LockBit Ransomware

LockBit Ransomware Exploiting Critical Citrix Bleed Vulnerability to Break In

LockBit Ransomware Exploiting Critical Citrix Bleed Vulnerability to Break In Nov 22, 2023NewsroomThreat Analysis / Vulnerability Multiple threat actors, including LockBit ransomware affiliates, are actively exploiting a recently disclosed critical security flaw in Citrix NetScaler application delivery control (ADC) and Gateway appliances to obtain initial access to target environments. The Read more…

Apache ActiveMQ Vulnerability

Kinsing Hackers Exploit Apache ActiveMQ Vulnerability to Deploy Linux Rootkits

Kinsing Hackers Exploit Apache ActiveMQ Vulnerability to Deploy Linux Rootkits Nov 21, 2023NewsroomLinux / Rootkit The Kinsing threat actors are actively exploiting a critical security flaw in vulnerable Apache ActiveMQ servers to infect Linux systems with cryptocurrency miners and rootkits. “Once Kinsing infects a system, it deploys a cryptocurrency mining Read more…

Intel CPU Vulnerability

New Intel CPU Vulnerability Impacts Multi-Tenant Virtualized Environments

New Intel CPU Vulnerability Impacts Multi-Tenant Virtualized Environments Nov 15, 2023NewsroomVulnerability / Hardware Security Intel has released fixes to close out a high-severity flaw codenamed Reptar that impacts its desktop, mobile, and server CPUs. Tracked as CVE-2023-23583 (CVSS score: 8.8), the issue has the potential to “allow escalation of privilege Read more…

SLP Vulnerability

High-Severity SLP Vulnerability Now Under Active Exploitation

High-Severity SLP Vulnerability Now Under Active Exploitation Nov 09, 2023NewsroomCyber Attack / Vulnerability The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a high-severity flaw in the Service Location Protocol (SLP) to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2023-29552 (CVSS score: Read more…