Cyber News

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
Scott Schober SensorsTechForum

Scott Schober on Fighting the New Age of Credit Card Fraud

In my first interview with cybersecurity expert and author Scott Schober, we explored his personal experiences with being hacked and the eye-opening insights from his book Hacked Again. Now, we’re reconnecting with Scott to go deeper. Because the threat landscape…

CYBER NEWS
Impact of CVE-2025-22457

CVE-2025-22457: New Critical Ivanti Flaw Could Expose Entire Networks

Overview of the Vulnerability Ivanti has recently disclosed a significant security vulnerability, identified as CVE-2025-22457, affecting its Connect Secure, Policy Secure, and ZTA Gateway products. While specific details are pending, such vulnerabilities typically involve issues such as remote code execution,…

CYBER NEWS
Google Quick Share vulnerability

Critical Flaw in Google Quick Share Lets Hackers Bypass File Transfer Approval

Cybersecurity researchers have uncovered a new vulnerability in Google’s Quick Share data transfer tool for Windows, potentially allowing attackers to crash the application or send files to a user’s device without their consent. The vulnerability, tracked as CVE-2024-10668 with a…

CYBER NEWS
Outlaw Linux Malware

No Frills, Big Impact: How Outlaw Malware Quietly Hijacks Linux Servers

Security researchers at Elastic Security Labs have released an in-depth analysis of a long-running Linux malware campaign known as Outlaw. Despite its unsophisticated code and crude attack methods, Outlaw remains remarkably persistent. This malware is a great example of how…

CYBER NEWS
smb statistics by cybercatch

CyberCatch Launches CAT: Cybersecurity Training for SMBs

Small and medium-sized businesses (SMBs) are continuously becoming prime targets for cybercriminals. Recent statistics reveal that 61% of SMBs were targeted by cyberattacks, with 46% of all cyber breaches affecting companies with fewer than 1,000 employees. The consequences of such…

CYBER NEWS
Summary of CVE-2025-26633 MSC EvilTwin Vulnerability

CVE-2025-26633: MSC EvilTwin Zero-Day Exploited by Water Gamayun

In early 2025, cybersecurity researchers uncovered a zero-day vulnerability in Microsoft’s Management Console (MMC), tracked as CVE-2025-26633 and nicknamed MSC EvilTwin. This critical flaw is being actively exploited by a threat group dubbed Water Gamayun and represents a dangerous vector…

CYBER NEWS
New SUNDOWN Vulnerabilities Threaten Grid Security

Solar Power Systems at Risk: New SUN:DOWN Vulnerabilities Threaten Grid Security

A new report from Forescout’s Vedere Labs reveals alarming cybersecurity vulnerabilities in solar power systems produced by some of the industry’s biggest names – Sungrow, Growatt, and SMA. These flaws, collectively named SUN:DOWN, could potentially open the door for cyberattacks…

CYBER NEWS
RSA Conference 2025 San Francisco USA

Top 10 Cybersecurity Conferences to Attend in 2025 (Global Guide)

In a recent Q&A with Dr. Mansur Hasib, he emphasized that one of the most effective ways to equip non-technical leaders, like CEOs and COOs, with the right mindset to view cybersecurity as a strategic asset is by attending high-quality…

CYBER NEWS
Dr. Mansur Hasib presentation

Dr. Mansur Hasib on Cybersecurity Leadership and the Role of AI in 2025

In our previous conversation with Dr. Mansur Hasib, we explored his powerful vision of cybersecurity as a “people-powered perpetual innovation” – a leadership-first approach that continues to inspire professionals across the industry. Read Part 1 here: Dr. Mansur Hasib: Cybersecurity…

CYBER NEWS
CVE-2025-2783: Chrome Zero-Day Targets Russian Organizations

CVE-2025-2783: Chrome Zero-Day Targets Russian Organizations

Google Issues Emergency Patch for Chrome Zero-Day Exploit Google has released an urgent security update for its Chrome browser on Windows after uncovering a critical vulnerability that has already been exploited in the wild. The flaw, tracked as CVE-2025-2783, involves…

CYBER NEWS
CVE-2025-1974 IngressNightmare Flaws Expose Kubernetes Clusters

CVE-2025-1974: IngressNightmare Flaws Threaten Kubernetes Clusters

Critical Flaws in Ingress NGINX Controller Enable Remote Code Execution A newly disclosed set of five severe vulnerabilities, dubbed IngressNightmare by cloud security firm Wiz, has put more than 6,500 Kubernetes clusters at risk. These critical flaws impact the Ingress…

CYBER NEWS
CVE-2025-29927: Critical Next.js Flaw Enables Authorization Bypass

CVE-2025-29927: Critical Next.js Flaw Enables Authorization Bypass

A newly disclosed vulnerability in the Next.js React framework has been assigned a CVSS score of 9.1, marking it as a critical security risk. Tracked as CVE-2025-29927, the flaw can be exploited under specific conditions to bypass middleware-based authorization checks,…

CYBER NEWS
Critical Cisco Smart Licensing Flaws Under Active Exploitation

CVE-2024-20439: Critical Cisco Smart Licensing Flaws Exploited

Two Critical Vulnerabilities Expose Administrative Access Two now-patched but previously critical vulnerabilities in Cisco Smart Licensing Utility are being actively exploited in the wild, according to reports from the SANS Internet Storm Center. These flaws affect versions 2.0.0, 2.1.0, and…

CYBER NEWS
State-Backed Hackers Exploiting Windows Zero-Day Since 2017

State-Backed Hackers Exploiting Windows Zero-Day Since 2017

At least 11 state-sponsored hacking groups from North Korea, Iran, Russia, and China have been actively exploiting a newly uncovered Windows zero-day vulnerability in cyber espionage and data theft attacks since 2017. Despite clear evidence of exploitation, Microsoft has declined…

CYBER NEWS
CVE-2024-48248: High-Severity NAKIVO Flaw Actively Exploited

CVE-2024-48248: High-Severity NAKIVO Flaw Actively Exploited

The U.S. Cybersecurity and Infrastructure Security Agency has identified a significant security flaw affecting NAKIVO Backup & Replication software, adding it to its Known Exploited Vulnerabilities (KEV) catalog due to active exploitation in the wild. The vulnerability, tracked as CVE-2024-48248…

CYBER NEWS
GitHub actions

CVE-2025-30066: High-Severity GitHub Actions Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a newly discovered vulnerability linked to the supply chain compromise of the GitHub Actions, tj-actions/changed-files, to its Known Exploited Vulnerabilities (KEV) catalog. The flaw, tracked as CVE-2025-30066, has been assigned…

CYBER NEWS
CVE-2025-24813: Actively Exploited Apache Tomcat Vulnerability

CVE-2025-24813: Actively Exploited Apache Tomcat Vulnerability

A newly disclosed security flaw in Apache Tomcat is being actively exploited, following the release of a public proof-of-concept (PoC) just 30 hours after its disclosure. Affected Apache Tomcat Versions The vulnerability, tracked as CVE-2025-24813, impacts the following versions: Apache…

CYBER NEWS
Akira Ransomware Decryptor Released for Linux Variant

Akira Ransomware Decryptor Released for Linux Variant

Security researcher Yohanes Nugroho has developed a decryptor for the Linux variant of Akira ransomware. The tool leverages GPU power to retrieve decryption keys, allowing victims to unlock their encrypted files for free. Development of Akira Decryptor Nugroho began working…

CYBER NEWS
MassJacker Clipper Malware Targets Software Piracy Users

MassJacker Clipper Malware Targets Software Piracy Users

Users searching for pirated software are now prime targets for a new malware campaign that distributes a previously undocumented clipper malware called MassJacker, according to findings from CyberArk. A New Threat in the Piracy Scene Clipper malware is designed to…

CYBER NEWS
CVE-2025-27363: FreeType Vulnerability in Meta Exploited in the Wild

CVE-2025-27363: FreeType Vulnerability in Meta Exploited in the Wild

Meta has issued a security advisory regarding a newly discovered vulnerability in the FreeType open-source font rendering library. Tracked as CVE-2025-27363, this flaw has been assigned a CVSS score of 8.1, categorizing it as a high-severity issue. Security experts warn…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree