June 16, 2025 | Cybernews
Ransomware groups, including Play and DragonForce, are exploiting critical vulnerabilities in the SimpleHelp Remote Monitoring and Management tool, particularly CVE-2024-57727, to gain unauthorized access to sensitive systems, impacting US utility billing providers and managed service providers.
May 15, 2025 | Cybernews
Fortinet has revealed a critical zero-day remote code execution vulnerability, CVE-2025-32756, that is actively exploited by attackers to compromise multiple Fortinet products, including FortiVoice and FortiOS.
April 24, 2025 | Cybernews
The Chinese APT group UNC5221 has been exploiting critical vulnerabilities in Ivanti Connect Secure VPN appliances, deploying sophisticated malware and compromising sensitive data across multiple industries and countries.
April 9, 2025 | Cybernews
The April 2025 security update from Google addresses 62 vulnerabilities in Android devices, including two critical issues, CVE-2024-53150 and CVE-2024-53197, which are actively exploited and pose significant risks to users.
April 7, 2025 | Cybernews
A critical vulnerability in Ivanti products, CVE-2025-22457, is being actively exploited by the Chinese state-sponsored threat actor UNC5221, posing significant security risks to organizations.
March 31, 2025 | Cybernews
Recent research reveals critical vulnerabilities in major solar power manufacturers, including Sungrow and Growatt, that could enable cyber-attacks leading to significant disruptions and blackouts in global power grids.
March 13, 2025 | Cybernews
Three significant security vulnerabilities, including CVE-2025-26633, CVE-2025-24993, and CVE-2025-24985, have been identified in Windows, posing serious risks and already exploited in the wild as zero-day threats.
March 13, 2025 | Cybernews
Apple has issued critical security updates to address a significant zero-day vulnerability in WebKit, affecting nearly all supported iPhone and iPad models, amid reports of targeted cyberattacks.
March 4, 2025 | Cybernews
Ransomware groups, including Scattered Spider and LockBit, are exploiting critical vulnerabilities in the BioNTdrv.sys driver of Paragon Partition Manager, allowing for privilege escalation and arbitrary code execution on Windows systems.
February 14, 2025 | Cybernews
The US Cybersecurity and Infrastructure Security Agency (CISA) and the FBI have issued a Secure by Design Alert highlighting the significant security risks posed by buffer overflow vulnerabilities, which are frequently exploited by cyber actors, including those from China, in major software products from vendors like Microsoft, VMware, and Ivanti.