News, Tips, Security Lab
Apache ActiveMQ Vulnerability Exploited In The Wild
Recent Apache ActiveMQ vulnerability, that allows for remote code execution, is reportedly exploited in the real-world attacks. Analysts noticed several…
Zimbra Vulnerability Exploited in the Wild
Google TAG’s recent discovery reveals a 0-day exploit, CVE-2023-37580, targeting Zimbra Collaboration. This is a Cross-Site Scripting (XSS) vulnerability exploited…
ALPHV/BlackCat Ransomware Reports MeridianLink Hack To SEC
Ransomware Gang ALPHV Takes Unprecedented Step: Files SEC Complaint Over Alleged Victim’s Undisclosed Breach. And no, this is not a…
VMWare Cloud Director Vulnerability Circumvents Authentication
VMware, a key player in virtualization services, is reaching out to users about a critical security issue in its Cloud…
IPStorm Botnet Stopped by the FBI, Operator Detained
The FBI has successfully dismantled the notorious IPStorm botnet and apprehended its operator. The operation took place back in September,…
New F5 BIG-IP Vulnerabilities Exploited In The Wild
Two new vulnerabilities in F5 BIG-IP reportedly allow for remote code execution and SQL injection. The company explains it as a bad input validation. The worst part though is that…
WeChat and Kaspersky Ban in Canada – What You Should Know?
The Canadian government has instituted a ban on the use of WeChat and Kaspersky applications on government-issued mobile devices, effective October 30, 2023. The decision, which has raised considerable attention,…
New Confluence Vulnerability Leads to Unauthorised Access
Another vulnerability in the flagship product of Atlassian corporation, Confluence, allows hackers to access the servers and dump the data. As the company claims, the issue sits in the improper…
Octo Tempest Threat Actor – The Most Dangerous Cybercrime Gang?
Octo Tempest, a financially-motivated hacking group, has been labeled “one of the most dangerous financial criminal groups” by Microsoft. Known as UNC3944 and 0ktapus, the group has gained attention for…
IoT Malware Attacks Grow by 400% in 2023
IoT malware has been a major concern over the last decade. However, trends show that things are turning even worse – recent ZScaler research shows a 400% growth in IoT…
What is Android:TrojanSMS-PA detection?
Android:TrojanSMS-PA is a detection name from a built-in Huawei security tool. This particular name recently appeared as a detection of the Google app on Huawei devices. However, this name is…
Halloween Shopping Scams — Ways to Detect & Avoid
2023 Halloween, similarly to other holidays and events of this year, will likely become a topic of a huge number of shopping scams. Con actors create websites that offer purchasing…
WinRAR Vulnerability Allows Arbitrary Code Execution
Over the past few weeks, Google’s Threat Analysis Group (TAG) has reported a worrying trend. Experts have observed government-sponsored actors from different nations exploiting this WinRAR vulnerability as part of…
VMware Releases Patch for Critical vCenter Server RCE Vulnerability
VMware has released a patch for a critical vulnerability in the vCenter Server with a high CVSS score. This vulnerability allows a remote unauthorized user to execute arbitrary code on…
1Password Hacked Following the Okta Hack
Recent security breach in the 2FA provider Okta appears to affect some of its clients. Among others, a password management service 1Password reported about the “suspicious activity” that is most…
Skype & Microsoft Teams Spam Spreads DarkGate Loader
Over the past few years, DarkGate has been relatively inactive. However, several campaign deployments have been detected this year across the Americas, Asia, the Middle East, and Africa. They started…
Fake Amazon and Microsoft Tech Support call centers busted
Amazon and Microsoft are partnering with CBI to crack down on multiple tech support call centers scams across India. These call centers target customers of Amazon and Microsoft, two of…