Active exploitation of Apache Log4j vulnerability – Update 7
On 28 December 2021 Apache released Log4j version 2.17.1 (Java 8), 2.12.4 (Java 7) and 2.3.2 (Java 6) to address ...
On 28 December 2021 Apache released Log4j version 2.17.1 (Java 8), 2.12.4 (Java 7) and 2.3.2 (Java 6) to address ...
On 12 December 2021 Fortinet published a PSIRT Advisory to investigate and address a critical vulnerability, tracked as CVE-2021-44228, which ...
Between 20 and 28 December 2021 IBM published Security Bulletins to address vulnerabilities in multiple products. The Canadian Cyber Centre ...
Security flaws in the recently released Fisher-Price Chatter Bluetooth telephone can allow nearby attackers to spy on calls or communicate ...
The threat actors behind the ech0raix ransomware are targeting NAP network-attached storage (NAS) devices. Users reported numerous compromises of their devices ...
A new Android banking malware that targets Brazil’s Itaú Unibanco trying to perform fraudulent financial transactions on the legitimate Itaú Unibanco applications without the victim’s knowledge
Security researchers have discovered two severe vulnerabilities in a popular WordPress SEO plug-ins used by more than 3 million website ...
A new phishing campaign that targets CoinSpot cryptocurrency exchange users employs a new theme revolving around withdrawal confirmations with the ...
On 23 December 2021 ICS-CERT published an ICS Advisory to highlight a vulnerability in Exacq Enterprise Manager - version 21.12 ...
On 21 December 2021 ICS-CERT published an ICS Advisory to highlight vulnerabilities in myPRO - versions 8.20.0 and prior. Exploitation ...
Security through data
© 2023 | CyberMaterial | All rights reserved.
World’s #1 Cybersecurity Repository
© 2022 Cybermaterial - Security Through Data .