Russia-Linked Brute-Force Campaign Targets EU via Microsoft Infrastructure

The attackers are primarily targeting High-Value Targets (HVTs) in key infrastructure cities like Edinburgh and Dublin. ...

CISA Adds Two Known Exploited Vulnerabilities to Catalog

The vulnerabilities are as follows: CVE-2012-4792, a decade-old vulnerability in Internet Explorer allowing remote code ...

Critical Docker Engine Flaw Allows Attackers to Bypass Authorization Plugins

Docker is warning of a critical flaw impacting certain versions of Docker Engine that could allow an attacker to ...

CISA Warns of Exploitable Vulnerabilities in Popular BIND 9 DNS Software

The Internet Systems Consortium (ISC) has released patches to address multiple security vulnerabilities in the Berkeley ...

New Chrome Feature Scans Password-Protected Files for Malicious Content

Google said it’s adding new security warnings when downloading potentially suspicious and malicious files via its ...

Two Vulnerabilities Discovered in LangChain GenAI Framework

Researchers identified two vulnerabilities in LangChain, an open-source generative AI framework with over 81,000 stars ...

Cybersecurity Startup Protexxa Closes $10M Series A Round

Protexxa, a Toronto-based B2B SaaS cybersecurity company founded by Claudette McGowan, has secured $10 million in Series ...

Malware Campaigns Target Hamster Kombat Players

Threat actors are targeting Hamster Kombat’s 250 million players with fake Android and Windows software that ...

1 113 114 115 116 117 118 119 120 121 122 123 667