News

News

WinRAR path traversal flaw still exploited by numerous hackers

Multiple threat actors, both state-sponsored and financially motivated, are exploiting the CVE-2025-8088 high-severity v...
News

US charges 31 more suspects linked to ATM malware attacks

A Nebraska federal grand jury charged 31 additional defendants for their involvement in an ATM jackpotting operation all...
News

Critical sandbox escape flaw found in popular vm2 NodeJS library

A critical-severity vulnerability in the vm2 Node.js sandbox library, tracked as CVE-2026-22709, allows escaping the san...
News

Nike investigates data breach after extortion gang leaks files

Nike is investigating what it described as a "potential cyber security incident" after the World Leaks ransomware gang l...
News

From Cipher to Fear: The psychology behind modern ransomware extortion

For years, security teams treated ransomware as a technological problem. Security teams hardened backup systems, deploye...
News

Over 6,000 SmarterMail servers exposed to automated hijacking attacks

Nonprofit security organization Shadowserver has found over 6,000 SmarterMail servers exposed online and likely vulnerab...
News

Have I Been Pwned: SoundCloud data breach impacts 29.8 million accounts

Hackers have stolen the personal and contact information belonging to over 29.8 million SoundCloud user accounts after b...
News

New malware service guarantees phishing extensions on Chrome web store

A new malware-as-a-service (MaaS) called 'Stanley' promises malicious Chrome extensions that can clear Google's review p...
News

New ClickFix attacks abuse Windows App-V scripts to push malware

A new malicious campaign mixes the ClickFix method with fake CAPTCHA and a signed Microsoft Application Virtualization (...
News

Cloudflare misconfiguration behind recent BGP route leak

Cloudflare has shared more details about a recent 25-minute Border Gateway Protocol (BGP) route leak affecting IPv6 traf...