The zero-click RCE bug found in Android’s System component allows attackers to gain arbitrary code execution without user interaction. The bug (CVE-2023-40088) is found in Android’s System component and can be exploited without additional privileges.
Phishing attackers are increasingly using PDF documents to conduct successful campaigns by exploiting the trustworthiness of the file format and leveraging social engineering tactics.
The exposed API tokens had write permissions, allowing attackers to modify files in account repositories and potentially manipulate existing models, posing a significant threat to organizations and their applications.
The company has not provided information on whether any data was compromised or how the attackers breached its systems. London & Zurich has stated that it is working to restore its services by the end of the week.
The vulnerability, known as “Looney Tunables” and tracked as CVE-2023-4911, allows attackers to gain root privileges on major Linux distributions. It affects popular platforms like Fedora, Ubuntu, and Debian.
The attackers behind 8Base ransomware have updated their arsenal with a new variant of the Phobos ransomware and other publicly available tools to conduct financially motivated attacks. The new finding comes from Cisco Talos researchers after a spike in 8Base ransomware activity was observed between May and June. A glance at the distribution process According […]
Affected Platforms: Microsoft WindowsImpacted Users: Microsoft WindowsImpact: Remote attackers gain control of the infected systemsSeverity Level: Critical FortiGuard Labs recently identified the use of a Russian-language Word document equipped with a malicious macro in the ongoing Konni campaign. Despite the document’s creation date of September, ongoing activity on the campaign’s C2 server is evident in […]
The vulnerability allows attackers to access files, execute code, and obtain passwords. The exploit takes advantage of an unauthenticated mass-assignment vulnerability and AS2 header parsing.
The Rhysida attackers exploit vulnerabilities like the lack of Multi-Factor Authentication (MFA) and the Zerologon vulnerability to gain initial access and maintain a presence within victims’ networks.