Thursday, March 28, 2024

Kubernetes Vulnerability Let Attackers Take Full System Control

0
A new vulnerability, CVE-2023-5528, has been discovered with Kubernetes. This vulnerability is associated with a command injection vulnerability that leads to remote code execution...

Multistage RA World Ransomware Exploits Group Policy Infrastructure

0
The RA World ransomware, previously known as the RA Group, has been a significant threat to organizations worldwide since its emergence in April 2023....

Hackers Exploit Windows SmartScreen Vulnerability to Install DarkGate Malware

0
The operators of DarkGate successfully leveraged a patched Windows Defender SmartScreen vulnerability, identified as CVE-2024-21412, as a zero-day attack to disseminate the complex and ever-evolving DarkGate malware.The...

Critical ChatGPT Plugins Flaw Let Attackers Gain Control Over Organization’s Account

0
Threat actors can exploit ChatGPT's ecosystem for several illicit purposes, such as crafting prompts to generate malicious code, phishing lures, and disinformation content.Even threat...

Combining Threat Intelligence Platforms & Sandboxes for Efficient Security Operations – A DFIR Guide

0
Organizations have many tools when investigating cyber threats, but two stand out: Threat Intelligence Platforms (TIPs) and sandboxes.Each solution provides distinct advantages, yet...

Microsoft Copilot for Security: AI tool to Help Security and IT professionals

0
Microsoft Copilot for security was a generative AI solution that can help security and IT professionals handle their security operations much more efficiently.This...

Beware Of New Malicious PyPI Packages That Steal Wallet Passwords

0
Threat actors use malicious PyPI packages to infiltrate systems and execute various attacks like data exfiltration, ransomware deployment, or system compromise. By masquerading as legitimate...

Sharp Increase in Akira Ransomware Attack Following LockBit Takedown

0
In the wake of the LockBit ransomware group's takedown, a shift has occurred within the cybercriminal underworld, leading to a sharp rise in activities...

ChatGPT-Next-Web SSRF Bug Let Hackers Gain Full Access to HTTP Endpoints

0
There are advantages to using standalone AI chatbots over cloud-based alternatives such as OpenAI; however, there are also some security risks.Research shows NextChat, a...

Beware! Disguised Adobe Reader Installer That Installs Infostealer Malware

0
An infostealer disguised as the Adobe Reader installation has been observed. The file is disseminated in PDF format and prompts users to download and run...

Managed WAF protection

Website

Recent Articles