Cyber News - Page 10

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
New Royal Ransomware Is Targeting U.S. Healthcare Organizations-sensorstechforum

New Royal Ransomware Is Targeting U.S. Healthcare Organizations

The U.S. Department of Health and Human Services (HHS) has released a warning about ongoing Royal ransomware attacks that target healthcare organizations in the country. What Is Known about the Royal Ransomware Attacks? Royal ransomware is a lesser known ransomware…

CYBER NEWS
CVE-2022-20968- Flaw in Cisco IP Phone 7800, 8800 Series Firmware-sensorstechforum

CVE-2022-20968: Flaw in Cisco IP Phone 7800, 8800 Series Firmware

CVE-2022-20968 is a new high-severity security vulnerability in Cisco IP Phone 7800 and 8800 Series firmware. CVE-2022-20968 In Detail The CVE-2022-20968 vulnerability could be exploited by unauthenticated threat actors in remote code execution and denial-of-service attacks. The flaw is triggered…

CYBER NEWS
ermac-android-trojan-header-sensorstechforum

Zombinder Platform Binds Malware to Legitimate Android Apps

Zombinder is a new obfuscation service and criminal platform that allows threat actors to bind malware to legitimate Android applications. The service is cross-platform and targets both Windows and Android users. The platform was discovered by ThreatFabric researchers while analyzing…

CYBER NEWS

CVE-2022-40259: BMC&C Vulnerabilities Create Supply Chain Risk

Three new security vulnerabilities that create significant supply chain risk have been discovered. The vulnerabilities, which were discovered and reported by Eclypsium researchers, affect American Megatrends – MegaRAC Baseboard Management Controller (BMC) software: CVE-2022-40259 – Arbitrary Code Execution via Redfish…

CYBER NEWS
CVE-2022-4135 - Critical Vulnerability in Google Chrome 🕷

CVE-2022-4135 – Critical Vulnerability in Google Chrome 🕷

Google has effectively updated its browser to a newer version, fixing a critical vulnerability, called CVE-2022-4135. According to recent information, this vulnerability concerns your hardware and more specifically your GPU. CVE-2022-4135 Vulnerability Fixed In Google Chrome Version 107.0.5304.121 The most…

CYBER NEWS
ViperSoftX Stealer Drops Malicious Chrome Extension to Steal Crypto Funds-sensorstechforum

ViperSoftX Stealer Drops Malicious Chrome Extension to Steal Crypto Funds

A malicious campaign focused on stealing cryptocurrencies has been analyzed by security researchers in several consequent reports since 2020. ViperSoftX Cryptocurrency Infostealer: Technical Overview The malware, known as ViperSoftX, has been described initially by Fortinet, Colin Cowie, and now more…

CYBER NEWS
data leak

Daixin Team Hackers Leak Data of 5 Million AirAsia Passengers and Employees

Earlier this month, on November 11 and 12, AirAsia Group fell victim to a ransomware attack carried out by a cybercrime group known as Daixin Team. Related Story: Malware Statistics 2022: Ransomware Continues to Be the Top Threat Daixin Team…

CYBER NEWS
Phishing Kit Uses Novel URI Fragmentation Technique in Pre-Holiday Campaigns

Phishing Kit Uses Novel URI Fragmentation Technique in Pre-Holiday Campaigns

Phishing continues to be a highly dangerous online threat, as threat actors are persistent in improving their methods. One of the latest successful phishing campaigns was recently detected by Akamai Security Research. The team “has observed a new and highly…

CYBER NEWS
Vulnerability in Spotify's Backstage

Spotify’s Backstage Vulnerable to Critical Remote Code Execution

A severe security vulnerability in Backstage, a CNCF-incubated, open-source project by Spotify, has been disclosed recently. The vulnerability could allow remote code execution attacks thanks to another issue in a third-party module. This issue, known as CVE-2022-36067, is a critical…

CYBER NEWS
blackhat-seo-sensorstechforum-com

15,000 WordPress Sites Affected by a Blackhat SEO Campaign

A new malicious campaign against WordPress websites has been detected. Malware Campaign against WordPress Sites: 15,000 Sites Affected Security researchers have detected “a surge in WordPress malware redirecting website visitors to fake Q&A sites.” The campaign is an example of…

