June 12, 2024, 12:14 p.m. | Dhivya

Cyber Security News cybersecuritynews.com

The Cardinal cybercrime group (aka Storm-1811, UNC4393), which operates the Black Basta ransomware, may have been exploiting a recently patched Windows privilege escalation vulnerability as a zero-day. CVE-2024-26169: The Vulnerability The vulnerability (CVE-2024-26169) occurs in the Windows Error Reporting Service. If exploited on affected systems, an attacker can elevate their privileges. The vulnerability was patched […]


The post Black Basta Actors Exploited Windows Zero-day Privilege Escalation Vulnerability appeared first on Cyber Security News.

attacker basta black basta black basta ransomware can cve cve-2024 cybercrime cyber security elevate error escalation exploited exploiting may privilege privilege escalation privileges ransomware reporting service storm storm-1811 systems vulnerability windows zero-day

Information Assurance Engineer

@ Leidos | 6314 Remote/Teleworker US

SQL Database Admin - INT

@ General Dynamics Information Technology | USA AZ Fort Huachuca - 2133 Cushing St, Bldg 61801 (AZC012)

Network Engineer - Lead

@ QBE LLC | Arlington, VA, US

Cloud Managed Services Engineer

@ Versa Networks | Switzerland

Software Engineer - Microsoft Entra ID

@ BT Group | Snowhill, Birmingham, United Kingdom

Security Cloud Solution Architecture Manager

@ Microsoft | Issy Les Moulineaux, Hauts-de-Seine, France