by Beck Bailey | Jul 20, 2025 | RSS
A newly disclosed critical security flaw in CrushFTP has come under active exploitation in the wild. Assigned the CVE identifier CVE-2025-54309, the vulnerability carries a CVSS score of 9.0. “CrushFTP 10 before 10.8.5 and 11 before 11.3.4_23, when the DMZ proxy...
by Beck Bailey | Jul 19, 2025 | RSS
The EU has released a guide for how large AI makers can comply with the AI Act’s newly instituted rules to prevent systemic risks.
by Beck Bailey | Jul 18, 2025 | RSS
Cybersecurity researchers have shed light on a mobile forensics tool called Massistant that’s used by law enforcement authorities in China to gather information from seized mobile devices. The hacking tool, believed to be a successor of MFSocket, is developed by...
by Beck Bailey | Jul 18, 2025 | RSS
Multiple sectors in China, Hong Kong, and Pakistan have become the target of a threat activity cluster tracked as UNG0002 (aka Unknown Group 0002) as part of a broader cyber espionage campaign. “This threat entity demonstrates a strong preference for using...
by Beck Bailey | Jul 18, 2025 | RSS
Cybersecurity researchers have disclosed details of a new malware called MDifyLoader that has been observed in conjunction with cyber attacks exploiting security flaws in Ivanti Connect Secure (ICS) appliances. According to a report published by JPCERT/CC today, the...
Recent Comments