Cybersecurity Attacks

Securezoo Cybersecurity Threat Center blog posts of new cybersecurity attacks.

Top 12 Most Routinely Exploited vulnerabilities in 2022

Cybersecurity security agencies from the United States, United Kingdom, Australia, Canada and New Zealand have published the top 12 routinely exploited vulnerabilities in 2022.

Top 12 Most Routinely Exploited vulnerabilities in 2022 Read More »

Critical MOVEit vulnerabilities exploited in the wild

Multiple Critical vulnerabilities have been discovered in Progress Software’s MOVEit Transfer solution. In May, a zero-day High severity SQL injection vulnerability CVE-2023-34362 that could allow authenticated attackers to gain access to the MOVEit Transfer database and other sensitive data.

Critical MOVEit vulnerabilities exploited in the wild Read More »

LockBit 3.0 Ransomware: An evolving threat that challenges network defenses and mitigations

The FBI, CISA, and MS-ISAC have released a joint cybersecurity advisory regarding LockBit 3.0 ransomware as identified through FBI investigations as recently as this month.

LockBit 3.0 Ransomware: An evolving threat that challenges network defenses and mitigations Read More »

Royal Ransomware uses a unique “partial encryption approach” to evade detection

CISA and FBI have published a joint cybersecurity alert on Royal ransomware used in recent cyberattacks as recently as January 2023. The ransomware uses a unique “partial encryption approach” to evade detection.

Royal Ransomware uses a unique “partial encryption approach” to evade detection Read More »

CISA Adds Intel, Oracle and 3 other Vulnerabilities To Known Exploited Vulnerabilities Catalog

The Cybersecurity and Infrastructure Security Agency (CISA) has added Intel, Oracle, TerraMaster, Forta, and SugarCRM vulnerabilities to its Known Exploited Vulnerabilities Catalog.

CISA Adds Intel, Oracle and 3 other Vulnerabilities To Known Exploited Vulnerabilities Catalog Read More »