Skip to content

Cybersecurity News Everyday

Stay Ahead of Cyber Threats – Daily Security Insights, Powered by AI

Tag: VULNERABILITY

Threat Research

Closing the Door DeadBolt Ransomware Locks Out Vendors With Multitiered Extortion Scheme

May 23, 2022 Securonix

In this report, we investigate the reasons that the DeadBolt ransomware family is more problematic for its victims than other ransomware families that previously targeted

Read More
Threat Research

New Zero-day Exploit Spotted In The Wild – Cyble

May 18, 2022 Securonix

In a recent blog post by Microsoft, a new Zero-Day vulnerability (CVE-2022-30190) was discussed. This vulnerability affects Microsoft Support Diagnostic Tool (MSDT), and the blog

Read More
Threat Research

Patch Your WSO2: CVE-2022-29464 Exploited to Install Linux-Compatible Cobalt Strike Beacons, Other Malware

May 17, 2022 Securonix

Users of WSO2 products are advised to update their respective products and platforms or to apply the temporary mitigation steps immediately. We observed vulnerability CVE-2022-29464

Read More
Threat Research

Mirai Malware for Linux Double Down on Stronger Chips | CrowdStrike

May 16, 2022 Securonix

According to CrowdStrike research, Mirai malware variants compiled for Intel-powered Linux systems double (101%) in Q1 2022 compared to Q1 2021 Mirai malware variants that

Read More
Threat Research

Unknown APT group has targeted Russia repeatedly since Ukraine invasion

May 13, 2022 Securonix

An unknown Advanced Persistent Threat (APT) group has targeted Russian government entities with at least four separate spear phishing campaigns since late February, 2022. The

Read More
Threat Research

Threat Actors Chaining Unpatched VMware Vulnerabilities for Full System Control | CISA

April 18, 2022 Securonix

Summary Update June 2, 2022: This Cybersecurity Advisory (CSA) has been updated with additional indicators of compromise (IOCs) and detection signatures, as well as tactics,

Read More
Threat Research

Lazarus Group Exploiting Log4Shell Vulnerability (NukeSped) – ASEC BLOG

April 18, 2022 Securonix

In December last year, the vulnerability (CVE-2021-44228) of Java-based logging utility Log4j became a worldwide issue. It is a remote code execution vulnerability that can

Read More
Threat Research

Uncovering a Kingminer Botnet Attack Using Trend Micro Managed XDR

April 14, 2022 Securonix

Trend Micro’s Managed XDR team addressed a Kingminer botnet attack conducted through an SQL exploit. We discuss our findings and analysis in this report. We

Read More
Threat Research

From 0-Day to Mirai: 7 days of BIG-IP Exploits

April 11, 2022 Securonix

We all know vulnerabilities have a lifecycle. First, they start as closely held secrets, hopefully known to the company producing the vulnerable software. After becoming

Read More
Threat Research

Threat Brief: CVE-2022-1388

April 8, 2022 Securonix

This post is also available in: 日本語 (Japanese) Executive Summary On May 4, 2022, F5 released a security advisory for a remote code execution vulnerability

Read More
Threat Research

Bitter APT adds Bangladesh to their targets

April 7, 2022 Securonix

Cisco Talos has observed an ongoing malicious campaign since August 2021 from the Bitter APT group that appears to target users in Bangladesh, a change

Read More
Threat Research

Examining the Black Basta Ransomware’s Infection Routine

April 7, 2022 Securonix

We analyze the Black Basta ransomware and examine the malicious actor’s familiar infection tactics. Black Basta, a new ransomware gang, has swiftly risen to prominence

Read More
Threat Research

Lazarus Targets Chemical Sector

April 7, 2022 Securonix

Broadcom Software, has observed the North Korea-linked advanced persistent threat (APT) group known as Lazarus conducting an espionage campaign targeting organizations operating within the chemical

Read More
Threat Research

Enemybot: A Look into Keksec’s Latest DDoS Botnet | FortiGuard Labs

April 4, 2022 Securonix

In mid-March, FortiGuard Labs observed a new DDoS botnet calling itself “Enemybot” and attributing itself to Keksec, a threat group that specializes in cryptomining and

Read More
Threat Research

CVE-2022-22965 Analyzing the Exploitation of Spring4Shell Vulnerability in Weaponizing and Executing the Mirai Botnet Malware

March 30, 2022 Securonix

We discovered active exploitation of a vulnerability in the Spring Framework designated as CVE-2022-22965 that allows malicious actors to download the Mirai botnet malware. Trend

Read More

Posts pagination

Previous 1 … 329 330 331 … 333 Next

What are you looking for ?

  • 🖥️ [ D A S H B O A R D ]
  • 🕵️‍♂️ Threat Research
  • 📰 Security News
  • 🚨 Attack & Data Breach
  • 🛑 Ransomware Monitor
  • 💀 Hacked! Web Defacement
  • ✨ Interesting Stuff
  • 📺 Youtube Overview
  • 🔍 Google Cybersecurity
  • 📢 Telegram Notification
  • 📰 News Daily Recap
  • 📰 Security Report
Twitter/X @TweetThreatNews
Facebook @Cybersecurity
LinkedIn Hendry Adrian
Support this website

Website Disclaimer