Memorial Health System was hit with ransomware in the early hours of August 15, 2021. The incident forced the health system to suspend user access to all IT applications related to its operations.
With the addition of these 17 vulnerabilities, the catalog now contains a total of 341 vulnerabilities and includes the date by which agencies must apply security updates to resolve the bug.
Bandai Namco has deactivated the online PvP mode for the Dark Souls role-playing game, taking its servers offline to investigate reports about a severe security issue that may pose a risk to players.
That setting, released as an optional configuration in the Excel Trust Center setting in July, is now the default when opening Excel 4.0 macros (XLM), Microsoft said in a blog post.
Typically, the Earth Karkaddan hacker group’s arrival methods include the use of spear-phishing emails and a USB worm that would then drop and execute a remote access trojan (RAT).
The volume of publicly reported data compromises in the US soared 68% year-on-year to a record high of 1862, according to new data from the Identity Theft Resource Center (ITRC).
An Australian member of parliament has accused the Chinese government of foreign interference after Prime Minister Scott Morrison’s account on WeChat was hijacked recently.
A new .NET malware packer being used to deliver a variety of remote access trojans (RATs) and infostealers has a fixed password named after Donald Trump, giving the new find its name, “DTPacker.”
The malware that wiped dozens of government computer systems in Ukraine starting on Jan. 13 shares some strategic similarities to the NotPetya wiper that was used to attack Ukraine in 2017.
McAfee has addressed a high-severity vulnerability, tracked as CVE-2022-0166, that resides in McAfee Agent software for Windows. An attacker can exploit this flaw to escalate privileges and execute arbitrary code with SYSTEM privileges.