Cyber News - Page 48

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS

CVE-2020-0601: Windows 10 Vulnerability Allows Malware to Mask as Legitimate Apps

A dangerous Windows 10 vulnerability tracked in CVE-2020-0601 has been reported by the American National Security Agency which are rated as critical. They are being tracked in the CVE-2020-0601 advisory and allows malicious code to be masked as legitimate apps…

CYBER NEWS

49 Million Business Records Offered for Sale on Hacking Forums

There’s a new large privacy incident regarding an unprotected database that affects 49 million business contacts. This database containing sensitive information is currently being sold on an underground hacking forum, ZDNet reports. It seems that the data comes from LimeLeads,…

CYBER NEWS

Can Fraudsters Hack Your Contactless Card?

With the introduction of contactless cards into the financial sector came swift, convenient, and secure payments. However, like any useful innovation, the adoption of contactless payment has seen its fair share of controversy. Perhaps, the most prominent of these disagreements…

CYBER NEWS

CVE-2019-19494: Cable Haunt Flaw Puts Millions of Cable Modems at Risk

A new critical security vulnerability that affects cable modems using Broadcom chips was just discovered. Dubbed Cable Haunt and identified as CVE-2019-19494, the vulnerability puts at risk some 200 million cable modems in Europe alone, the researchers who discovered it…

CYBER NEWS

Danger Zone: PoC Exploits against the Citrix Flaw Now Available

The Citrix flaw, CVE-2019-19781, was first identified in December 2019. The vulnerable products include the Citrix Application Delivery Controller (NetScaler ADC) and Citrix Gateway (NetScaler Gateway). Despite Citrix having shared mitigations to prevent attacks, proof-of-concent codes were released to the…

CYBER NEWS

CVE-2019-19781: Citrix Flaw Leaves Thousands of Companies Vulnerable

A recently discovered vulnerability in the Citrix Gateway (NetScaler Gateway), and the Citrix Application Delivery Controller (NetScaler ADC) could expose 80,000 companies to hacks. UPDATE. According to the latest information, there are working exploits against the CVE-2019-19781 flaw which allow…

CYBER NEWS

Database Exposing Personal Details of 56.25M US Citizens Linked to China

Cybersecurity researcher known as Lynx has discovered a huge database on the public internet served from a computer with a Chinese IP address. The database contains the personal details of 56.25 million US residents. The details are very sensitive including…

CYBER NEWS

The Role of Machine Learning in A Big Cannabis Farm

Cannabis farming has become one of the contributory industries in the field of alternative medicine. Machines and equipment have helped in the production of such a plant for progressive consumption. In this article, the role of cannabis machine learning will…

CYBER NEWS

CVE-2019-17026 Critical Zero-Day in Firefox Requires Immediate Patching

If you haven’t patched your Firefox browser today, you should do it immediately as there is an active zero-day exploit indexed as CVE-2019-17026. An emergency patch was just released shortly after Mozilla shipped version 72 of its Firefox browser. According…

CYBER NEWS

Iranian Hacker Groups and Their Tactics: How They Intrude Into Our Computers

Regarding the recent assassination of the Iranian general Soleimani, many security experts and users have turned their attention onto the prospective Iran or Iran-related hacking groups. The country is known to have a lot of experienced computer experts, including malicious…

CYBER NEWS

Ransomware a Greater Risk for Businesses Still Running Windows 7

Windows 7 users are perhaps aware that official support for the operating system will end on January 14th, 2020. This event would put anyone who still hasn’t switched to Windows 10 to a greater risk of ransomware and malware attacks,…

CYBER NEWS

Bronze President Hackers Behind Massive Cyber Espionage Campaign

A security research group has uncovered a dangerous hacking group known as Bronze President. Apparently the criminals are responsible for an extensive cyber espionage campaign targeting networks located in Asia. They are using a combination of custom code and publicly…

CYBER NEWS

Brazilian Coybot Android Trojan Continues With Attacks

The CoyBot Android Trojan which is a well-known threat in Brazil continues with its attacks against end users The first campaigns were first detected in October 2018 and since then other campaigns have been occasionally reappeared. The latest activity has…

CYBER NEWS

HappyHotel.jp Data Breach Affects Tons of Highly Sensitive Information

Have you ever used a search engine called HappyHotel? There is one reason to use this particular search engine, and it is finding a “love hotel” in Japan. If you’ve used HappyHotel’s services, you should know that it has suffered…

CYBER NEWS

Which Information Are Cybercriminals After and What Do They Do with It?

As a society, we’ve never been so interconnected before. The internet provides a useful tool for communication and has made our lives easier in many respects. Now you practically run all your affairs online – from banking to running a…

CYBER NEWS

Spelevo Exploit Kit Used To Distribute Malware Via Fake Adult Sites

The Spelevo Exploit Kit as one of the dangerous weapons handled by hackers has been found to create numerous adult sites and infect them with malware automatically. The hackers will distribute the threats via organized phishing strategies. A distinctive feature…

CYBER NEWS
HTTP Injector image

Smominru Botnet Launches Miner-Infected Taylor Swift Images

The Smominru botnet which is a well-known weapon used by criminal organizations has been revealed to conduct a massive campaign with the aim of infecting the victims with cryptocurrency miners. The payload files which carry the infections are JPEG images…

CYBER NEWS

On-Premise vs Cloud-to-Cloud Backup: the Best Solution for Your SaaS

Software-as-a-service has become a commonplace practice for businesses globally over the last few years, with a reported 78% increase of SaaS spending in just the one year between 2017 and 2018. Despite this clear growth in cloud computing, leading businesses…

CYBER NEWS

Emotet Christmas Phishing Attacks Launched Via Fake Party Menus

Emotet hackers are rapidly sending out phishing email messages with the intention of scamming the recipients into believing that they are receiving Christmas party menus. In the messages there are attached files that will lead to malware infections. Various types…

CYBER NEWS

“Gangnam Industrial Style” Attack Against Enterprise Networks Carried Out By Hackers

The “Gangnam Industrial Style” is a well-planned attack against high-profile enterprise networks, most of them located in South Korea. The reports indicate that an experienced hacking group is leveraging the intrusion attempts against industrial, engineering and manufacturing companies, as well…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree