Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 97

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS
ERMAC android trojan

ERMAC: A New Cerberus-Based Android Banking Trojan in the Wild

A new mobile banking Trojan has just surfaced. Called ERMAC, the malware appears to be coined by the BlackRock cybercriminals and is based on the roots of the infamous Cerberus. “If we investigate ERMAC, we can find out that ERMAC…

CYBER NEWS
CVE-2021-37973

CVE-2021-37973: Chrome Bug Actively Exploited in the Wild

Google recently released an emergency patch for its Chrome browser that fixes a vulnerability with a known exploit in the wild. CVE-2021-37973 Actively Exploited in the Wild CVE-2021-37973 is a use after free vulnerability in Portals API, which is a…

CYBER NEWS
Apple Fixes Three Zero-Day Flaws Exploited in the Wild (CVE-2021-30869)

Apple Fixes Three Zero-Day Flaws Exploited in the Wild (CVE-2021-30869)

Apple released updates for three zero-day flaws exploited in the wild. CVE-2021-30869, CVE-2021-30860, CVE-2021-30858 The first actively exploited zero-day flaw, CVE-2021-30869, has been fixed in updates for macOS Catalina and iOS 12. According to the official advisory, “a malicious application…

CYBER NEWS
Twitter Adds Bitcoin to Tips for iOS and Android Users

Twitter Adds Bitcoin to Tips for iOS and Android Users

Twitter is expanding its Tip Jar (Tips) functionality with the option to send and receive funds using Bitcoin. Tips is meant to help users receive donations from followers, and is first being made available to iOS users. However, Android users…

THREAT REMOVAL
spydr-ransomware-removal-sensorstechforum

Spydr Virus File (Babuk Ransomware)

Spydr Virus File A new variant of the Babuk ransomware family was detected in the wild. Called Spydr, the crypto virus appends the .spydr extension to encrypted files. Another sign of this ransomware infection is the appearance of the RESTORE…

CYBER NEWS
CVE-2021-22005

CVE-2021-22005: VMware vCenter Flaw Could Be Exploited by Ransomware

A new severe, arbitrary file upload VMware vCenter Server vulnerability, identified as CVE-2021-22005, needs immediate patching. Impacting VMware Analytics service, the flaw affects all appliances running default 6.5, 6.7 and 7.0 installations. The vulnerability is a part of a broader…

CYBER NEWS
macOS Finder System Zero-Day

macOS Finder System Zero-Day Bug Affects Big Sir and Prior Versions

A zero-day vulnerability in macOS affecting Big Sur and prior versions has been discovered. The bug resides in macOS Finder system and could allow a remote attacker to trick users into running arbitrary commands. Apparently, there’s still no patch for…

CYBER NEWS
ColdFusion Vulnerabilities CVE-2010-2861, CVE-2009-3960

Ancient ColdFusion Flaw (CVE-2010-2861) Exploited to Drop Cring Ransomware

Cybercriminals recently exploited an old vulnerability in an 11-year-old installation of Adobe ColdFusion 9 to take control of the ColdFusion server remotely. The purpose of the attack was to drop the Cring ransomware and compromise other machines on the targeted…

THREAT REMOVAL
UnitAnalogfld will damage your computer removal-min

UnitAnalog Mac Removal

UnitAnalog UnitAnalog also known as UnitAnalogfld is an adware and potentially unwanted program targeting Mac users. The adware is most likely generating an error pop-up message, claiming that “UnitAnalog will damage your computer.” Other types of error messages could also…

CYBER NEWS
Threat Alert: Windows Subsystem for Linux Presents a New Attack Surface

Threat Alert: Windows Subsystem for Linux Presents a New Attack Surface

One of the latest discoveries in the Linux security field reveals that the Windows Subsystem for Linux, shortly known as WSL, has turned into a new attack surface. Security researchers recently came across a number of malicious files written primarily…

CYBER NEWS
Android 11 feature

Android 11 Feature to Automatically Reset Unused App Permissions

A new announcement from Google regarding an Android 11 feature reveals that the company plans to auto-reset permissions granted to apps that haven’t been used in some time. The feature will apply to devices running Android versions 6 and higher,…

