Cyber News - Page 21

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
CVE-2021-42367 Vulnerability in Variation Swatches for WooCommerce Plugin

CVE-2021-42367 Vulnerability in Variation Swatches for WooCommerce Plugin

CVE-2021-42367 is a security vulnerability in the “Variation Swatches for WooCommerce” WordPress plugin. The plugin, which works as WooCommerce extension, has more than 80,000 active installations. CVE-2021-42367 Vulnerability in Variation Swatches for WooCommerce Plugin The vulnerability could enable an attacker…

CYBER NEWS
EwDoor Botnet Exploits CVE-2017-6079 to Perform DDoS Attacks

EwDoor Botnet Exploits CVE-2017-6079 to Perform DDoS Attacks

A new botnet, called EwDoor, was detected in the wild while performing DDoS attacks. The attacks were targeting an unpatched 4-year-old flaw (CVE-2017-6079) in Ribbon Communications EgdgeMarc appliances that belong to telecom providers AT&T. EwDoor was first detected on Ocboter…

CYBER NEWS
CVE-2021-39237 Bug Affects 150 HP Multifunction Printers

CVE-2021-39237 Bug Affects 150 HP Multifunction Printers

Printing Shellz is the name of a new set of security vulnerabilities that affect 150 different HP multifunction printers (MFPs). The flaws could be leveraged to takeover exposed devices, steal sensitive information, and sneak into enterprise networks to lay the…

CYBER NEWS
CVE-2021-24084

CVE-2021-24084 in Windows 10 Causes Information Disclosure

CVE-2021-24084 is an improperly patched Windows security vulnerability that could cause information disclosure and local privilege escalation. The flaw is located in the Windows Mobile Device Management component, and could grant unauthorized filesystem access and read arbitrary files. Another Improperly…

CYBER NEWS
babadeda-crypter-targets-nft-users-sensorstechforum

Babadeda Crypter Targets NFT, Crypto Games Enthusiasts

The ever-growing market value of cryptocurrency, now estimated at over $2.5 trillion, has been attracting cybercriminals over the years. The digital currency has been of great help in monetizing ransom payments, but has many more other sides that are lucrative…

CYBER NEWS
Cronrat skimmer

CronRAT Malware Takes Skimming from the Browser to the Server

What Is CronRAT? CronRAT is a new sophisticated malware threat of the remote access trojan type, discovered just before this year’s Black Friday. The malware is packed with previously unseen stealth capabilities. It hides in the Linux calendar system on…

CYBER NEWS
CVE-2021-41379 Affects All Currently Supported Windows Versions

CVE-2021-41379 Affects All Currently Supported Windows Versions

CVE-2021-41379 is an elevation-of-privilege vulnerability which Microsoft fixed earlier this month. However, it turns out that there is another, “more powerful” variant, discovered by security researcher Abdelhamid Naceri. He came across a Windows Installer EoP flaw patched by Microsoft several…

CYBER NEWS
CVE-2021-0661-Eavesdropping MediaTek Bugs Impact 37% of All Smartphones and IoT-sensorstechforum

CVE-2021-0661: Eavesdropping MediaTek Bugs Impact 37% of All Smartphones and IoT

Widely used Taiwanese MediaTek system-on-chips (SoCs) contain multiple vulnerabilities, according to Check Point researchers. The chips are deployed in approximately 37% of all smartphones and IoT devices worldwide, including models by Xiaomi, Oppo, Realme, Vivo. Widely Used MediaTek SoCs Contain…

CYBER NEWS
GoDaddy Gets Hit by Another Large-Scale Data Breach, 1.2M Customers Exposed

GoDaddy Hit by Another Data Breach, 1.2M Customers Exposed

Another enormous cybersecurity incident has hit domain registrar GoDaddy. The large-scale data breach is the fifth “injury” the company has had since 2018. This time, 1.2 million GoDaddy customers were affected, after an unauthorized third-party successfully infiltrated its systems on…

CYBER NEWS
6 Million Sky Routers Exposed to DNS Rebinding Vulnerability

6 Million Sky Routers Exposed to DNS Rebinding Vulnerability

A new research reveals that approximately 6 million Sky routers were vulnerable to a DNS rebinding vulnerability that allowed a customer’s home network to be compromised from the internet. The discovery comes from Ten Pest Partners. The researchers didn’t announce…

