Outlook Hack: Microsoft Reveals How a Crash Dump Led to a Major Security Breach
A consumer signing system crash in April of 2021 resulted in a snapshot of the crashed process
Read More...A consumer signing system crash in April of 2021 resulted in a snapshot of the crashed process
Read More...CVE-2023-2640 is a high-severity (CVSS v3 score: 7.8) vulnerability in the Ubuntu Linux kernel caused by inadequate permission checks allowing a local attacker to gain elevated privileges
Read More...The discovered account takeover vulnerability is tracked as CVE-2023-3128 and received a CVSS v3.1 score of 9.4, rating it critical severity
Read More...This vulnerability exists because improper permissions are assigned to a temporary directory created during the upgrade process
Read More...A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host
Read More...The threat actors can exploit it by sending messages with extended MAPI properties containing UNC paths to attacker-controlled SMB shares
Read More...IcedID malware attack enabled the threat actor to compromise the Active Directory domain in less than 24 hours after gaining initial access
Read More...A previously undocumented Python backdoor targeting VMware ESXi servers has been spotted, enabling hackers to execute commands remotely on a compromised system
Read More...An analysis of firmware images across devices from Dell, HP, and Lenovo has revealed the presence of outdated versions of the OpenSSL cryptographic library, underscoring a supply chain risk
Read More...The Google Cloud Threat Intelligence team has open-sourced YARA Rules and a VirusTotal Collection of indicators of compromise (IOCs) to help defenders detect Cobalt Strike components in their networks
Read More...