Description The notorious Lazarus hacking group, attributed to North Korea, has exploited a zero-day vulnerability in the Windows Ancillary Function . . . Read more
Description critical zero-click remote code execution (RCE) vulnerability, tracked as CVE-2024-38063, has been discovered in the Windows TCP/IP stack . . . Read more
Description On August 13, 2024, Microsoft disclosed a critical security vulnerability (CVE-2024-38213) in Windows SmartScreen that has been actively . . . Read more
Description On August 9, 2024, Microsoft disclosed a high-severity vulnerability in Microsoft Office, tracked as CVE-2024-38200, which could expose N . . . Read more
Description Cisco has issued a warning concerning multiple critical remote code execution (RCE) zero-day vulnerabilities in its end-of-life Small Busi . . . Read more
Description On August 8, 2024, Microsoft issued a critical reminder that Exchange 2016 will reach its extended end of support on October 14, 2025. T . . . Read more
Description Microsoft has officially announced that Windows 11 versions 21H2 and 22H2 will reach the end of support on October 8, 2024. This includes . . . Read more
Description Google Chrome has introduced a new two-tier warning system aimed at improving user security when downloading password-protected files. Thi . . . Read more
Summary In a recent development, the Play ransomware gang has expanded its malicious activities by targeting Linux systems, specifically focusing on V . . . Read more
Summary Threat actors are exploiting the recent disruption caused by CrowdStrike’s faulty update to target companies with data wipers and remote . . . Read more
Description A recent update to the CrowdStrike Falcon Sensor has caused significant disruptions to Windows systems globally. The faulty component has . . . Read more
Description: In light of recent developments in Singapore, where major retail banks are phasing out the use of one-time passwords (OTPs) in favor of . . . Read more