Threat actors behind the LockBit ransomware operation have developed new artifacts that encrypt files on devices running Apple's macOS operating system
Read More...Tracked as CVE-2023-2033, the high-severity vulnerability has been described as a type confusion issue in the V8 JavaScript engine
Read More...The security flaw under active exploitation is CVE-2023-28252 (CVSS score: 7.8), a privilege escalation bug in the Windows Common Log File System (CLFS) Driver
Read More...