LummaC2 Malware Deploys New Trigonometry-Based Anti-Sandbox Technique
The stealer malware known as LummaC2 (aka Lumma Stealer) now features a new anti-sandbox technique that leverages the mathematical principle...
The stealer malware known as LummaC2 (aka Lumma Stealer) now features a new anti-sandbox technique that leverages the mathematical principle...
Phishing campaigns delivering malware families such as DarkGate and PikaBot are following the same tactics previously used in attacks leveraging...
Today's security leaders must manage a constantly evolving attack surface and a dynamic threat environment due to interconnected devices, cloud...
In this article, we will provide a brief overview of Silverfort's platform, the first (and currently only) unified identity protection...
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command executionPlatforms Affected:NEC CLUSTERPRO X...
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe file uploadPlatforms Affected:NEC CLUSTERPRO X...
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command executionPlatforms Affected:NEC CLUSTERPRO X...
NAME__________Siemens SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family weak securityPlatforms Affected:Siemens SCALANCE XF-200BA Siemens SCALANCE XR-300WG...
NAME__________Siemens SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family information disclosurePlatforms Affected:Siemens SCALANCE XF-200BA Siemens SCALANCE XR-300WG...
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command executionPlatforms Affected:NEC CLUSTERPRO X...
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command executionPlatforms Affected:NEC CLUSTERPRO X...
An Indian hack-for-hire group targeted the U.S., China, Myanmar, Pakistan, Kuwait, and other countries as part of a wide-ranging espionage,...
After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in...
A team of academic researchers from universities in California and Massachusetts demonstrated that it’s possible under certain conditions for passive network...
High VulnerabilitiesPrimary Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Info1e -- platformThe 1E-Exchange-URLResponseTime instruction that is part of the Network product...
LightsOut will generate an obfuscated DLL that will disable AMSI & ETW while trying to evade AV. This is done...
NAME__________Siemens SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family weak securityPlatforms Affected:Siemens SCALANCE XF-200BA Siemens SCALANCE XR-300WG...
NAME__________Linux Kernel information disclosurePlatforms Affected:Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Linux Kernel could allow a remote authenticated attacker to obtain sensitive information, caused...
NAME__________Siemens SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family information disclosurePlatforms Affected:Siemens SCALANCE XF-200BA Siemens SCALANCE XR-300WG...
NAME__________Microsoft .NET, .NET Framework and Visual Studio privilege escalationPlatforms Affected:Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.8 Microsoft .NET Framework...
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command executionPlatforms Affected:NEC CLUSTERPRO X...
NAME__________HTTPie man-in-the-middlePlatforms Affected:HTTPie HTTPie 3.2.2Risk Level:7.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________HTTPie is vulnerable to a man-in-the-middle attack, caused by improper SSL certificate validation....
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command executionPlatforms Affected:NEC CLUSTERPRO X...
NAME__________h2oai h2o-3 cross-site scriptingPlatforms Affected:h2oai h2o-3Risk Level:10Exploitability:Consequences:Cross-Site Scripting DESCRIPTION__________h2oai h2o-3 is vulnerable to cross-site scripting, caused by improper validation of...