Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 87

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS
Borat RAT Can Distribute Ransomware, Record Audio and Video, and Perform DDoS

Borat RAT Can Distribute Ransomware, Record Audio and Video, and Perform DDoS

Security researchers reported a new malware strain, capable of distributing ransomware and performing DDoS attacks. Called Borat after the infamous mockumentary movie, the malware is a RAT, or a Remote Access Trojan, and it provides the two activities alongside the…

CYBER NEWS
Russian Hydra, World's Largest Dark Web Marketplace, Taken Down

Russian Hydra, World’s Largest Dark Web Marketplace, Taken Down

Hydra, the world’s largest dark web marketplace, has been taken down by the German authorities. As a result, 543 Bitcoins, or approximately €23 million, were seized, according to Bundeskriminalamt’s press release (originally in German). The take-down operation was possible thanks…

CYBER NEWS
CVE-2022-22639 macOS Vulnerability Could Cause Root Privilege Escalation

CVE-2022-22639 macOS Vulnerability Could Cause Root Privilege Escalation

CVE-2022-22639 is a recently discovered, already patched macOS vulnerability in suhelperd, a helper daemon process for Software Update in Apple’s operating system. The vulnerability was discovered by Trend Micro researchers who also provided a detailed analysis of the issue. More…

CYBER NEWS
CVE-2020-36193: 15-Year-Old Bugs in PHP PEAR Could Create Supply-Chain Attacks

CVE-2020-36193: 15-Year-Old Bugs in PHP PEAR Could Create Supply-Chain Attacks

Security researchers recently identified two critical code vulnerabilities in a central component of the PHP supply chain. Called PEAR, or PHP Extension and Application Repository, the component is both a framework and a distribution system for reusable PHP components. The…

CYBER NEWS
CVE-2022-26210 TOTOLINK Vulnerability Exploited by Beastmode Botnet

CVE-2022-26210 TOTOLINK Vulnerability Exploited by Beastmode Botnet

Another variant of the infamous Mirai botnet is circling the web, exploiting a list of specific vulnerabilities in TOTOLINK routers. The critical vulnerabilities are relatively new, disclosed in the period between February and March 2022. Affected is the Linux platform.…

THREAT REMOVAL
Gooddaywith-captcha.top

Remove Gooddaywith-captcha.top Browser Redirect

What Is Gooddaywith-captcha.top? Are you being randomly redirected to Gooddaywith-captcha.top? Or are you witnessing intrusive pop-up ads and push notifications stemming from Gooddaywith-captcha.top? In the following article, we are going to address these questions together, and examine the possible scenarios…

CYBER NEWS
acidrain wiper malware ukraine

AcidRain Modem Wiper (Ukrop) Caused the Attack Against Viasat Satellites

One of the latest major cyberattacks that disabled tens of thousands Viasat satellites broadband models a few weeks ago is most likely associated with the VPNFilter malware, attributed to Russia. The conclusion comes from SentinelOne. SentinelOne’s Take on the Attack…

THREAT REMOVAL
Remove Tinyurl.ru

Remove Tinyurl.ru Virus Redirect and Ads

What Is Tinyurl.ru Browser Redirect? Is your browser redirecting you to Tinyurl.ru without your approval? Or has it replaced the default search page of your browser (a behavior typical for browser hijackers)? If so, please note that you may have…

CYBER NEWS
CVE-2022-22674 Apple Vulnerability Could Cause RCE with Kernel Privileges

CVE-2022-22674 Apple Vulnerability Could Cause RCE with Kernel Privileges

Emergency patches that fix two zero-days in Apple’s macOS and iOS (reported anonymously) have been released. The company said the flaws have been exploited in the wild. The vulnerabilities have been fixed in iOS and iPadOS 15.4.1, macOS Monterey 12.3.1,…

CYBER NEWS
PoC Code for CVE-2010-1622 Puts Spring Core Framework at Risk

PoC Code for CVE-2010-1622 Puts Spring Core Framework at Risk

Another day, another zero-day. This time, security researchers discovered a bypass for an older zero-day, remote code execution flaw in the Spring Core framework, shortly after a proof-of-concept exploit was leaked to GitHub. Spring Core is a widely known Java…

CYBER NEWS
 CVE-2022-27254,

CVE-2022-27254 Affects the Remote Keyless System of Honda Vehicles

A new proof-of-concept (PoC) code shows that attackers can remotely lock, unlock, and start Honda and Acura vehicles. This is possible due to a vulnerability in the remote keyless system, CVE-2022-27254, that impacts Honda Civic LX, EX, EX-L, Touring, Si,…

CYBER NEWS
CVE-2022-22274 SonicWall Vulnerability Could Cause RCE, DoS Attacks

CVE-2022-22274 SonicWall Vulnerability Could Cause RCE, DoS Attacks

There’s a new SonicWall vulnerability, identified as CVE-2022-22274. The vulnerability is critical, and resides in multiple firewall appliances. If weaponized, remote threat actors could perform arbitrary code execution and cause a denial-of-service (DoS) condition. CVE-2022-22274 SonicWall Vulnerability: Technical Description According…

CYBER NEWS
CVE-2022-1040: Critical Sophos Firewall Vulnerability

CVE-2022-1040: Critical Sophos Firewall Vulnerability

A critical security vulnerability in Sophos Firewall was just disclosed. CVE-2022-1040 Sophos Firewall Vulnerability Tracked as CVE-2022-1040, the vulnerability is an authentication bypass in the User Portal and webadmin that could allow attackers to perform remote code execution attacks. Affected…

CYBER NEWS
windows user security bible

The Windows User Security Bible: Vulnerabilities and Patches

If you’re one of those conscious users who acquaint themselves with the software before they install it onto their computers, Microsoft security updates included, then this article is for you. When you pay attention to the small print, and in…

CYBER NEWS
Preach About the Breach- CVE and Incident Response

Preach About the Breach: CVE and Incident Response

Vulnerabilities, vendors and enterprises. The three words often come together, to the horror of all concerned sites. Enterprises often lack sufficient patch management policy and incident response groups, or disregard the importance of proper education on security-related subjects. Thus, the…

CYBER NEWS
Elden Ring Players Caught in a Death Loop Due to Vulnerability

Elden Ring Players Caught in a Death Loop Due to Vulnerability

Do you play Elden Ring? Then note that security researchers disclosed a vulnerability in the game that traps players in an infinite death loop. Have You Been Trapped in an Elden Ring Death Loop? Reportedly, the latest version of the…

CYBER NEWS
CVE-2022-0543 Used in Attacks Against Redis Servers

CVE-2022-0543 Used in Attacks Against Redis Servers

А recently discovered Redis vulnerability has been used in attacks against servers. According to the official advisory, Redis, a persistent key-value database, due to a packaging issue, is prone to a Debian-specific, Lua sandbox escape. Exploiting the vulnerability could result…

CYBER NEWS
zero-day

CVE-2022-1096 Chromium Vulnerability Exploited in the Wild

If you haven’t updated your Chrome browser to version 99.0.4844.84, you should do it immediately. If you don’t, you are risking your security, as Google recently reported a new vulnerability in Chrome. The vulnerability in question has been described as…

CYBER NEWS
Decrypting Files Encrypted by Diavol Ransomware: Mission Possible

Decrypting Files Encrypted by Diavol Ransomware: Mission Possible

Last July, we wrote about the emergence of a new ransomware, known as Diavol. Fortunately, security researchers were able to develop a decryption tool to help victims of the ransomware restore their files. Diavol Ransomware Decryption Tool Now Available Diavol…

CYBER NEWS
VMware Discloses Critical Vulnerabilities CVE-2022-22951, CVE-2022-22952

VMware Discloses Critical Vulnerabilities CVE-2022-22951, CVE-2022-22952

Two new VMware vulnerabilities have been disclosed, CVE-2022-22951 and CVE-2022-22952, both rated 9.1 on the CVSS scale. The flaws affect the Carbon Black App Control platform, and could be exploited in arbitrary code execution attacks against vulnerable Windows systems. The…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree