Tag
#windows
Cybersecurity researchers have gleaned additional insights into a nascent ransomware-as-a-service (RaaS) called Cicada3301 after successfully gaining access to the group's affiliate panel on the dark web. Singapore-headquartered Group-IB said it contacted the threat actor behind the Cicada3301 persona on the RAMP cybercrime forum via the Tox messaging service after the latter put out an
SofaWiki version 3.9.2 suffers from a reflective cross site scripting vulnerability.
Red Hat Security Advisory 2024-8129-03 - An update is now available for OpenJDK. Issues addressed include buffer overflow and integer overflow vulnerabilities.
SofaWiki version 3.9.2 suffers from a persistent cross site scripting vulnerability.
SofaWiki version 3.9.2 suffers from a remote shell upload vulnerability.
Red Hat Security Advisory 2024-8126-03 - An update is now available for OpenJDK. Issues addressed include buffer overflow and integer overflow vulnerabilities.
Red Hat Security Advisory 2024-8123-03 - An update is now available for OpenJDK. Issues addressed include buffer overflow and integer overflow vulnerabilities.
Red Hat Security Advisory 2024-8119-03 - An update is now available for OpenJDK. Issues addressed include buffer overflow and integer overflow vulnerabilities.
An advanced persistent threat (APT) actor with suspected ties to India has sprung forth with a flurry of attacks against high-profile entities and strategic infrastructures in the Middle East and Africa. The activity has been attributed to a group tracked as SideWinder, which is also known as APT-C-17, Baby Elephant, Hardcore Nationalist, Leafperforator, Rattlesnake, Razor Tiger, and T-APT-04. "
By Dmytro Korzhevin, Asheer Malhotra, Vanja Svajcer and Vitor Ventura. Cisco Talos has observed a new wave of attacks active since at least late 2023, from a Russian speaking group we track as “UAT-5647”, against Ukrainian government entities and unknown Polish entities. UAT-5647 is also known