Category: EN

Cellcom Confirms Cybersecurity Breach After Network Failure

Cellcom/Nsight has officially confirmed a cyberattack as the cause of a five-day service disruption affecting customers across its network. In an official statement released today, company leadership acknowledged the incident while assuring customers that sensitive personal information appears to remain…

U.S. CISA adds Ivanti EPMM, MDaemon Email Server, Srimax Output Messenger, Zimbra Collaboration, and ZKTeco BioTime flaws to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Ivanti EPMM, MDaemon Email Server, Srimax Output Messenger, Zimbra Collaboration, and ZKTeco BioTime flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added Google Chromium, DrayTek routers,…

US Student to Plead Guilty Over PowerSchool Hack

Matthew Lane allegedly hacked PowerSchool using stolen credentials and admitted to extorting a telecoms provider. The post US Student to Plead Guilty Over PowerSchool Hack appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…

US Teen to Plead Guilty in PowerSchool Extortion Campaign

The 19-year-old and his accomplices obtained key data for the extortion scheme in a 2022 breach of a US telco This article has been indexed from www.infosecurity-magazine.com Read the original article: US Teen to Plead Guilty in PowerSchool Extortion Campaign

Cellcom Service Disruption Caused by Cyberattack

Wireless carrier Cellcom has confirmed that a week-long widespread service outage is the result of a cyberattack. The post Cellcom Service Disruption Caused by Cyberattack appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…

Two-Fifths of Americans Want to Ban Biometric Use

ITRC report finds that 39% of American consumers believe biometric use should be banned This article has been indexed from www.infosecurity-magazine.com Read the original article: Two-Fifths of Americans Want to Ban Biometric Use

Ivanti EPMM 0-Day RCE Vulnerability Under Active Attack

Ivanti’s Endpoint Manager Mobile (EPMM) contains a critical vulnerability chain that has been actively abused. The vulnerabilities, initially disclosed by Ivanti on March 13th, 2025, combine an authentication bypass (CVE-2025-4427) and a remote code execution flaw (CVE-2025-4428) to create a…

A critical flaw in OpenPGP.js lets attackers spoof message signatures

A critical flaw in OpenPGP.js, tracked as CVE-2025-47934, lets attackers spoof message signatures; updates have been released to address the flaw. A critical vulnerability, tracked as CVE-2025-47934, in OpenPGP.js allowed spoofing of message signature verification. OpenPGP.js is an open-source JavaScript…