CYBER NEWS
TikTok phishing campaign

High-Profile TikTok Influencers Targeted in Phishing Campaign

A new phishing scam targeting TikTok users has been detected. The scammers’ purpose was to try to takeover more than 125 high-profile users accounts on the platform. This is believed to be the first major phishing attack on TikTok influencers.…

CYBER NEWS
is-emotet-back-sensorstechforum

Emotet Is Dead! Long Live Emotet? The Malware Seems to Be Back

Has Emotet been resurrected? It seems that the notorious malware is back for Christmas. Months after the malware was dismantled by law enforcement, security researcher Luca Ebach sees signs of Emotet usage in the wild. His report indicates that TrickBot…

CYBER NEWS
SharkBot Android Trojan: New Generation of Mobile Malware

SharkBot Android Trojan: New Generation of Mobile Malware

SharkBot is a new Android trojan (and botnet) capable of accessing various features on breached devices to obtain credentials related to banking and cryptocurrency platforms. Users in Italy, the U.K. and the U.S. have been targeted so far. The Android…

CYBER NEWS
New Website Fingerprinting Attack on Tor Discovered-sensorstechforum

New Website Fingerprinting Attack on Tor Discovered

A recently conducted analysis sheds new light on website fingerprinting (WF) attacks on Tor. Website Fingerprinting Attacks on Tor According to a team of academics (Giovanni Cherubin of Alan Turing Institute, Rob Jansen of U.S. Naval Research Laboratory, and Carmela…

CYBER NEWS
Unofficial Micropatch for CVE-2021-34484 Windows 10 Zero-Day Available

Unofficial Micropatch for CVE-2021-34484 Windows 10 Zero-Day Available

CVE-2021-34484 is a Microsoft security vulnerability, originally patched in August but now exploitable with a patch bypass. The vulnerability could allow local privilege escalation from a regular user to System. It was discovered by security researcher Abdelhamid Naceri. Related: Windows…

CYBER NEWS
abcbot

Abcbot: Linux Wormable Botnet Targeting Huawei Cloud

A new Linux wormable botnet has been observed in the wild. Called Abcbot, the threat is targeting “relatively new cloud service providers (CPSs) with cryptocurrency-mining malware and cryptojacking attacks,” according to Trend Micro’s findings. The malware deploys code that removes…

CYBER NEWS
TrickBot and Shathak Threat Groups Join Forces to Distribute Conti Ransomware

TrickBot and Shathak Threat Groups Join Forces to Distribute Conti Ransomware

Security researchers from Cybereason shed new light into the workings of TrickBot. TrickBot and Shathak Threat Groups Join Forces According to the latest findings, the threat actors behind the TrickBot trojan, known as Wizard Spider, are currently working together with…

CYBER NEWS
14 BusyBox Linux Vulnerabilities Discovered (CVE-2021-42373)

14 BusyBox Linux Vulnerabilities Discovered (CVE-2021-42373)

New Linux vulnerabilities discovered. Security researchers from jFrog and Claroty reported the discovery of 14 vulnerabilities in the BusyBox Linux utility. BusyBox Linux Vulnerabilities: from CVE-2021-42373 to CVE-2021-42386 What is BusyBox? BusyBox provides commands for embedded Linux environment within Android.…

CYBER NEWS
Robinhood Investing Platform Suffers Data Breach, Millions of Customers Affected

Robinhood Investing Platform Suffers Data Breach, Millions of Customers Affected

Robinhood, the commission-free investing platform, has suffered an enormous data breach, according to a statement the company made. Related: Volkswagen Vendor Data Breach Exposed Details of 3.3 Million Customers Late in the evening of November 3, Robinhood experienced a data…

CYBER NEWS
CVE-2021-43267

CVE-2021-43267: Severe Linux Kernel TIPC Vulnerabity

CVE-2021-43267 is a newly disclosed security vulnerability in the Linux Kernel’s Transparent Inter Process Communication (TIPC). The flaw can be exploited both locally and remotely, allowing for arbitrary code execution within the kernel. The result of this would be taking…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree