• BlackByte Ransomware Exploits VMware ESXi Flaw in Latest Attack Wave

    BlackByte Ransomware Exploits VMware ESXi Flaw in Latest Attack Wave

    The threat actors behind the BlackByte ransomware group have been observed likely exploiting a recently patched security flaw impacting VMware ESXi hypervisors, while also leveraging various vulnerable drivers to disarm security protections. “The BlackByte ransomware group continues to leverage tactics, techniques, and procedures (TTPs) that have formed the foundation of its tradecraft since its

    Read More

  • CISA Flags Critical Apache OFBiz Flaw Amid Active Exploitation Reports

    CISA Flags Critical Apache OFBiz Flaw Amid Active Exploitation Reports

    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw affecting the Apache OFBiz open-source enterprise resource planning (ERP) system to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerability, known as CVE-2024-38856, carries a CVSS score of 9.8, indicating critical severity.

    Read More

  • New QR Code Phishing Campaign Exploits Microsoft Sway to Steal Credentials

    New QR Code Phishing Campaign Exploits Microsoft Sway to Steal Credentials

    Cybersecurity researchers are calling attention to a new QR code phishing (aka quishing) campaign that leverages Microsoft Sway infrastructure to host fake pages, once again highlighting the abuse of legitimate cloud offerings for malicious purposes. “By using legitimate cloud applications, attackers provide credibility to victims, helping them to trust the content it serves,” Netskope Threat

    Read More

  • macOS Version of HZ RAT Backdoor Targets Chinese Messaging App Users

    macOS Version of HZ RAT Backdoor Targets Chinese Messaging App Users

    Users of Chinese instant messaging apps like DingTalk and WeChat are the target of an Apple macOS version of a backdoor named HZ RAT. The artifacts “almost exactly replicate the functionality of the Windows version of the backdoor and differ only in the payload, which is received in the form of shell scripts from the…

    Read More

  • Chinese Volt Typhoon Exploits Versa Director Flaw, Targets U.S. and Global IT Sectors

    Chinese Volt Typhoon Exploits Versa Director Flaw, Targets U.S. and Global IT Sectors

    The China-nexus cyber espionage group tracked as Volt Typhoon has been attributed with moderate confidence to the zero-day exploitation of a recently disclosed high-severity security flaw impacting Versa Director. The attacks targeted four U.S. victims and one non-U.S. victim in the Internet service provider (ISP), managed service provider (MSP) and information technology (IT) sectors as…

    Read More

  • CTEM in the Spotlight: How Gartner’s New Categories Help to Manage Exposures

    CTEM in the Spotlight: How Gartner’s New Categories Help to Manage Exposures

    Want to know what’s the latest and greatest in SecOps for 2024? Gartner’s recently released Hype Cycle for Security Operations report takes important steps to organize and mature the domain of Continuous Threat Exposure Management, aka CTEM. Three categories within this domain are included in this year’s report: Threat Exposure Management, Exposure Assessment Platforms (EAP),…

    Read More

  • Microsoft Fixes ASCII Smuggling Flaw That Enabled Data Theft from Microsoft 365 Copilot

    Microsoft Fixes ASCII Smuggling Flaw That Enabled Data Theft from Microsoft 365 Copilot

    Details have emerged about a now-patched vulnerability in Microsoft 365 Copilot that could enable the theft of sensitive user information using a technique called ASCII smuggling. “ASCII Smuggling is a novel technique that uses special Unicode characters that mirror ASCII but are actually not visible in the user interface,” security researcher Johann Rehberger said. “This…

    Read More

  • Google Warns of CVE-2024-7965 Chrome Security Flaw Under Active Exploitation

    Google Warns of CVE-2024-7965 Chrome Security Flaw Under Active Exploitation

    Google has revealed that a security flaw that was patched as part of a software update rolled out last week to its Chrome browser has come under active exploitation in the wild. Tracked as CVE-2024-7965, the vulnerability has been described as an inappropriate implementation bug in the V8 JavaScript and WebAssembly engine. “Inappropriate implementation in…

    Read More

  • SonicWall Issues Critical Patch for Firewall Vulnerability Allowing Unauthorized Access

    SonicWall Issues Critical Patch for Firewall Vulnerability Allowing Unauthorized Access

    SonicWall has released security updates to address a critical flaw impacting its firewalls that, if successfully exploited, could grant malicious actors unauthorized access to the devices. The vulnerability, tracked as CVE-2024-40766 (CVSS score: 9.3), has been described as an improper access control bug. “An improper access control vulnerability has been identified in the SonicWall SonicOS

    Read More

  • Dutch Regulator Fines Uber €290 Million for GDPR Violations in Data Transfers to U.S.

    Dutch Regulator Fines Uber €290 Million for GDPR Violations in Data Transfers to U.S.

    The Dutch Data Protection Authority (DPA) has fined Uber a record €290 million ($324 million) for allegedly failing to comply with European Union (E.U.) data protection standards when sending sensitive driver data to the U.S. “The Dutch DPA found that Uber transferred personal data of European taxi drivers to the United States (U.S.) and failed…

    Read More