Critical Flaw Patched in Progress File Transfer Server
Progress Software has fixed a critical pre-authentication remote code execution bug in its WS_FTP Server product.
He is one of the co-founders of Threatpost and previously wrote for TechTarget and eWeek, when magazines were still a thing that existed. Dennis enjoys finding the stories behind the headlines and digging into the motivations and thinking of both defenders and attackers. His work has appeared in The Boston Globe, The Improper Bostonian, Harvard Business School’s Working Knowledge, and most of his kids’ English papers.
Progress Software has fixed a critical pre-authentication remote code execution bug in its WS_FTP Server product.
U.S. authorities warn that cooperative efforts between state-sponsored actors and cybercrime groups make life more difficult...
A new attack group named ShroudedSnooper is targeting telecom providers in Middle Eastern countries with custom tools called...
A new vulnerability (CVE-2023-35708) in MOVEit Transfer has been disclosed and Progress Software is urging customers to update immediately to prevent exploits.
The LockBit ransomware group was the most active in the world last year, according to a new advisory, and has collected nearly $100 million in ransoms in three years.
A Chinese cyberespionage group known as UNC3886 has been exploiting a new zero day (CVE-2023-20867) in VMware Tools.
Fortinet has released new firmware updates to patch a remote code execution vulnerability (CVE-2023-27997) that affects all versions of the FortiGate appliance.
A newly identified phishing and BEC campaign is targeting banks and financial organizations and began with the compromise of a trusted vendor.