CYBER NEWS
OMIGOD Vulnerabilities Explained: CVE-2021-38647, CVE-2021-38648, CVE-2021-38645, CVE-2021-38649

CVE-2021-38647: OMIGOD Flaws Could Allow Attackers to Target Azure Cloud Customers

Four security vulnerabilities, recently addressed in Microsoft Windows Patch Tuesday for September, could allow attackers to target Azure cloud customers. The flaws could enable escalation of privilege and remote takeover attacks on exposed systems. Related: Linux Threat Landscape 2021: Most…

CYBER NEWS
CVE-2021-3437

CVE-2021-3437 in HP OMEN Driver Affects Millions of Gaming Computers

A high-severity flaw in the HP OMEN driver was discovered recently. The flaw, which has been assigned the identifier, affects millions of gaming computers. Related: The Netfilter Rootkit: How Microsoft Signed a Malicious Driver CVE-2021-3437 in HP OMEN Driver The…

CYBER NEWS
CVE-2021-30632 and CVE-2021-30633 Zero-Days in Chrome

CVE-2021-30632 and CVE-2021-30633: Chrome Zero-Days Exploited in the Wild

Is your Chrome browser up-to-date? Google just released fixes for 11 security vulnerabilities, two of which are actively exploited in the wild. All 11 vulnerabilities are highly dangerous. To prevent your browser from being exploited by hackers, you should apply…

CYBER NEWS
CVE-2021-30860  FORCEDENTRY zero-day in Apple devices

CVE-2021-30860: Fix Your Apple Device against the FORCEDENTRY Zero-Day

There’s a new zero-day, zero-click vulnerability in all types of Apple devices, including Macs, iPhones, iPads, and WatchOS. The flaw has been called FORCEDENTRY. Related: The State of Apple’s Privacy So Far in 2021 How was the Apple FORCEDENTRY (CVE-2021-30860)…

CYBER NEWS
puma data leak

Puma Source Code Stolen by Hackers in an Attempt to Extort the Company

Puma, the sportswear manufacturer, has been compromised in a cyberattack. Reports by The Record (by Recorded Future) reveal that some of Puma’s source code has been stolen by hackers, in an attempt to try and extort the company into paying…

CYBER NEWS
meris-botnet-ddos-sensorstechforum

Meris Botnet: A DDoS Plague of a New Kind

At the end of June, 2021, security researchers from Russian firm Qrator started observing “a botnet of a new kind.” A joint research with Yandex followed to discover more about this new DDoS threat “emerging in almost real-time”. Related: New…

CYBER NEWS
CVE-2018-13379: Access Information to 87,000 FortiGate SSL-VPN Devices Leaked

CVE-2018-13379: Access Information to 87,000 FortiGate SSL-VPN Devices Leaked

A threat actor has recently disclosed SSL-VPN access information to 87,000 FortiGate SSL-VPN devices, Fortinet has confirmed. Unpatched CVE-2018-13379 in FortiGate SSL-VPN Devices Caused the Leak According to the statement, the said credentials were taken from systems that remained unpatched…

CYBER NEWS
CVE-2021-40539- Critical Zero-Day in Zoho ManageEngine ADSelfService Plus-sensorstechforum

CVE-2021-40539: Critical Zero-Day in Zoho ManageEngine ADSelfService Plus

CISA has released an alert regarding a new, critical zero-day vulnerability affecting Zoho ManageEngine servers. Related: Three New Zero-Days Disclosed in Kaseya Unitrends More specifically, an authentication bypass flaw affects the REST API URLs in ADSelfService Plus, which could lead…

CYBER NEWS
Spook.js-New Spectre-Like Attack Endangers the Chrome Browser-sensorstechforum

Spook.js: New Spectre-Like Attack Endangers Chrome, Chromium-Based Browsers

A team of scholars from universities in Australia, Israel, and the United States has created a new side-channel attack that targets Google Chrome’s Site Isolation feature. The attack, called Spook.js, is a new transient execution side channel exploit targeting Chrome…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree