Access Sports data breach: analysis
Access Sports Medicine & Orthopaedics has fallen victim to a significant data breach, compromising the sensitive information of over 88,000…
Critical macOS Calendar vulnerability: zero-click execution of malicious code
A severe zero-click vulnerability has been discovered within Apple’s macOS Calendar application, posing a significant threat to user security. This…
Fileless Remcos RAT: a threat to watch out for in weaponized Excel documents
Remcos, a Remote Access Trojan (RAT), has been actively used in cybercriminal campaigns since 2016. Recently, cybersecurity researchers have uncovered…
Malicious Google ads target mac users with fake AppleCare+ scam
A recent malicious campaign has been discovered targeting Mac users seeking support or extended warranty services through AppleCare+. These scams…
SAP employee data leak: a critical 888 threat
A recent Twitter post by DarkWebInformer has raised concerns about a potential data leak involving sensitive employee information belonging to…
Android malware on the rise: Ajina threatens mobile banking security
The cybersecurity landscape is constantly evolving, with malicious actors developing increasingly sophisticated malware to target users’ devices. Recent advancements in…
Medusa ransomware exploits critical Fortinet vulnerability
The notorious Medusa ransomware group has once again demonstrated its advanced capabilities by exploiting a critical SQL injection vulnerability (CVE-2023-48788)…
Port of Seattle hit by Rhysida ransomware attack
In a concerning development, the Port of Seattle has disclosed a cyberattack attributed to the notorious Rhysida ransomware group. The…
1.3 Million Android TV boxes compromised by Android.Vo1d malware
Android TV boxes have become increasingly popular for streaming content, apps, and other online services. However, a recent discovery by…