Australia

Australia
JupiterX Core Plugin Theme WordPress Critical Vulnerabilities Flaw Exploit CMS

The Jupiter plugin in WordPress is found with critical vulnerabilities

May 23, 2022

Researchers have published a new set of critical flaws in…

Experts Detected Uptick Activities XorDDoS Malware Botnet

Experts detected an uptick of activities for the XorDDoS malware

May 20, 2022

Microsoft recently announced that a stealthy malware dubbed XorDDoS had…

Cobalt Mirage Threat Gang US Ransomware Attacks Malware Bitlocker Vulnerability Exploit

Cobalt Mirage gang found striking the US with ransomware attacks

May 20, 2022

The Iran-based Cobalt Mirage threat group investigation uncovered several critical…

IceApple IIS Framework Cyberattack Chinese Hackers Threat Actor Exchange Server

Numerous sectors get targeted by the new IceApple framework attack

May 18, 2022

Researchers exposed a new and highly sophisticated post-exploitation framework called…

Sysrv Botnet Flaw Abuse Vulnerability Windows Linux Web Servers CMS Wordpress Spring Framework

Sysrv botnet abuses flaws found in Windows and Linux servers

May 16, 2022

Critical flaws are found in Java’s Spring Framework and WordPress…

Cyber Security Experts Critical Flaw F5 BIG-IP Network Devices RCE Vulnerability

Security experts found a critical flaw in F5 BIG-IP devices

May 12, 2022

According to researchers, the F5 BIG-IP currently has a remote…

Researchers Critical Vulnerability dotCMS Content Management System RCE

Researchers discovered a critical vulnerability in dotCMS

May 6, 2022

A pre-authenticated remote code execution (RCE) flaw was discovered inside…

Cybersecurity Malware Loader Bumblebee BazarLoader Backdoor Threat Actors Cyberthreat

Researchers discovered a new malware loader dubbed Bumblebee

May 4, 2022

A newly discovered malware loader, called Bumblebee, has been identified…

APT29 Cozy Bear Russian Hackers US Europe Government Phishing Campaign

APT29 targets government agencies in a recent phishing campaign

May 2, 2022

Government agencies are the recent target of an ongoing phishing…

Experts Rapid Network Cyberattack Quantum Ransomware IcedID Malware Cobalt Strike

Experts found a rapid network attack done by the Quantum ransomware

April 27, 2022

A ransomware strain first found in August 2021 called the…