Mozilla has issued an emergency update for Firefox on Windows to address a critical sandbox escape vulnerability...
Kaspersky
Critical Microsoft Exchange Vulnerability Exploited in Phishing Campaigns Targeting Russian Entities

Critical Microsoft Exchange Vulnerability Exploited in Phishing Campaigns Targeting Russian Entities
Security researchers have identified active exploitation of a high-severity Microsoft Exchange vulnerability (CVE-2023-XXXX) in targeted phishing campaigns...
A sophisticated malware campaign dubbed “Arcane Stealer” is actively targeting gamers and VPN users through compromised YouTube...
A newly identified backdoor malware, Backdoor.Win32.DEVILSHADOW.THEAABO, has been discovered embedded in counterfeit Zoom installer packages. This threat...
Ransom.Win32.MAOLOA.THAAHBA is a targeted ransomware variant affecting Windows systems, first observed in January 2021. While classified as...
Security teams should be aware of PUA.Win64.ProcHack.AC, a Potentially Unwanted Application (PUA) targeting Windows systems that represents...
Trojan.MacOS.SLISP.A (also known as SilverSparrow) represents a sophisticated macOS threat with concerning data exfiltration capabilities. First identified...
Security teams should be aware of Ransom.MSIL.CHAOS.A, a Windows-specific ransomware strain demonstrating high damage potential despite its...
Trojan.W97M.EMOTET.SMI is a variant of the notorious Emotet malware, primarily spread through malicious Microsoft Office documents. Despite...
In a significant cybersecurity development, Kaspersky has uncovered evidence suggesting that two known threat activity clusters, Head...