Follow Cyber Kendra on Google News! | WhatsApp | Telegram

Security

New Linux Backdoor "Auto-Color" Targets Universities and Government Offices

Palo Alto Networks' Unit 42 researchers have discovered a sophisticated new Linux malware called " Auto-Color ," which primarily target…

Critical RCE Vulnerability Discovered in MITRE Caldera Framework

Security researchers have identified a critical remote code execution vulnerability in MITRE Caldera, a widely used adversary emulation platform. The…

Bybit Hack Linked to Lazarus Group, Exchange Offers Bounty

The cryptocurrency industry's largest hack has taken a new turn as security researchers identify North Korea's Lazarus Group as the perpetra…

Bybit Suffers Largest Crypto Hack in History, Losing $1.4 Billion

Bybit, a prominent cryptocurrency exchange, fell victim to the largest hack in crypto history, losing roughly $1.4 billion in digital assets. The bre…

Zero-Day Flaw in Parallels Desktop Allows Root Privilege Escalation

Security researchers have dropped a significant zero-day vulnerability in Parallels Desktop that could allow attackers to gain root privileges on mac…

Vulnerabilities in Ivanti Endpoint Manager Allow Credential Relay Attacks

Security researchers have discovered four critical vulnerabilities in Ivanti Endpoint Manager (EPM) that could allow unauthenticated attackers to pot…

Burp AI — An AI Powered Extensions for Burp Suite Professional

PortSwigger, the company behind the popular web security testing tool Burp Suite, has announced a significant advancement in application security tes…

PostgreSQL Patched Critical SQL Injection Vulnerability

Security researchers at Rapid7 have uncovered a significant SQL injection vulnerability (CVE-2025-1094) affecting PostgreSQL's interactive termin…

Chinese Espionage Tools Used in Ransomware Attacks

Security researchers at Symantec have uncovered an unusual cybersecurity incident where tools typically associated with Chinese espionage operations …

Researchers Uncover Authentication Bypass Vulnerability in Palo Alto Networks' PAN-OS

Security researchers at Assetnote have discovered a critical authentication bypass vulnerability in Palo Alto Networks' PAN-OS management interfa…

Microsoft Exposes Russian Hacking Group "BadPilot" Targeting Global Infrastructure

Microsoft Threat Intelligence has revealed details about an extensive cyber operation conducted by a subgroup within the Russian state actor Seashell…

Ad Tech Firm Tracked 1.3 Billion People including US Military Personnel

A recent investigation has uncovered how a Lithuanian ad-tech company, Eskimi, collected and provided sensitive location data of US military personne…

Researcher Discovers Critical NVIDIA Container Vulnerability

Security researchers at Wiz have uncovered a critical vulnerability (CVE-2024-0132) in NVIDIA's Container Toolkit that could allow attackers to e…

Microsoft Warns of Advanced PowerShell Exploitation by North Korean Actors

Microsoft Threat Intelligence has uncovered a sophisticated new tactic being employed by the North Korean state-sponsored threat group Emerald Sleet,…

Takedown of 8Base Ransomware Crew in Thailand

A coordinated international law enforcement operation has led to the arrest of two Russian nationals who allegedly operated the notorious 8Base ranso…

Apple Patches Actively Exploited USB Security Flaw

Apple has released an urgent security update for iOS 18.3.1 and iPadOS 18.3.1 to address a critical vulnerability that could allow attackers to bypas…

HPE Discloses Major Data Breach by Russian Hackers

Hewlett Packard Enterprise (HPE) has revealed a significant data breach of its Office 365 email environment, attributed to the Russian state-sponsore…

Google Uncover Critical AMD CPU Vulnerability Affecting Confidential Computing

Google's Security Team has disclosed a high-severity vulnerability in AMD's CPU microcode signature verification system, affecting multiple A…

Researchers Warns Abandoned S3 Buckets Pose Massive Supply Chain Risk

In a groundbreaking cybersecurity research conducted in late 2024, Security researchers at watchTowr have uncovered a massive supply chain vulnerabil…

Cisco Webex Connect Flaw Exposed Millions of Chat Histories

A critical security vulnerability in Cisco Webex Connect allowed unauthorized access to millions of customer support chat histories of every organiza…