HomeTagsVulnerability

Tag: Vulnerability

92,000 D-Link NAS Devices at Risk of Malware Attacks due to Critical Flaws

Threat actors are actively targeting and exploiting a pair of security vulnerabilities affecting around 92,000 D-Link network-attached storage (NAS) devices that are exposed on...

Cybercriminals Use Magento Bug to Steal Payment Information from Online Stores

Threat actors are exploiting a critical vulnerability in Magento to inject a persistent backdoor into e-commerce websites. The exploit targets CVE-2024-20720 (CVSS score: 9.1), characterized...

Factors to keep in mind when enhancing Operational Technology Cybersecurity

Operational Technology (OT) involves the hardware and software used to manage physical devices, processes, and events within an enterprise. Unlike traditional Information Technology (IT)...

Vulnerability in XZ Utils for Linux Systems Allows for Remote Code Execution

The latest analysis has uncovered that a malicious code has been inserted into the widely used open-source library XZ Utils found in major Linux...

Major Linux Distros Affected by Secret Backdoor Discovered in XZ Utils Library

Red Hat on Friday released an "urgent security alert" warning that two versions of a popular data compression library called XZ Utils (previously LZMA...

DinodasRAT, a Linux Version, Identified in Cyber Attacks Targeting Multiple Countries

A Linux version of a multi-platform backdoor called DinodasRAT has been detected in the wild targeting China, Taiwan, Turkey, and Uzbekistan, new findings from...

Two Chinese Advanced Persistent Threat (APT) Groups Increase Cyber Espionage Activities Targeting ASEAN Countries

Two China-linked advanced persistent threat (APT) groups have been observed targeting entities and member countries affiliated with the Association of Southeast Asian Nations (ASEAN)...

Must Read