LockBit Ransomware Claims Attack on the U.S. Federal Reserve: June 2024 Incident
In June 2024, the LockBit ransomware group, a notorious name in the ransomware world, claimed to have stolen 33TB of data from the U.S. Federal Reserve. This bold claim, if…
Roblox Vendor Data Breach: Attendee Information Compromised in July 2024
In July 2024, Roblox, one of the world’s largest gaming platforms, experienced a significant data breach, though it wasn’t directly related to their internal systems. The breach occurred through FNTech,…
Microsoft SharePoint Server Remote Code Execution (RCE) Vulnerability: June 2024 CVE-2024-33210 Patch Analysis
In the June 2024 Patch Tuesday updates, Microsoft addressed a critical remote code execution (RCE) vulnerability in Microsoft SharePoint Server. This vulnerability, identified as CVE-2024-33210, allows attackers to execute arbitrary…
Windows Print Spooler Remote Code Execution (RCE) Vulnerability: Exploits and Critical Patches
The Windows Print Spooler service has once again become a focal point for attackers, as Microsoft addressed a critical remote code execution (RCE) vulnerability in its June 2024 Patch Tuesday…
Black Basta Ransomware Hits Keytronic: Major Disruption to Manufacturing Operations
In June 2024, Keytronic, a prominent U.S.-based manufacturer of printed circuit board assemblies (PCBAs), was targeted by the Black Basta ransomware group. The attack severely impacted the company’s operations in…
Windows Hyper-V Denial of Service (DoS) Vulnerability: A Critical June 2024 Patch CVE-2024-31156
In June 2024, Microsoft addressed a serious Denial of Service (DoS) vulnerability in Windows Hyper-V through the release of CVE-2024-31156. Hyper-V, a core virtualization technology widely used in enterprise environments,…
Microsoft Outlook Elevation of Privilege Vulnerability: A Critical June 2024 Patch
In June 2024, Microsoft released a crucial security update addressing CVE-2024-31821, a critical elevation of privilege (EoP) vulnerability affecting Microsoft Outlook. This vulnerability, if successfully exploited, could allow an attacker…
Qilin Ransomware Disrupts London Hospitals: June 2024 Attack Overview
In June 2024, the Qilin ransomware group launched a targeted attack on Synnovis, a private healthcare provider serving several NHS Trusts in London, including Guy’s and St Thomas’ NHS Foundation…
Microsoft June 2024 Patch Tuesday: A Breakdown of Critical Vulnerabilities
Microsoft’s June 2024 Patch Tuesday brought important security updates addressing 78 vulnerabilities across a range of products, including Windows, Microsoft Office, Azure, and Microsoft Edge. Among these, six vulnerabilities were…
TellYouThePass Ransomware Exploits PHP Vulnerability in June 2024
In June 2024, the TellYouThePass ransomware group exploited a critical vulnerability in PHP for Windows (CVE-2024-4577), a widespread and widely-used scripting language. This vulnerability allowed attackers to execute remote code…