Cybersecurity Attacks

Securezoo Cybersecurity Threat Center blog posts of new cybersecurity attacks.

Attackers exploit VMware ESXi RCE vulnerability to deliver ESXiArgs ransomware

French authorities and security researchers warn attackers have been exploiting two-year old VMware ESXi remote code execution (RCE) vulnerability (CVE-2021-21974) to deliver ESXiArgs ransomware.

Attackers exploit VMware ESXi RCE vulnerability to deliver ESXiArgs ransomware Read More »

CISA Adds Telerik and Zoho Vulnerabilities To Known Exploited Vulnerabilities Catalog

The Cybersecurity and Infrastructure Security Agency (CISA) has added Telerik and Zoho vulnerabilities to its Known Exploited Vulnerabilities Catalog.

CISA Adds Telerik and Zoho Vulnerabilities To Known Exploited Vulnerabilities Catalog Read More »

Microsoft report highlights Mac ransomware threats and techniques

Microsoft has released new details on Mac ransomware threats, techniques and provided guidance on how to protect networks and systems from ransomware attacks.

Microsoft report highlights Mac ransomware threats and techniques Read More »