Cyber News - Page 5

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
Global Operation Dismantles Ukraine Ransomware Gang

Global Operation Dismantles Ukraine Ransomware Gang

In a groundbreaking international collaboration, law enforcement agencies from seven countries, working in tandem with Europol and Eurojust, have successfully apprehended the core members of a ransomware group operating out of Ukraine. This criminal network, responsible for debilitating cyberattacks on…

CYBER NEWS
TOP 10 Ransomware Malware Attacks 2023

Top 10 Ransomware Attacks of 2023

As we approach the end of 2023, it’s evident that this year has set new records in ransomware attacks. The first half of the year alone witnessed a staggering 49% increase in publicly disclosed attacks compared to the same period…

CYBER NEWS
SEO Stack Keyword Tool Contains Malware

SEOStack Keyword Tool Contains Malware

A recent development has sent shockwaves through the SEO community as the popular SEOStack Keyword Tool has been removed from the Chrome Web Store due to the discovery of malware. This revelation serves as a stark reminder of the importance…

CYBER NEWS
Kinsing Threat Group Now Exploiting Critical CVE-2023-46604

Kinsing Threat Group Now Exploiting Critical CVE-2023-46604

The Kinsing threat actors recently started exploiting a critical security flaw in vulnerable Apache ActiveMQ servers (CVE-2023-46604). This strategic move allows them to infect Linux systems, deploying cryptocurrency miners and rootkits for illicit gains. The Adaptable Kinsing Threat Group Trend…

CYBER NEWS
Randstorm Exploit Endangers Bitcoin Wallets Created 2011-2015

Randstorm Exploit Endangers Bitcoin Wallets Created 2011-2015

In a recent report, cybersecurity experts at Unciphered have exposed a new exploit called Randstorm, which poses a threat to Bitcoin wallets created between 2011 and 2015. This exploit allows for the potential recovery of passwords, leading to unauthorized access…

CYBER NEWS
Phobos Ransomware Is Now Deployed by the 8Base Group

Phobos Ransomware Is Now Deployed by the 8Base Group

Researchers from Cisco Talos recently shed light on the latest ransomware activities orchestrated by the 8Base ransomware group. Leveraging a new variant of the notorious Phobos ransomware, these threat actors have been intensifying their financially motivated attacks, prompting cybersecurity experts…

CYBER NEWS
CVE-2023-37580- a Critical Zero-Day in Zimbra Collaboration Email Software

CVE-2023-37580: a Critical Zero-Day in Zimbra Collaboration Email Software

In a recent revelation by the Google Threat Analysis Group (TAG), a critical zero-day flaw in the Zimbra Collaboration email software has become the focal point of real-world cyber attacks. Exploited by four distinct threat actors, these attacks aimed at…

CYBER NEWS
CVE-2023-34060- Critical VMware Flaw Poses Significant Risks

CVE-2023-34060: Critical VMware Flaw Poses Significant Risks

VMware has issued a warning about a critical and unpatched vulnerability, tracked as CVE-2023-34060, in its Cloud Director platform. The flaw, with a severity score of 9.8 (CVSS), poses a significant risk by allowing a malicious actor to circumvent authentication…

CYBER NEWS
Rhysida Ransomware Alert- Double Extortion, Numerous Attacks

Rhysida Ransomware Alert: Double Extortion, Numerous Attacks

The cybersecurity community is on high alert as the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) jointly issue an advisory on the growing threat posed…

CYBER NEWS
Microsoft Fixes 5 Zero-Days, Including CVE-2023-36025

Microsoft Fixes 5 Zero-Days, Including CVE-2023-36025

Microsoft has released its November 2023 Patch Tuesday, addressing a total of 63 security vulnerabilities in its software. This comprehensive update includes fixes for three actively exploited vulnerabilities, emphasizing the company’s commitment to thwarting cyber threats. November 2023 Patch Tuesday:…

CYBER NEWS
Reptar (CVE-2023-23583)- High-Severity Intel CPU Flaw

Reptar (CVE-2023-23583): High-Severity Intel CPU Flaw

Intel has just addressed a high-severity CPU vulnerability codenamed Reptar (CVE-2023-23583), earning a CVSS score of 8.8. This flaw, capable of allowing escalation of privilege, information disclosure, and denial of service through local access, has prompted a rapid response from…

CYBER NEWS
New RaaS Player Hunters International Inherits Hive's Operation

New RaaS Player Hunters International Inherits Hive’s Operation

A new ransomware player, called Hunters International, has recently been discovered. What makes this group distinct is its origin story – it has inherited the source code and infrastructure from the dismantled Hive ransomware operation, a ransomware-as-a-service (RaaS) entity that…

CYBER NEWS
Ransomware Attack on ICBC Bank Causes Severe Disruptions

Ransomware Attack on ICBC Bank Causes Severe Disruptions

The Industrial & Commercial Bank of China (ICBC), the world’s largest commercial bank by revenue, has fallen victim to a ransomware attack. The attack disrupted the U.S. Treasury market, leading to equities clearing issues and prompting emergency responses from financial…

CYBER NEWS
CVE-2023-47246- SysAid Flaw Used in Clop Ransomware Attacks

CVE-2023-47246: SysAid Flaw Used in Clop Ransomware Attacks

Threat actors have exploited a zero-day vulnerability in SysAid, a leading IT Service Management (ITSM) solution, to compromise corporate servers for data theft and deploy the notorious Clop ransomware. This breach, identified as CVE-2023-47246, highlights the increasing sophistication of cyber…

CYBER NEWS
OpenAI Faces Ongoing DDoS, Anonymous Sudan Claims Responsibility

OpenAI Faces Ongoing DDoS, ChatGPT Affected

In a series of relentless distributed denial-of-service attacks over the last 24 hours, OpenAI has grappled with intermittent outages affecting its API and ChatGPT services. While the company is actively working to mitigate the disruptions, the root cause remains undisclosed.…

CYBER NEWS
CVE-2023-29552 hiigh Severity Flaw in SLP

CVE-2023-29552: High Severity Flaw in SLP

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently identified and cataloged a high-severity flaw in the Service Location Protocol (SLP), underscoring the urgency for organizations to take immediate action. Tracked as CVE-2023-29552 with a CVSS score of 7.5, this…

CYBER NEWS
ObjCShellz- BlueNoroff's Latest macOS Malware

Unveiling ObjCShellz: BlueNoroff’s Latest macOS Malware

Cybersecurity researchers have uncovered a new macOS malware strain, ObjCShellz, attributing it to the North Korea-linked nation-state group known as BlueNoroff. This threat actor has been connected to five ransomware-as-a-service (RaaS) programs over the past four years, showcasing a broad…

CYBER NEWS
Inside Farnetwork Operation- a Major RaaS Player

Inside Farnetwork Operation: a Major RaaS Player

In a groundbreaking revelation, cybersecurity researchers have identified a major threat actor known as farnetwork, a key player linked to five distinct ransomware-as-a-service (RaaS) programs over the past four years. Insights from a Unique “Job Interview” Process Singapore-based Group-IB, in…

CYBER NEWS
Ransomware Groups Exploit CVE-2023-22518, CVE-2023-22515

Ransomware Groups Exploit CVE-2023-22518, CVE-2023-22515

Multiple ransomware collectives are actively capitalizing on recently unveiled vulnerabilities in Atlassian Confluence and Apache ActiveMQ, according to cybersecurity firm Rapid7. CVE-2023-22518, CVE-2023-22515 The observed exploitation of CVE-2023-22518 and CVE-2023-22515 in various customer environments has resulted in the deployment of…

CYBER NEWS
CVE-2023-38547- Critical Flaws in Veeam

CVE-2023-38547: Critical Flaws in Veeam

Veeam has swiftly responded to security concerns by releasing updates that target four vulnerabilities in its ONE IT monitoring and analytics platform, two of which hold critical severity ratings. Veeam Vulnerabilities: CVE-2023-38547, CVE-2023-38548, CVE-2023-38549, CVE-2023-41723 The identified vulnerabilities are: CVE-2023-38547…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree