Cyber News - Page 22

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
CVE-2021-1048 Android Zero-Day Exploited in the Wild

CVE-2021-1048 Android Zero-Day Exploited in the Wild

CVE-2021-1048 is a new zero-day vulnerability in Android that was fixed together with 38 other flaws in November 2021’s patch rollout. Apparently, the zero-day is being exploited in the wild. CVE-2021-1048 Kernel Zero-Day CVE-2021-1048 is a use-after-free issue in the…

CYBER NEWS
CVE-2021-30892: macOS Vulnerability Bypasses System Integrity Protection

CVE-2021-30892: macOS Vulnerability that Bypasses SIP Protections

Shrootless, or CVE-2021-30892, is a new, OS-level vulnerability that could allow threat actors to circumvent security restrictions, known as System Integrity Protection (SIP), in macOS to take over the device. Once this is done, hackers could perform various arbitrary operations…

CYBER NEWS
top-10-malware-threats-2021-sensorstechforum

Top 10 Malware Threats Detected in 2021

Cybercriminals have been quite active in developing new malware samples and improving their malicious approaches. According to PurpleSec statistics, cybercrime activity throughout 2021 has been up 600% due to the COVID-19 pandemic. As a result, cybersecurity researchers have analyzed some…

CYBER NEWS
wslink malware loader

Previously Unknown Wslink Malware Loader Can Run As a Server

A previously unknown malware loader was uncovered this week. Called Wslink, the tool has been described as “simple yet remarkable,” capable of loading malicious Windows binaries. The loader has been used in attacks against Central Europe, North America, and the…

CYBER NEWS
SquirrelWaffle

New SquirrelWaffle Malware Could Be Here to Replace Emotet

A new malware loader with the potential to become “the next big thing” in spam operations has been detected. Dubbed SquirrelWaffle, the threat is “mal-spamming” malicious Microsoft Office documents. The end goal of the campaign is delivering the well-known Qakbot…

CYBER NEWS
ultimasms-scam-campaign-sensorstechforum

UltimaSMS Premium Scam Campaign Targets Millions of Android Users

Security researchers detected a global, large-scale premium SMS campaign that leverages 151 malicious Android apps downloaded 10.5 million times. The end goal of the campaign, called UltimaSMS, is to trick users into premium subscription services without their knowledge or consent.…

CYBER NEWS
malicious mozilla add-ons Bypass and Bypass XM

Malicious Firefox Extensions Installed by 455,000 Users Blocked Updates

Mozilla blocked two malicious Firefox add-ons installed by nearly half a million users. The extensions abused the Proxy API to obstruct updates to the browser. Related: The Great Suspender Chrome Extension Contains Malware Bypass and Bypass XM Extensions Obstruct Browser…

CYBER NEWS
truth-social-media-platform-sensorstechforum

Truth Social: Trump Announces New Social Media Platform

Truth Social is a new social media network allegedly being developed by Donald Trump. Trump Announces New Social Media Platform to Fight the Tyranny of Big Tech The former president announced on Wednesday the pending launch of the social network,…

CYBER NEWS
CVE-2021-42299 vulnerability in Microsoft Surface Pro 3 laptops

CVE-2021-42299: Microsoft Warns of Surface Pro 3 Vulnerability

CVE-2021-42299 is a new vulnerability in Microsoft Surface Pro 3 laptops. The flaw could enable attackers to introduce malicious devices within enterprise networks, compromising the device attestation mechanism. As explained by Microsoft, this mechanism helps confirm a device’s identity. It…

CYBER NEWS
data-breach-alert-sensorstechforum

Argentina’s RENAPER Database Hacked, Data of Entire Population Stolen

The Argentinian government’s IT network has been hacked. As a result, ID card details of the entire population of the country were stolen. The data is now being sold in “private circles,” The Record recently reported. Apparently, the hack of…

CYBER NEWS
hacking-contest-sensorstechforum-tianfu cup 2021

Windows 10 Was Hacked 5 Times During Tianfu Cup 2021

The fourth edition of the well-known Tianfu Cup hacking content took place during the weekend of October 17 and 17 in Chengdu. The competition was won by Kunlun Lab, a Chinese cybersecurity company. Kunlun Lab’s team got the monetary award…

CYBER NEWS
software-vulnerability-sensortechforum

CVE-2021-41832: OpenOffice Flaw Could Cause Document Tampering

A new vulnerability is lurking in unpatched versions of LibreOffice and OpenOffice, making it possible for hackers to manipulate documents to make them look like they have been signed by a trusted source. Even though the vulnerability (CVE-2021-41832 in OpenOffice…

CYBER NEWS
alpaca-attack-sensorstechforum

The ALPACA Attack and the Risk of Using Poorly Scoped TLS Certificates

NSA recently released a warning regarding a specific type of attack, known as the ALPACA technique. Shortly said, the Agency is warning network administrators of the risk of using “poorly scoped wildcard Transport Layer Security (TLS) certificates.” NSA’s guidance also…

CYBER NEWS
HCRootkit (FontOnLake) Rootkit with Advanced Capabilities Targets Linux Systems

HCRootkit (FontOnLake) Rootkit with Advanced Capabilities Targets Linux Systems

Security researchers have uncovered a new, previously unseen malware family targeting Linux systems. Dubbed FontOnLake by ESET researchers, and HCRootkit by Avast and Lacework, the malware has rootkit capabilities, advanced design and low prevalence, suggesting that it is primarily meant…

CYBER NEWS
captcha-bug-sensorstechforum

MyBB CAPTCHA-Breaking Bug Affects Multiple Forums

There’s an issue with the popular open-source CAPTCHA software developed by MyBB. The platform is warning its users that the latest version of its software includes a CAPTCHA-breaking bug that could affect forum functionality. MyBB CAPTCHA Bug Explained MyBB is…

CYBER NEWS
Axis IP Video Surveillance Systems Vulnerable CVE-2021-31986-sensorstechforum

Axis IP Video Surveillance Systems Vulnerable (CVE-2021-31986)

Security researchers just reported three security vulnerabilities (CVE-2021-31986, CVE-2021-31987, CVE-2021-31988) in Axis video products, that could be exploited in various attacks against businesses. The flaws are located in Axis IP video surveillance systems and could allow arbitrary code execution. CVE-2021-31986,…

CYBER NEWS
CVE-2021-41773

CVE-2021-41773: Apache Vulnerability Exploited in the Wild

Apache just patched two security vulnerabilities (CVE-2021-41773 and CVE-2021-33193) in Apache HTTP Server 2.4.49, one of which important and the other one moderate. CVE-2021-41773 CVE-2021-41773 is a path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49. There are…

CYBER NEWS
syniverse hacked

Syniverse, the Company That Processes 740 Billion Text Messages, Was Hacked

Syniverse, a global company that provides technology and business services for a number of telecommunications companies, such as AT&T, T-Mobile, Verizon, Vodafone, and China Mobile, has been hacked. According to a “quiet disclosure” the company made, hackers have been inside…

CYBER NEWS
Facebook, WhatsApp, Instagram Down. What's Causing the Outage?

Facebook, WhatsApp, Instagram Down. What’s Causing the Outage?

Are you having trouble reaching Facebook, WhatsApp and Instagram? Don’t be shocked – even the most popular services suffer outages, and these three are no exclusion. Facebook, WhatsApp, Instagram Down All three platforms stopped working a few hours ago. According…

CYBER NEWS
windows-11-security-features-sensorstechforum

Let’s Talk about Windows 11 Security and Malware. What Should You Know?

Windows 11 official launch is due tomorrow, October 5. Windows 10 users with eligible devices are presented with the option of a free upgrade. You can also buy a new computer with a pre-loaded Windows 11 operating system. But is…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree