Data Security

Conduent Discloses Data Breach Impacting 10.5 Million Individuals
Application Security
Conduent Discloses Data Breach Impacting 10.5 Million Individuals
A data breach at Conduent has exposed personal and medical information of over 10.5 million people through the MOVEit vulnerability, underscoring the massive risks of ...
Toys “R” Us Canada Data Breach Customer Records Exposed to Cyber Threats
Data Security
Toys “R” Us Canada Data Breach: Customer Records Exposed to Cyber Threats
Toys “R” Us Canada confirmed a cyber incident exposing customer names, addresses, emails, and phone numbers. While no financial data was leaked, experts warn the ...
Prosper Data Breach 17.6 Million Accounts Compromised
Data Security
Prosper Data Breach: 17.6 Million Accounts Compromised
Prosper has confirmed a major data breach affecting 17.6 million individuals after attackers accessed its customer databases. Exposed data includes names, SSNs, and employment details, ...
Envoy Air Data Breach Oracle EBS Exploit Exposes Sensitive Data
Application Security
Envoy Air Data Breach: Oracle EBS Exploit Exposes Sensitive Data
Envoy Air confirmed a cybersecurity breach tied to Oracle’s E-Business Suite zero-day (CVE-2025-61882), exploited by the Clop ransomware group. While no sensitive customer data was ...
ConnectWise Automate Patches Critical Flaws Allowing AitM and Malicious Updates
Application Security
ConnectWise Automate Patches Critical Flaws Allowing AitM and Malicious Updates
Critical flaws in ConnectWise Automate allow agents to communicate over unencrypted HTTP and accept unsigned updates, opening the door to adversary-in-the-middle attacks and malicious code ...
Netcore Cloud Data Leak 13TB Breach Exposes 40 Billion Records
Cybersecurity
Netcore Cloud Data Leak: 13TB Breach Exposes 40 Billion Records
A massive data breach at Netcore Cloud exposed more than 40 billion records in a 13.4TB unsecured database, leaking email logs, healthcare messages, partial banking ...
Oracle E-Business Suite Hit by Cl0p Ransomware Using CVE-2025-61882
Application Security
Oracle E-Business Suite Hit by Cl0p Ransomware Using CVE-2025-61882
Cl0p ransomware is actively exploiting a zero-day in Oracle E-Business Suite (CVE-2025-61882), allowing unauthenticated remote code execution via the BI Publisher component. The attacks have ...
WatchGuard Fireware OS Vulnerability CVE-2025-9242 Enables Remote Code Execution
Application Security
WatchGuard Fireware OS Vulnerability: CVE-2025-9242 Enables Remote Code Execution
A critical flaw in WatchGuard Fireware OS (CVE-2025-9242) allows remote, unauthenticated code execution through vulnerable VPN configurations and is already being actively exploited. Even devices ...
Stealit Malware Exploits Node.js Sneaky Infection via Game and VPN Installers
Application Security
Stealit Malware Exploits Node.js: Sneaky Infection via Game and VPN Installers
Cybersecurity researchers have uncovered a stealthy malware campaign abusing Node.js’s Single Executable Application feature to package Stealit malware as fake game and VPN installers. Distributed ...
GPT-4-Powered MalTerminal Malware Automates Ransomware Creation Reverse Shells at Scale
Data Security
GPT-4-Powered MalTerminal Malware Automates Ransomware Creation: Reverse Shells at Scale
MalTerminal, a next-generation malware, embeds GPT-4 to autonomously generate ransomware or reverse shells at runtime, producing unique payloads that bypass signature-based defenses. Researchers say it ...