Microsoft said today that a Russian hacking group known as Gamaredon has been behind a streak of spear-phishing emails targeting Ukrainian entities and organizations related to...
More than 100,000 files with student records belonging to British Council were found exposed online. An unsecured Microsoft Azure blob discovered on the internet by a cybersecurity firm...
A security researcher has publicly disclosed an exploit for a Windows local privilege elevation vulnerability that allows anyone to gain admin privileges in Windows 10. Using...
Exploit broker Zerodium has announced a pay jump to 400,000 for zero-day vulnerabilities that allow remote code execution (RCE) in Microsoft Outlook email client. The new...
Microsoft says its Azure DDoS protection platform mitigated a massive 3.47 terabits per second (Tbps) distributed denial of service (DDoS) attack targeting an Azure customer from Asia in November....
Microsoft has announced that Excel 4.0 (XLM) macros will now be disabled by default to protect customers from malicious documents. In October, the company first revealed in...
Attackers looking to exploit recently discovered Log4j vulnerabilities are also trying to take advantage of a previously undisclosed vulnerability in the SolarWinds Serv-U software (CVE-2021-35247). It...
DHL was the most imitated brand in phishing campaigns throughout Q4 2021, pushing Microsoft to second place, and Google to fourth. This isn’t surprising considering that...
Threat actors can take advantage of a weakness that affects Microsoft Defender antivirus on Windows to learn locations excluded from scanning and plant malware there. The...
A critical vulnerability in the Windows HTTP Protocol Stack presents a remote code execution (RCE) risk and could be “wormable”, Microsoft warns. The vulnerability (tracked as CVE-2022-21907)...
Recent Comments