Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 118

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS

Adware Is Malicious, and It Uses Advanced Techniques to Infect

Adware generally doesn’t fall into the same category as malicious software. However, a recent research conducted by researchers at Concordia University in Montreal, Canada, reveals that adware is in fact very similar to malicious code and its techniques. To prove…

CYBER NEWS

12,564 Unsecured MongoDB Databases Deleted by Attackers

A total of 12,564 unsecured MongoDB databases have been deleted in the course of three weeks. A message is left after the deletion prompting databases’ owners to get in touch with the hackers to have the data restored. Thousands of…

CYBER NEWS

Personal Information of 2.25 Million Russian Citizens Exposed Online

Personal and passport information belonging to more than 2.25 million citizens of Russia has been leaked through government websites. Information of government employees and politicians is also exposed, according to findings by Ivan Begtin, co-founder of a Russian NGO known…

CYBER NEWS

Cipher Stunting – Attackers’ Latest Evasion Technique

Evasion of detection mechanisms used by security companies has always been a goal for cybercriminals. And it seems they have found a new way to improve these efforts. The new method is based on SSL/TLS signature randomization, and is given…

CYBER NEWS

Actively Exploited CVE-2019-0863 Addressed in May 2019 Patch Tuesday

Microsoft’s May 2019 Patch Tuesday has already rolled out, containing fixes for 79 vulnerabilities in a number of products. The rollout also includes a security update for Windows XP and Server 2003, which were not included in the mainstream customer…

CYBER NEWS

CVE-2019-11815: Bug in Linux Kernel Prior to Version 5.0.8

A race condition vulnerability tracked as CVE-2019-11815 has been found in Linux machines running distros with kernels prior to 5.0.8. The flaw could lead to a use after free, related to net namespace cleanup, exposing vulnerable systems to remote attacks,…

CYBER NEWS

CVE-2019-1649 Thrangrycat Exploit Affects Millions of Cisco Devices

CVE-2019-1649 is a severe vulnerability in Cisco products. Also dubbed Thrangrycat, the exploit could allow attackers to implant persistent backdoor on a wide range of devices in enterprise and government networks. Devices could be routers, switches, and firewalls that support…

CYBER NEWS

CVE-2019-3568 in WhatsApp Exploited Using Pegasus Spyware

Are you a user of WhatsApp? If so, beware that a serious vulnerability in the application has been exploited. The flaw allowed hackers to compromise devices using a form of advanced spyware developed by Israeli company NSO Group. The vulnerability…

CYBER NEWS

10 Million People Hit by a Single Data Breach in Australia, Report Says

Information belonging to more than 10 million individuals in Australia has been affected in a single data breach. The disclosure of the event comes from the Office of the Australian Information Commissioner (OAIC). With current population of about 25.4million, this…

CYBER NEWS

CVE-2019-5021: Bug in Official Docker Images Based on Alpine Linux

CVE-2019-5021 is a vulnerability in the Official Docker images based on the Alpine Linux distro. The flaw has been there for at least three years, allowing logging into the root account via a blank password. The bug was initially discovered…

CYBER NEWS

1.9 Billion Records Exposed in Data Breaches in Q1 of 2019

According to Q1 2019 Data Breach QuickView Report conducted by Risk Based Security, a total of 1903 publicly disclosed data breaches have been registered in the first three months of the year. These breaches exposed more than 1.9 billion records…

CYBER NEWS

Beware: Malicious JS Scripts Steal Credit Card Data from Websites

Credit card data is once again in danger of being stolen due to active campaign involving more than a hundred e-commerce websites. Qihoo 360’s NetLab researchers came across an ongoing campaign targeting credit card details while observing www.magento-analytics[.]com, a malicious…

CYBER NEWS

Freedom Mobile Data Breach May Have Exposed 1.5 Million Users

A major data breach has affected Freedom Mobile, the fourth biggest Canadian telecommunications provider. The data breach may have exposed sensitive information of thousands of customers. Freedom Mobile Data Breach Could Be Canada’s Biggest Leak The leak was discovered by…

CYBER NEWS

URL Address Bar Spoofing Vulnerability in UC Browser Left Unpatched

The popular UC Browser and UC Browser Mini Apps for Android are vulnerable to address spoofing attacks. The current status of the vulnerability discovered by security researcher Arif Khan is unpatched, and it doesn’t have a CVE assigned yet. More…

CYBER NEWS

CVE-2019-1867: Highly Critical Bug in Cisco Elastic Services Controller

Cisco has patched yet another critical vulnerability outlined as CVE-2019-1867. CVE-2019-1867 is a security flaw located in the REST API of Cisco Elastic Services Controller (ESC) that could allow an unauthenticated, remote attacker to bypass authentication on the REST API,…

CYBER NEWS

Binance Lost Nearly $41 Million in Bitcoin in a Well-Orchestrated Hack

A cryptocurrency heist of great proportion has hit one of the major global exchanges. Binance has confirmed that it lost approximately $41 million in Bitcoin in the largest attack that has hit the company so far. Hackers Stole User API…

CYBER NEWS

Design Flaws in IoT Devices Prevent Them from Notifying about Hacks

IoT devices are convenient but they are far from secure and harmless, and there’s another report that proves this fact. Apparently, IoT devices contain design flaws that can allow third parties to prevent them from sharing information. Related: [wplinkpreview url=”https://sensorstechforum.com/iot-security-m2m-protocols-abuse/”]…

THREAT REMOVAL

Remove Stopnotifyfriends.info Redirect

What is Stopnotifyfriends.info? Why does Stopnotifyfriends.info keep loading in your browser? Long story short, Stopnotifyfriends.info is the domain of a suspicious website that loads in your preferred web browser as a browser redirect. If you see the website in your…

THREAT REMOVAL
..[Email=asmo49@asmodeus.us] Ransomware virus remove

How to Remove Zeropadypt Files Virus

Zeropadypt files virus, otherwise known as .[Email=asmo49@asmodeus.us] ransomware, is currently active in the wild, infecting users and encrypting their data. It appears that the ransomware is descendant from the 0kilobypt family. It’s still not known how exactly Zeropadypt files virus…

CYBER NEWS

Beware the “Email Deactivation” Scam

We’ve detected a new scam that’s currently being spread in the wild, which is using the “Email Deactivation for [recipient’s email address]” subject line. Email Deactivation Scam: More Details The scam appears to be sent from an alleged Email Administrator,…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree