Mr. Cooper’s Data Breach Affects Millions
Hackers have infiltrated the secure databases of Mr. Cooper, a prominent mortgage…
ALPHV Site Taken Down by the FBI
On December 19, 2023, one of the ALPHV/BlackCat ransomware sites was taken…
Kinsta Alerts About Phishing Campaign on Google Ads
Kinsta, a prominent WordPress hosting provider, has issued a warning to its…
JetBrains Vulnerability Exploited by CozyBear Hackers
JetBrain’s TeamCity servers became a target to a Russian-backed attacker CozyBear. Using…
QakBot is Back With a New Email Spam Campaign
Qakbot appears to be back online after the network destruction in the…
KraftHeinz Hacked by Snatch Ransomware Gang
The global food and beverage company KraftHeinz became a target of an…
Kyivstar, Ukraine’s Biggest Cell Carrier, Hacked
On Tuesday, December 12, 2023, Ukraine’s largest cellular operator Kyivstar got its…
New Apache Struts 2 Vulnerability Allows for RCE
A newly discovered critical security flaw in Apache Struts 2, a widely…
Malicious Loan Apps in Play Store Decieved 12M Users
Eighteen malicious loan apps on the Google Play Store, posing as legitimate…
PoolParty Injection Techniques Circumvent EDR Solutions
A set of process injection techniques, named PoolParty, was presented at the…
WordPress Critical Vulnerability Fixed in Patch 6.4.2
WordPress has rolled out version 6.4.2, addressing a critical remote code execution…
AeroBlade TA Spies On U.S. Aerospace Industry
Cybersecurity experts have uncovered a sophisticated cyberespionage campaign targeting a prominent U.S.…