Juniper patches bug that let Chinese cyberspies backdoor routers
Juniper Networks has released emergency security updates to patch a Junos OS vulnerability exploited by Chinese hackers to backdoor routers…
Juniper Networks has released emergency security updates to patch a Junos OS vulnerability exploited by Chinese hackers to backdoor routers…
A previously undocumented Linux backdoor dubbed 'Auto-Color' was observed in attacks between November and December 2024, targeting universities and government…
Such routers typically lack endpoint detection and response protection, are in front of a firewall, and don't run monitoring software…
Hackers are trying to exploit CVE-2024-52875, a critical CRLF injection vulnerability that leads to 1-click remote code execution (RCE) attacks in…
Threat actors are exploiting a post-authentication remote command injection vulnerability in Four-Faith routers tracked as CVE-2024-12856 to open reverse shells…
A cyberespionage threat group known as 'Bitter' was observed targeting defense organizations in Turkey using a novel malware family named…
A stealthy Linux malware named 'sedexp' has been evading detection since 2022 by using a persistence technique not yet included…
Threat actors are exploiting a misconfiguration in Selenium Grid, a popular web app testing framework, to deploy a modified XMRig tool…
A new threat actor known as CRYSTALRAY has significantly broadened its targeting scope with new tactics and exploits, now counting…
A suspected Chinese threat actor tracked as UNC3886 uses publicly available open-source rootkits named 'Reptile' and 'Medusa' to remain hidden on…