Malware & Threats
The zero-day is tagged as CVE-2024-32896 and described as an elevation of privilege issue in Pixel Firmware.
Hi, what are you looking for?
Noteworthy stories that might have slipped under the radar: Microsoft shows attack against AMD processors, SentinelOne details latest ZuRu macOS malware version, Indian APT...
The zero-day is tagged as CVE-2024-32896 and described as an elevation of privilege issue in Pixel Firmware.
The Windows vulnerability carries a CVSS severity score of 9.8/10 and can be exploited by via specially crafted malicious MSMQ packets.
Patch Tuesday: Adobe fixes critical flaws and warns of the risk of code execution attacks on Windows and macOS platforms.
Arm warns that CVE-2024-4610, a Mali GPU kernel driver vulnerability addressed two years ago, is exploited in attacks.
Akamai warns that a Chinese threat actor is exploiting years-old remote code execution vulnerabilities in ThinkPHP in new attacks.
Google and Microsoft warn of elevated risks of cyber threats facing the 2024 Paris Olympics, especially from Russian threat actors.
Multiple Chinese state-sponsored groups have targeted a Southeast Asian government in a years-long cyberespionage campaign.
Cybersecurity researchers are demonstrating how malware could steal data collected by the new Windows Recall feature.
CISA has added an old Oracle WebLogic flaw tracked as CVE-2017-3506 to its known exploited vulnerabilities catalog.
Law enforcement reveals the identities of eight cybercriminals linked to recently disrupted malware loaders.
PoC code targeting a recent Check Point VPN zero-day has been released as Censys identifies 14,000 internet-accessible appliances.
Over 600,000 SOHO routers belonging to a single ISP and infected with the Chalubo trojan were rendered inoperable.
Malicious campaign exploits high-severity XSS flaws in three WordPress plugins to backdoor websites.
The TrickBot botnet and other malware droppers have been targeted by international law enforcement in Operation Endgame.
Okta raises the alarm on credential stuffing attacks targeting endpoints used for cross-origin authentication.
The US announced that the 911 S5 (Cloud Router) botnet, likely the world’s largest, has been dismantled and its administrator arrested.
The recently disclosed Check Point VPN attacks involve the zero-day vulnerability CVE-2024-24919, which allows hackers to obtain passwords.
Backdoored JAVS courtroom recording and management software installer puts thousands at risk of complete takeover.
The Antidot Android banking trojan snoops on users and steals their credentials, contacts, and SMS messages.
The Black Basta group abuses remote connection tool Quick Assist in vishing attacks leading to ransomware deployment.