IPS Spike Observed in “TP-Link.Tapo.C200.IP.Camera.Command.Injection”
On December 11th, 2022, FortiGuard Labs observed a significant spike in IPS signature "TP-Link.Tapo.C200.IP.Camera.Command.Injection". The IPS signature is for CVE-2021-4045 and detects an attack to...
Cobalt Mirage Affiliate Deployed Drokbk Malware
FortiGuard Labs is aware of a report that the "Cluster B" group who is an alleged affiliate to the Iranian threat actor "Cobalt Mirage" deployed...
New Wiper Malware “Fantasy” Used in Supply-Chain Attack
FortiGuard Labs is aware of a report that a new wiper malware "Fantasy" that was deployed by potentially leveraging an unidentified software commonly used in...
New Redigo Malware Targets Vulnerable Redis Servers
FortiGuard Labs is aware of a report that a new malware named "Redigo" was observed to have been installed on Redis honeypot servers vulnerable to...
European Commission takes step toward approving EU-US data privacy pact
The EU-US Data Privacy Framework—drafted to allow the flow of data between the US and the European Union—has cleared the first hurdle on its way...
mujs-1.3.2-1.el9
FEDORA-EPEL-2022-4cd9e0dc82 Packages in this update: mujs-1.3.2-1.el9 Update description: This version corrects some CVEs Read More
CVE-2019-25078
A vulnerability classified as problematic was found in pacparser up to 1.3.x. Affected by this vulnerability is the function pacparser_find_proxy of the file src/pacparser.c. The...
Twitter Addresses November Data Leak Claims
No passwords were reportedly exposed, but Twitter prompted users to enable 2FA to protect accounts Read More
Know Your Superpower: Brenda’s McAfee Journey
Our How I Got Here series spotlights the stories of McAfee team members who have successfully grown their careers. Read more about Brenda’s McAfee’s journey, what a...
California Hit By Cyber-Attack, LockBit Claims Responsibility
At the time of writing, the California Budget website remains offline Read More