Atlassian Confluence Server Bug Under Active Attack to Distribute Ransomware
Most of the attacks involve the use of automated exploits, security vendor says.
Most of the attacks involve the use of automated exploits, security vendor says.
Cybersecurity researchers report increased activity of the Hello XD ransomware, whose operators are now deploying an upgraded sample featuring stronger…
Several botnets are now using exploits targeting a critical remote code execution (RCE) vulnerability to infect Linux servers running unpatched Atlassian…
The Emotet botnet is now attempting to infect potential victims with a credit card stealer module designed to harvest credit…
A critical Windows zero-day vulnerability, known as Follina and still waiting for an official fix from Microsoft, is now being…
The Black Basta ransomware gang has partnered with the QBot malware operation to spread laterally through hacked corporate environments. [...]
An remote code execution (RCE) vulnerability in all versions of the popular Confluence collaboration platform can be abused in credential…
The PyPI "pymafka" package is the latest example of growing attacker interest in abusing widely used open source software repositories.
A threat actor targeted security researchers with fake Windows proof-of-concept exploits that infected devices with the Cobalt Strike backdoor. [...]
Yet another malicious Python package has been spotted in the PyPI registry performing supply chain attacks to drop Cobalt Strike…