跳至主內容

相關新聞

篩選器:

Microsoft confirms Azure, Outlook outages caused by DDoS attacks

Microsoft has confirmed that recent outages to Azure, Outlook, and OneDrive web portals resulted from Layer 7 DDoS attacks against the company's services. [...]
Bleepingcomputer 2023年06月18日 227 觀看次數

MOVEit Transfer customers warned of new flaw as PoC info surfaces

Progress warned MOVEit Transfer customers to restrict all HTTP access to their environments after info on a new SQL injection (SQLi) vulnerability was shared online today.
Bleeping Computer 2023年06月16日 269 觀看次數

Warning: GravityRAT Android Trojan Steals WhatsApp Backups and Deletes Files

An updated version of an Android remote access trojan dubbed GravityRAT has been found masquerading as messaging apps BingeChat and Chatico as part of a narrowly targeted campaign since June 2022.
The Hacker News 2023年06月16日 244 觀看次數

Illinois Hospital Closure Showcases Ransomware's Existential Threat

St. Margaret's Health is shutting down due to a 2021 ransomware attack and other factors. It's an object lesson for how small and rural healthcare facilities face grave cyber-risk when extortionists come calling.
Dark Reading 2023年06月15日 247 觀看次數

LockBit victims in the US alone paid over $90m in ransoms since 2020

As America, UK, Canada, Australia and friends share essential bible to detect and thwart infections Seven nations today issued an alert, plus protection tips, about LockBit, the prolific ransomware-as-a-service gang.…
The Register 2023年06月15日 232 觀看次數

Report: Microsoft launched Bing chatbot despite OpenAI warning it wasn’t ready

Microsoft execs purportedly had "misgivings about the timing of ChatGPT’s launch."
Ars Technica 2023年06月15日 214 觀看次數

Massive phishing campaign uses 6,000 sites to impersonate 100 brands

A widespread brand impersonation campaign targeting over a hundred popular apparel, footwear, and clothing brands has been underway since June 2022, tricking people into entering their account credentials and financial information on fake websites.
Bleeping Computer 2023年06月14日 429 觀看次數

Pirated Windows 10 ISOs install clipper malware via EFI partitions

Hackers are distributing Windows 10 using torrents that hide cryptocurrency hijackers in the EFI (Extensible Firmware Interface) partition to evade detection.
Bleeping Computer 2023年06月14日 562 觀看次數

Exploit released for MOVEit RCE bug used in data theft attacks

Horizon3 security researchers have released proof-of-concept (PoC) exploit code for a remote code execution (RCE) bug in the MOVEit Transfer managed file transfer (MFT) solution abused by the Clop ransomware gang in data theft attacks. [.....
Bleepingcomputer 2023年06月12日 229 觀看次數

Researchers Uncover Publisher Spoofing Bug in Microsoft Visual Studio Installer

Security researchers have warned about an "easily exploitable" flaw in the Microsoft Visual Studio installer that could be abused by a malicious actor to impersonate a legitimate publisher and distribute malicious extensions. "A threat actor could impersonate a popular publisher and issue a malicious extension to compromise...
The Hacker News 2023年06月12日 245 觀看次數