Feb. 27, 2024, 9:03 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

New threat actors have started exploiting ConnectWise ScreenConnect vulnerabilities, including the Black Basta and Bl00dy ransomware gangs. Multiple threat actors have started exploiting the recently disclosed vulnerabilities, tracked as CVE-2024-1709 (CVSS score of 10) and CVE-2024-1708 (CVSS score of 8.4), in the ConnectWise ScreenConnect software. ConnectWise recently warned of the following two critical vulnerabilities in […]

basta bl00dy ransomware black basta breaking news bugs connectwise connectwise screenconnect cve cve-2024-1708 cve-2024-1709 cvss cvss score cyber crime cybercrime exploit exploiting gangs hacking information security news it information security malware pierluigi paganini ransomware ransomware gangs score screenconnect software threat threat actors vulnerabilities

More from securityaffairs.co / Security Affairs

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Compliance Advisor

@ SAP | Budapest, HU, 1031

DevSecOps Engineer

@ Qube Research & Technologies | London

Software Engineer, Security

@ Render | San Francisco, CA or Remote (USA & Canada)

Associate Consultant

@ Control Risks | Frankfurt, Hessen, Germany

Senior Security Engineer

@ Activision Blizzard | Work from Home - CA