Skip to content
July 2024 Page 20

July 2024

Microsoft Defender Flaw Exploited to Deliver ACR, Lumma, and Meduza Stealers

Microsoft Defender Flaw Exploited to Deliver ACR, Lumma, and Meduza Stealers

Jul 24, 2024NewsroomMalvertising / Threat Intelligence A now-patched security flaw in the Microsoft Defender SmartScreen has been exploited as part of a new campaign designed to deliver information stealers such as ACR Stealer, Lumma, and… 

CISA Adds Twilio Authy and IE Flaws to Exploited Vulnerabilities List

CISA Adds Twilio Authy and IE Flaws to Exploited Vulnerabilities List

Jul 24, 2024NewsroomVulnerability / Software Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two security flaws to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities are…