Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 110

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS
Colonial Pipeline Paid a Ransom of $5 Million to Restore Its Network-sensorstechforum

Colonial Pipeline Paid a Ransom of $5 Million to Restore Its Network

News reports indicate that Colonial Pipeline paid a ransom in the amount of $5 million to the DarkSide ransomware collective. The devastating attack has also created volatility in the fuel prices in the East Coast. Colonial Pipeline Pays Ransom “The…

CYBER NEWS
Apple Find My Feature Exploitable via Bluetooth-sensorstechforum

Warning: Apple’s “Find My” Feature Exploitable via Bluetooth

To the attention of owners of Apple’s macOS and iOS devices: the Find My device function has been found vulnerable. The vulnerability could be exploited to transfer data to and from random passing devices, even without being connected to the…

THREAT REMOVAL
Besty-deals-com-sensorstechforum

Besty-deals.com Redirect “Virus”

Besty-deals.com is the type of website that tries to redirect you to multiple suspicious pages. The first thing the website will try to do is make you subscribe to its push notifications. However, doing so is not considered safe, as…

THREAT REMOVAL
Remove Video-change.digital Redirect and Push Notifications

Remove Video-change.digital Redirect and Push Notifications

What Is Video-change.digital? There are reports about a new suspicious website that triggers the display of push notifications and other pop-up ads. Known as Video-change.digital, the website is associated with unwanted and nagging behavior. Interacting with any of its content…

CYBER NEWS
FragAttacks Vulnerabilities Endanger All Wi-Fi Devices

FragAttacks Vulnerabilities Endanger All Wi-Fi Devices

Security researchers just reported a new type of cyberattack that endangers the security of Wi-Fi devices. Known as FragAttacks, or fragmentation and aggregation attacks, the threat is a collection of new security flaws affecting Wi-Fi devices. Discovered by Mathy Vanhoef…

CYBER NEWS
darkside-ransomware-colonial-pipeline-ransomware-attack-emergency-state-sensorstechforum

Emergency State Declared in the U.S. Following Colonial Pipeline Ransomware Attack

Few days ago, Colonial Pipeline’s networks in the United States were hit by a ransomware attack that created an unprecedented chaos. Following the devastating incident, the U.S. Federal Motor Carrier Safety Administration, shortly known as FMCSA issued a regional emergency…

THREAT REMOVAL
WirelessNetView

WirelessNetView PUP Removal

Have you been trying to uninstall a program called WirelessNetView? The program is advertised as an application to monitor the activity of wireless networks in the user’s vicinity. However, there are reports that indicate the program may display unwanted behavior.…

CYBER NEWS
Cisco Fixes Multiple Critical Flaws in SD-WAN vManage Software (CVE-2021-1468)

Cisco Fixes Multiple Critical Flaws in SD-WAN vManage Software (CVE-2021-1468)

Another set of patches addressing critical security vulnerabilities was just released by Cisco. Vulnerabilities in Cisco SD-WAN vManage Software Some of the vulnerabilities affect the company’s SD-WAN vManage software. “Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated,…

CYBER NEWS
panda-stealer-cryptocurrency-wallets-sensorstechforum

Panda Stealer Malware Is After Your Cryptocurrency Wallet

Security researchers recently observed a new information stealer (infostealer) malware. Called Panda Stealer, the malware is distributed via spam emails mostly in the US, Australia, Japan, and Germany. Trend Micro’s research shows that Panda Stealer is also utilizing fileless techniques…

THREAT REMOVAL
Hotlocalchat.com adware

Remove Hotlocalchat.com Push Notifications

What Is Hotlocalchat.com Hotlocalchat.com is a suspicious website that will try to make you subscribe to its push notifications. The website may display a video asking you to press “Allow” to watch it. Even if you are interested in the…

CYBER NEWS
CVE-2021-30665 and CVE-2021-30663 -apple-sensorstechforum

CVE-2021-30665 and CVE-2021-30663 in macOS Big Sur Exploited in the Wild

This week, Apple addressed a couple of security flaws that have been exploited in the wild. The vulnerabilities, known as CVE-2021-30665 and CVE-2021-30663 affect WebKit in macOS Big Sur. What Is CVE-2021-30665? The vulnerability is a memory corruption issue that…

CYBER NEWS
RotaJakiro malware targets linux x64 systems-sensorstechforum

Previously Undetected RotaJakiro Malware Targets Linux X64 Systems

A sample of Linux malware has been circling the web for at least three years without being detected. The discovery comes from security firm Qihoo 360 NETLAB. “On March 25, 2021, 360 NETLAB’s BotMon system flagged a suspiciousELF file with…

CYBER NEWS
hacker sending out spam with malicious macros

Hackers Continue to Use Malicious Excel 4.0 Macros to Deliver Banking Trojans

Apparently, hackers are increasingly utilizing Excel 4.0 documents to distribute malware such as ZLoader and Quakbot. The findings come from security firm Reversing Labs. How was the research on malicious Excel 4.0 (XML) macros carried out? The research team collected…

CYBER NEWS
CVE-2021-30657-zero-day-sensorstechforum

CVE-2021-30657 macOS Zero-Day Exploited by Shlayer Malware

Apple recently fixed a zero-day flaw in macOS that could bypass the operating system’s anti-malware protections. The research also shows that a variant of the well-known Shlayer malware has already been exploiting the flaw for several months. CVE-2021-30657 Zero-Day Technical…

CYBER NEWS
CVE-2020-28588 linux kernel vulnerability-sensorstechforum

CVE-2020-28588: Information Disclosure Vulnerability in Linux Kernel

CVE-2020-28588 is an information disclosure vulnerability in the Linux kernel that could allow KASLR bypass, also causing the discovery of more unpatched flaws in ARM devices. CVE-2020-28588 Vulnerability According to Cisco Talos researchers who discovered the issue, the vulnerability exists…

CYBER NEWS
CVE-2021-1074 nvidia gpu driver vulnerability

CVE-2021-1074: Severe Flaws in Nvidia GPU Driver, Patch Now

The Nvidia graphics processing unit (GPU) display driver contains a series of vulnerabilities, the most severe of which is CVE-2021-1074. CVE-2021-1074 The vulnerability currently is undergoing analysis. What is known so far is that NVIDIA Windows GPU Display Driver for…

CYBER NEWS
flubot-android-spyware-missed-package-delivery-smishing

Flubot Android Spyware Delivered via Fake SMS Messages about Missed Package Delivery

A new piece of Android malware is spreading across devices using SMS messages (shortly known as smishing) about “missed package delivery.” It seems that Android users across the United Kingdom are particularly targeted by these messages, aiming to distribute the…

CYBER NEWS
Severe Apple AirDrop Vulnerability Could Expose Personal Details of Users

Severe Apple AirDrop Vulnerability Could Expose Personal Details of Users

A team of researchers from the Secure Mobile Networking Lab (SEEMOO) and the Cryptography and Privacy Engineering Group (ENCRYPTO) at TU Darmstadt discovered a severe privacy weakness in Apple’s wireless file-sharing protocol. The vulnerability could expose a user’s contact information,…

CYBER NEWS
comb21 data leak

COMB21 Data Leak: 3.28 Billion Passwords Exposed, Including Government Domains

There’s a new large-scale data leak of usernames and passwords that goes into the category of record breakers. Dubbed COMB21, the data leak consists of 3.28 billion passwords connected to 2.18 million unique email addresses. Furthermore, the leak also includes…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree