The Security Blog From Gridinsoft

GitHub Enterprise Server Authentication Bypass Flow Discovered, Patch Now

GitHub Enterprise Server Auth Bypass Flaw Discovered

On May 21, 2024 GitHub disclosed a new authentication bypass flaw in their Enterprise Server. Encoded as CVE-2024-4985, it is…

Zabbix SQLi Vulnerability Leads to RCE, Latest Versions Affected

Zabbix, a network monitoring tool widely used in corporate IT infrastructure around the world, appears to be susceptible to SQL…

BreachForums is Seized, Again, FBI Puts a Banner

BreachForums, one of, if not the biggest Darknet forum, is once again seized by law enforcement. On Wednesday afternoon, May…

Dell Hacked, 49 Million Users Exposed

On Friday, May 10, Dell Technologies released a claim regarding the massive data leak that happened in their internal network.…

LockBit Leader Identity Revealed, NCA Publishes More Data

On May 7, 2024, UK National Crime Agency published the detailed dossier on the LockBit ransomware group’s leader. Dmitry Khoroshev,…

DDoSIA Project Gained an Immense 2400% Participants Boost

Russian Hacker Project DDoSIA Grew by Multiple Times

Analysts of the Sekoia company reported that the Russian DDoSia…

RedEnergy – Ransomware or Infostealer?

RedEnergy Stealer-as-a-Ransomware On The Rise

Researchers have discovered a new form of malware called RedEnergy…

WordPress plugin Ultimate Member

Hackers Actively Exploit the 0-Day Vulnerability in the Ultimate Member WordPress Plugin

Hackers actively exploit a zero-day vulnerability in the WordPress plugin…

BlackCat Ransomware Employs Malvertising In Targeted Attacks

BlackCat Ransomware Employs Malvertising In Targeted Attacks

Recently malicious actors started using malvertising to spread BlackCat ransomware.…

25 most dangerous bugs

MITRE Compiled a List of the 25 Most Dangerous Bugs

MITRE specialists have published a list of the 25 most…

vulnerability in MOVEit Transfer

The Number of Companies Affected by Attacks on Vulnerabilities in MOVEit Transfer Increased

The consequences of exploiting a 0-day vulnerability in MOVEit Transfer’s…

8Base criminal gang

8Base Ransomware Group On The Rise, Lists a Number of Victims

In June of this year, a new wave of cyber-attacks…

PindOS JavaScript Dropper

PindOS JavaScript Dropper Distributes Bumblebee and IcedID Malware

Deep Instinct specialists spoke about a new JavaScript dropper called…

Malicious USB campaign

Chinese Hackers Accidentally Infected European Hospital with Malware

Check Point analysts found that Chinese hackers in a chain…

Fake Super Mario Game Spreads Umbral Stealer

Super Mario Malware: Hackers Spread Stealers in the Fake Game

The Super Mario video game franchise has gained immense acclaim…

Reset MFA in LastPass

LastPass Users Can’t Login to App after Resetting MFA

Since May 2023, users of the LastPass password manager have…

RepoJacking and GitHub attacks

RepoJacking Attacks Could Threaten Millions of GitHub Repositories

Aqua researchers believe that millions of repositories on GitHub are…

AI Assistant

Hello! 👋 How can I help you today?