Aggregator
CVE-2024-20108 | MediaTek MT8798 Atci out-of-bounds write (MSV-1774 / ALPS09082988)
CVE-2024-20109 | MediaTek MT8195 Ccu out-of-bounds write (MSV-1763 / ALPS09065928)
CVE-2024-20110 | MediaTek MT8195 Ccu out-of-bounds write (MSV-1762 / ALPS09065887)
CVE-2024-20112 | MediaTek MT6878/MT6886/MT6897/MT6985/MT8676 Isp out-of-bounds (MSV-1730 / ALPS09071481)
INC
Microsoft confirms Windows Server 2025 blue screen, install issues
Z-lib - 9,737,374 breached accounts
SYS01 InfoStealer Malware Attacking Meta Business Page To Steal Logins
The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to distribute the SYS01 InfoStealer through ElectronJs applications disguised as legitimate software like video editors, productivity tools, and streaming services. The campaign leverages nearly a hundred malicious domains for distribution and C2 operations, targeting a global audience, especially males aged 45 […]
The post SYS01 InfoStealer Malware Attacking Meta Business Page To Steal Logins appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2015-0962 | Barracuda Web Filter 7.0/8.1 SSL Inspection source code (VU#534407 / XFDB-102992)
RansomHub
RansomHub
Russia, Iran, And China Influence U.S. Elections, Microsoft Warns
The researchers have observed consistent efforts by Russia, Iran, and China to exert foreign influence on democratic processes in the United States. Recent U.S. government actions have exposed Iranian cyberattacks on the Trump-Vance campaign and the dissemination of stolen Trump campaign materials to Biden campaign associates and media outlets. Foreign entities can spread misleading information […]
The post Russia, Iran, And China Influence U.S. Elections, Microsoft Warns appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.