Home Tags Vulnerabilities

Tag: Vulnerabilities

Apache Released Additional Patches to Fix HTTP Server Vulnerabilities

Apache Released Additional Patches to Fix HTTP Server Vulnerabilities

Apache has just released more fixes to patch the two critical vulnerabilities in Apache HTTP Server software, which would allow an attacker to execute...
A Ransomware Gang is Actively Hacking Windows Servers With PrintNightmare Bugs

A Ransomware Gang is Actively Hacking Windows Servers With PrintNightmare Bugs

As per reports, a ransomware gang is actively exploiting the PrintNightmare vulnerabilities in unpatched Windows servers, and deploying Magniber payloads. The PrintNightmare is a set...
FBI

FBI Revealed Top 30 Vulnerabilities Targeted by Hackers Since 2020

In collaboration with the cybersecurity agencies from Australia and the UK, the US FBI and CISA have described the top 30 vulnerabilities of the...
Microsoft

Microsoft Patched a Wormable HTTP Vulnerability in Windows 10

Microsoft has patched a critical vulnerability in the latest Windows 10 home and server versions, leading to remote code execution attacks if exploited. The...
Microsoft

Microsoft Found 25 RCE Vulnerabilities in Various IoT and Industrial Systems

Researchers from Microsoft's Azure security team have disclosed several critical vulnerabilities in various IoT and industrial systems, which a remote hacker can exploit for...
New Venus Ransomware Targets Publicly Exposed RDP Systems

Qlocker Ransomware Earned Over $260,000 by Encrypting Vulnerable QNAP NAS Devices

Thousands of vulnerable QNAP NAS devices in the wild are targeted by a ransomware group, encrypting the files on users' NAS drives using the...
New Cryptojacking Botnet Campaign

New Cryptojacking Botnet Campaign Found Exploiting Windows and Linux Servers

A new cryptojacking campaign surfaced by researchers at various firms reveals that threat actors exploit vulnerabilities in Windows and Linux servers to mine Monero....

FBI and CISA Warn About APTs Attacking Vulnerabilities in FortiOS

The US CISA and FBI have issued a joint advisory late last week, which warns about APT hacking groups targeting FortiOS, the special software...
Microsoft

Microsoft Says About 92% Vulnerable Exchange Servers are Patched Worldwide

Citing the latest statistics from RiskIQ, Microsoft has just revealed that about 92% of vulnerable Exchange servers around the world have been updated with...
FiberHome Devices Has Backdoors, Could Make Up a New Botnet

FiberHome Devices Has Backdoors, Could Make Up a New Botnet

FiberHome, a Chinese FTTH ONT maker is having several vulnerabilities in two of their device models. These devices are widely used in Southeast Asia...

LATEST