Cyber News - Page 40

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS

Keeper Magecart Hackers Steal Details of 184,000 Payment Cards

The Magecart group is not the only hacking collective targeting online e-commerce stores en masse. Known as Keeper, this cybercrime group has successfully broken into online store backends to change their source code and insert malicious scripts. These scripts stole…

CYBER NEWS

5 Dating Apps Leaked Highly Sensitive Data of Thousands of Users

Are you actively using dating apps? Then you may want to know that cybersecurity researchers just discovered 5 separate leaks of personal information of users of dating apps in the US, Japan, and South Korea. According to WizCase researchers, the…

CYBER NEWS

CanaryTrap Method Identifies 16 Facebook Apps Guilty of Data Misuse

Privacy on social media should be a top concern for online users. However, most people remain unaware of the misdeeds of social networks and app developers who often abuse their personal information. The CanaryTrap Method Helps Identify Data Misuse Fortunately,…

CYBER NEWS

CVE-2020-9497: Severe Apache Guacamole Zero-Day Vulnerability Found

The Apache Guacamole remote desktop gateway has been identified to contain zero-day vulnerabilities. The identified issues are described as Reverse RDP vulnerabilities which allows criminals to take over the sessions. Identified issues are now tracked in the CVE-2020-9497 advisory. Zero-Day…

CYBER NEWS

EKANS Ransomware (Snake) Attacks Industrial Systems Once Again

The EKANS ransomware which is known as Snake is one of the most prolific hacking tools which are used in large-scale and targeted campaigns against industrial plants. A recently discovered hacking offensive has uncovered that this malware is once again…

CYBER NEWS

CVE-2020-12418: Firefox Information Disclosure Vulnerability

A new information disclosure vulnerability, CVE-2020-12418, was just discovered in Mozilla Firefox. Discovered by Cisco Talos, the vulnerability can be exploited by tricking the user into visiting a specially crafted web page via the browser. In case of a successful…

CYBER NEWS

APT15 Hackers Attacked Chinese Minority With Android Spyware

Security researchers detected a surge of sophisticated targeted attacks that originate from the well-known APT15 hacking group. The targets appear to be the Uyghur community living in China and following the incidents analysis it appears that the criminals may be…

CYBER NEWS

CVE-2020-1425 and CVE-2020-1457 in Microsoft Windows Codecs Library

Two out-of-band security updates were just released by Microsoft, addressing remote code execution (RCE) security flaws in Microsoft Windows Codecs Library. Several Windows 10 and Windows Server versions are affected by the vulnerabilities, which are known as CVE-2020-1425 and CVE-2020-1457.…

CYBER NEWS

EvilQuest Mac Ransomware Distributed via Infected App Installers

Mac security is once again impacted by a very dangerous threat called the Evilquest ransomware. This is a rare and new malware which has been detected in software installers that have the virus code embedded in them. In comparison with…

CYBER NEWS

StrongPity Hackers Launches Spyware Attack Against Turkey and Syria Targets

Security researchers have detected that an ongoing attack is being carried out by a hacking group called StrongPity using spyware files. The findings shows that this particular campaign appears to be focused against Kurdish targets which are present in these…

CYBER NEWS

25 Malicious Android Apps in Play Store Were Stealing Facebook Logins

How safe do you think your Facebook password is? If you have used one of the 25 Android apps Google just removed from Google Play Store, your Facebook credentials were stolen. The findings come from French cybersecurity firm Evina which…

CYBER NEWS

Ransomware Is Targeting LenovoEMC NAS Devices

LenovoEMC NAS devices are the latest targets of a cybercrime group known as Cl0ud SecuritY. LenovoEMC NAS, or network-attached storage devices are currently being targeted by ransomware threat actors who wipe their files and demand a ransom of about $200…

CYBER NEWS

Payment Card Skimming Code Hidden in eCommerce Sites Images

Computer criminals have devised a new infection mechanism that inserts virus code into the meta data of images which are uploaded to eCommerce sites and portals. This method relies on the saving of the code in the meta data which…

CYBER NEWS

Microsoft Office 365 Users Targeted By Malware SLK Files

Microsoft Office 365 users are the newest victims of a massive phishing attacks designed to blackmail them into opening malware files. The malicious files are hosted in SLK files whih also include a new infection mechanism. New Intrusion Technique Used…

CYBER NEWS

GoldenSpy Trojan Installed via Legitimate Chinese Tax Application

The distribution of the GoldenSpy Trojan, a prominent remote access malware, has been found to infect users via a legitimate Chinese tax application. It appears that the virus code is bundled from within the software and is made part of…

CYBER NEWS

Self-Propagating Lucifer Malware Set Against Windows Computers

An advanced Microsoft Windows malware called Lucifer has been found to infect target computers using a very sophisticated features set. It has been detected in an active attack campaign which features a novel infection techniques by “bombarding” computer hosts with…

CYBER NEWS

Surge in Encrypted Malware Attacks Makes HTTPS Inspection a Must

A new report by WatchGuard sheds light on the state of malware so far into 2020. One of the most crucial findings of the report is that 67% of the malware in Q1 of 2020 was distributed via encrypted HTTPS…

CYBER NEWS

Telegram Has Been Breached: Millions of Users Data Stolen By Hackers

The popular messaging Telegram messaging application has been breached by an unknown hacking group. This has resulted in the theft of internal databases which has allowed the criminals to access personal information of millions of users who are registered for…

CYBER NEWS

Magnitude EK Is Now Using CVE-2019-1367 to Drop Ransomware

Exploit kits have been deployed in plenty of ransomware campaigns in the past few years. Some exploit kits have a short life-span, and others, like Magnitude EK, continue to evolve and be improved. In fact, Magnitude EK is one of…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree