|
You are here |
securelist.com | ||
| | | | |
www.huntress.com
|
|
| | | | | Huntress is monitoring a new threat against Windows OS and Microsoft Office products (CVE-2021-40444). The MSHTML engine is vulnerable to arbitrary code execution. | |
| | | | |
thehackernews.com
|
|
| | | | | State-backed hackers breached Southeast Asia telecoms using advanced tools-no data stolen, but stealth access achieved. | |
| | | | |
www.welivesecurity.com
|
|
| | | | | ESET researchers identified a malicious PDF sample that revealed that the sample exploited two unknown vulnerabilities, a remote-code execution vulnerability in Adobe Reader and a privilege escalation vulnerability in Microsoft Windows, that when combined became extremely powerful. | |
| | | | |
blog.checkpoint.com
|
|
| | | As 2024 ended, a new name surged to the top of the cyber threat charts: FunkSec. Emerging as a leading ransomware-as-a-service (RaaS) actor, FunkSec made | ||