CYBER NEWS
patch tuesday keyboard

November 2022 Patch Tuesday Fixes 6 Exploited Zero-Days (CVE-2022-41128)

November 2022 Patch Tuesday: What Has Been Fixed? November 2022 Patch Tuesday is a fact, addressing a total of 68 security vulnerabilities. The release contains fixes for a large number of Microsoft products, including: .NET Framework AMD CPU Branch Azure…

CYBER NEWS
Severe ConnectWise Vulnerability Creates Supply Chain Risks

Severe ConnectWise Vulnerability Creates Supply Chain Risks

A new severe security vulnerability in IT service management software platform ConnectWise has been reported. The vulnerability affects the company’s Recover and R1Soft Server Backup Manager (SBM). The vulnerability has been described as “Improper Neutralization of Special Elements in Output…

CYBER NEWS
CVE-2022-3723: Severe Vulnerability in Google Chrome

CVE-2022-3723: Severe Vulnerability in Google Chrome

What Is CVE-2022-3723? Google rolled out a security fix for a high severity vulnerability in its Chrome browser. CVE-2022-3723 is a type confusion issue in V8 JavaScript engine which was reported by Jan Vojtěšek, Milánek, and Przemek Gmerek of Avast.…

CYBER NEWS
Alert CVE-2021-39144: Critical Flaw in VMware Cloud Foundation

CVE-2021-39144: Critical Flaw in VMware Cloud Foundation

VMware just fixed a privately reported remote code execution vulnerability in its Cloud Foundation product. Known under the CVE-2021-39144 identifier, the vulnerability has a critical severity score of 9.8 out of 10. Fortunately, updates are already available for the affected…

CYBER NEWS
CVE-2022-42827 iOS Zero-Day Exploited in the Wild Alert Sign

CVE-2022-42827: iOS Zero-Day Exploited in the Wild

Apple recently released updates to fix a zero-day, known as CVE-2022-42827, in iOS and iPadOS. According to the company, the vulnerability, which was reported anonymously, has been exploited in the wild. CVE-2022-42827 in Detail The vulnerability is an out-of-bounds write…

CYBER NEWS
ALCHIMIST Attack Framework-sensorstechforum

New Alchimist Attack Framework Targets macOS, Windows, and Linux

A new malicious framework has been discovered, featuring a command and control server and a new malware known as Insekt. Alchimist Framework Technical Overview Called Alchimist, the framework has a web interface written in Simplified Chinese and implemented in GoLang,…

CYBER NEWS
Modified YoWhatsApp Drops Triada Trojan on Android Devices-sensorstechforum

Modified YoWhatsApp Drops Triada Trojan on Android Devices

Security researchers discovered a modified WhatsApp build, YoWhatsApp version 2.22.11.75 which hides a malicious module detected as Trojan.AndroidOS.Triada.eq (Triada trojan). YoWhatsApp Hides a Malicious Module According to Kaspersky’s Secure List, the module decrypted and launched the trojan’s main payload. The…

CYBER NEWS
hand holding a zero sign

Microsoft Fixes Dangerous Zero-Day (CVE-2022-41033)

What has been patched in October 2022 Patch Tuesday? Microsoft has issued patches for 85 vulnerabilities, including one zero-day. Unfortunately, the so-called ProxyNotShell flaws (CVE-2022-41040 and CVE-2022-41082), have not been patched yet, and affected parties should follow Microsoft’s mitigation recommendations.…

CYBER NEWS
fake ransomware pushed on adult websites

Adult Websites Push a Fake Ransomware in Disguise

Security researchers detected a number of malicious adult websites that push a fake ransomware, which in reality is a data wiper. Adult Websites Pushing a Fake Ransomware Instead of encrypting the victim’s data, the ransomware acts as a wiper, attempting…

CYBER NEWS
LilithBot Malware New Addition to the Eternity Project Threat Actor - sensorstechforum

LilithBot Malware: New Addition to the Eternity Project Threat Actor

Security researchers have detailed a new, multi-functional malware. Called LilithBot, the malware is associated with the Eternity Project threat group which has been active since at least January 2022. Another Addition to the Eternity Project’s Malware Arsenal The Eternity threat…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree