X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 29/Aug 16:32

Russian Hackers Exploit Safari and Chrome Flaws in High-Profile Cyberattack

Cybersecurity researchers have flagged multiple in-the-wild exploit campaigns that leveraged now-patched flaws in Apple Safari and Google Chrome browsers to infect mobile users with information-stealing malware. “These campaigns delivered n-day exploits for which patches were available, but would still be…

Articles similaires

Sorry! Image not available at this time

State-Backed Attackers and Commercial Surveillance Vendors Repeatedly Use the Same Exploits

itsecuritynews.info - 02/Sep 08:32

Russian hackers exploited vulnerabilities in Safari and Chrome to launch cyberattacks from November 2023 to July 2024. They used a watering hole...

Sorry! Image not available at this time

State-Backed Attackers and Commercial Surveillance Vendors Repeatedly Use the Same Exploits

itsecuritynews.info - 02/Sep 08:32

Russian hackers exploited vulnerabilities in Safari and Chrome to launch cyberattacks from November 2023 to July 2024. They used a watering hole...

Sorry! Image not available at this time

Hackers Exploiting Progress WhatsUp RCE Vulnerability In The Wild

itsecuritynews.info - 12/Sep 15:33

RCE attacks on WhatsUp Gold exploited the Active Monitor PowerShell Script to execute malicious code, as the vulnerabilities CVE-2024-6670 and...

Sorry! Image not available at this time

Hackers Exploiting Progress WhatsUp RCE Vulnerability In The Wild

itsecuritynews.info - 12/Sep 15:33

RCE attacks on WhatsUp Gold exploited the Active Monitor PowerShell Script to execute malicious code, as the vulnerabilities CVE-2024-6670 and...

Sorry! Image not available at this time

Multiple malware families delivered exploiting GeoServer GeoTools flaw CVE-2024-36401

securityaffairs.co - 09/Sep 06:41

Multiple threat actors actively exploited the recently disclosed OSGeo GeoServer GeoTools flaw CVE-2024-36401 in malware-based campaigns. Researchers...

Sorry! Image not available at this time

Google issues warning on Russian Cyber Attack on Safari and Chrome browsers

itsecuritynews.info - 02/Sep 16:32

Google, the prominent American technology conglomerate, has recently issued a significant warning to users of Safari and Chrome browsers. This alert...

Sorry! Image not available at this time

Threat Actors Abuse Red Team Tool MacroPack to Deliver Malware

itsecuritynews.info - 06/Sep 19:32

Cisco Talos researchers found that multiple bad actors were abusing the MacroPack framework, continuing an ongoing trend of hackers repurposing...

Sorry! Image not available at this time

Threat Actors Abuse Red Team Tool MacroPack to Deliver Malware

itsecuritynews.info - 06/Sep 19:32

Cisco Talos researchers found that multiple bad actors were abusing the MacroPack framework, continuing an ongoing trend of hackers repurposing...

Sorry! Image not available at this time

New Chrome Zero-Day

itsecuritynews.info - 10/Sep 11:32

According to Microsoft researchers, North Korean hackers have been using a Chrome zero-day exploit to steal cryptocurrency. This article has been...

Sorry! Image not available at this time

New Chrome Zero-Day

itsecuritynews.info - 10/Sep 11:32

According to Microsoft researchers, North Korean hackers have been using a Chrome zero-day exploit to steal cryptocurrency. This article has been...