X

Vous n'êtes pas connecté

Maroc Maroc - THECYBERTHRONE.IN - A La Une - 29/Aug 15:04

APT-C-60 Exploits WPS Office Vulnerabilities

Security researchers from ESET have identified two vulnerabilities in WPS Office for Windows, widely exploited by the APT-C-60 cyberespionage group, which is aligned with South Korea. APT-C-60, known for its strategic focus on East Asian targets, exploited these vulnerabilities to infiltrate systems and deploy malware, particularly in China. The vulnerabilities, tracked as CVE-2024-7262 and CVE-2024-7263, […]

Articles similaires

Sorry! Image not available at this time

Critical WPS Office Vulnerabilities Exploited by APT-C-60, Now Patched

techxmedia.com  - 09/Sep 08:26

ESET researchers have uncovered two critical vulnerabilities in WPS Office […]

Sorry! Image not available at this time

CISA Warns of Three Actively Exploited Vulnerabilities That Demand Immediate Attention

itsecuritynews.info - 05/Sep 12:32

Two vulnerabilities, CVE-2021-20123 and CVE-2021-20124, pose serious risks for Draytek VigorConnect routers, potentially leading to unauthorized...

Sorry! Image not available at this time

CISA Warns of Three Actively Exploited Vulnerabilities That Demand Immediate Attention

itsecuritynews.info - 05/Sep 12:32

Two vulnerabilities, CVE-2021-20123 and CVE-2021-20124, pose serious risks for Draytek VigorConnect routers, potentially leading to unauthorized...

Sorry! Image not available at this time

CISA Warns of Windows MSHTML & Progress WhatsUp Gold Flaw Exploited Widely

itsecuritynews.info - 11:32

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning regarding two critical vulnerabilities affecting Microsoft...

Sorry! Image not available at this time

Windows vulnerability abused braille “spaces” in zero-day attacks

bleepingcomputer.com - 15/Sep 18:16

A recently fixed "Windows MSHTML spoofing vulnerability" tracked under CVE-2024-43461 is now marked as previously exploited after it was used in...

Sorry! Image not available at this time

Windows vulnerability abused braille “spaces” in zero-day attacks

bleepingcomputer.com - 15/Sep 18:16

A recently fixed "Windows MSHTML spoofing vulnerability" tracked under CVE-2024-43461 is now marked as previously exploited after it was used in...

Sorry! Image not available at this time

Researchers Hacked Car EV Chargers To Execute Arbitrary Code

itsecuritynews.info - 11/Sep 15:32

Researchers discovered flaws in the Autel MaxiCharger EV charger that make it potential to execute arbitrary code on the device by just placing it...

Sorry! Image not available at this time

Researchers Hacked Car EV Chargers To Execute Arbitrary Code

itsecuritynews.info - 11/Sep 15:32

Researchers discovered flaws in the Autel MaxiCharger EV charger that make it potential to execute arbitrary code on the device by just placing it...

Sorry! Image not available at this time

CISA KEV Update September 2024 -Part V

thecyberthrone.in - 08:06

The US CISA adds two vulnerabilities to its Known Exploited Vulnerabilities Catalog based on the evidence of active exploitation The first...

Sorry! Image not available at this time

CISA KEV Update September 2024 -Part V

thecyberthrone.in - 08:06

The US CISA adds two vulnerabilities to its Known Exploited Vulnerabilities Catalog based on the evidence of active exploitation The first...

Les derniers communiqués

  • Aucun élément