Cyber News - Page 6

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
StripedFly Malware's Covert Cryptocurrency Mining Operation

StripedFly Malware’s Covert Cryptocurrency Mining Operation

A covert and sophisticated strain of malware named StripedFly has silently navigated the digital realm, eluding detection for over half a decade. Kaspersky, the renowned Russian cybersecurity vendor, has unveiled the inner workings of this insidious malware. The StripedFly malware…

CYBER NEWS
NodeStealer Malware Targets Facebook Accounts with Malvertising

NodeStealer Malware Targets Facebook Accounts with Malvertising

Social media platforms, often seen as arenas for connection and expression, have become breeding grounds for financially motivated threat actors orchestrating large-scale attacks. Bitdefender Labs has been vigilant in monitoring a growing trend where cybercriminals exploit social media networks for…

CYBER NEWS
CVE-2023-20598- 34 Windows Drivers Found Vulnerable

CVE-2023-20598: 34 Windows Drivers Found Vulnerable

Researchers from VMware Carbon Black have unearthed a concerning revelation — 34 unique Windows Driver Model (WDM) and Windows Driver Frameworks (WDF) drivers are susceptible to exploitation by non-privileged threat actors. The repercussions are dire, allowing malevolent entities to seize…

CYBER NEWS
CVE-2023-22518- New Critical Atlassian Flaw

CVE-2023-22518: New Critical Atlassian Flaw

Atlassian, the Australian software company, has issued a warning regarding a critical security flaw in Confluence Data Center and Server, emphasizing the potential for significant data loss if exploited by an unauthorized attacker. Tracked as CVE-2023-22518, this vulnerability scores a…

CYBER NEWS
KANDYKORN- macOS Targeted by New Advanced Malware

KANDYKORN: macOS Targeted by New Advanced Malware

In a recent cybersecurity revelation, state-sponsored threat actors hailing from the Democratic People’s Republic of Korea (DPRK) have been identified targeting blockchain engineers associated with an undisclosed crypto exchange platform. Lazarus Group’s Mac Malware Evolution The assailants, linked to the…

CYBER NEWS
iLeakage Vulnerability in Apple's A and M-series CPUs Affects iOS, iPadOS, and macOS

iLeakage Vulnerability in Apple’s A and M-series CPUs Affects iOS, iPadOS, and macOS

In a recent study, a group of academics has introduced iLeakage, a groundbreaking side-channel attack exploiting a vulnerability in Apple’s A- and M-series CPUs, affecting iOS, iPadOS, and macOS devices. This attack enables the extraction of sensitive information from the…

CYBER NEWS
Citrix Bleed- Exploiting CVE-2023-4966 Vulnerability

Citrix Bleed: Exploiting CVE-2023-4966 Vulnerability

In a recent revelation, a proof-of-concept (PoC) exploit for the ‘Citrix Bleed’ vulnerability has surfaced, marked as CVE-2023-4966. This vulnerability poses a critical threat, allowing attackers to extract authentication session cookies from vulnerable Citrix NetScaler ADC and NetScaler Gateway appliances.…

CYBER NEWS
CVE-2023-5631 in Roundcube Webmail Software Exploited

CVE-2023-5631 in Roundcube Webmail Software Exploited

Security researchers discovered that the threat actor group Winter Vivern, also known as TA473 and UAC-0114, is exploiting a specific zero-day vulnerability. The said vulnerability is CVE-2023-5631, with a CVSS score of 5.4 in Roundcube webmail software, which was exploited…

CYBER NEWS
Healthcare Alert- CVE-2023-43208 in Mirth Connect Platform

CVE-2023-43208 in Mirth Connect Platform: Healthcare Alert

In a recent report, Horizon3.ai’s Naveen Sunkavally highlighted an easily exploitable vulnerability. CVE-2023-43208 is a vulnerability in Mirth Connect, the widely-used open-source data integration platform by NextGen HealthCare. This unauthenticated remote code execution flaw, addressed in the latest release (version…

CYBER NEWS
CVE-2023-34048- Severe Vulnerability in VMware vCenter Server

CVE-2023-34048: Severe Vulnerability in VMware vCenter Server

In a bid to fortify its virtualization infrastructure, VMware has recently rolled out crucial security updates to tackle a severe vulnerability within the vCenter Server. The identified flaw, denoted as CVE-2023-34048 with a substantial CVSS score of 9.8, revolves around…

CYBER NEWS
ransomware statistics

Ransomware Statistics 2023: What Do the Numbers Reveal?

Ransomware continues to cast a formidable shadow over organizations worldwide. From the resurgence of prominent ransomware families to targeted regions and sectors, we uncover the narratives within the statistics, offering insights into the ongoing battle against this pervasive cyber threat.…

CYBER NEWS
avoid downloading apps in beta mode - sensorstechforum.com

Downloading Apps in Beta Mode Should Be Avoided, Says FBI

Apps in Beta Mode Should Be Avoided The FBI has released an advisory urging consumers to avoid downloading apps labeled as being in beta test mode, as these apps might be linked to scams designed to illicitly acquire cryptocurrency and…

CYBER NEWS
New Yashma Ransomware Targets English-Speaking Nations

New Yashma Ransomware Targets English-Speaking Nations

In a concerning development, an unidentified threat actor has unleashed a new variant of the Yashma ransomware, initiating a string of attacks on diverse entities across English-speaking countries, Bulgaria, China, and Vietnam. These malicious activities have been ongoing since June…

CYBER NEWS
CVE-2023-38205- ColdFusion Vulnerability Exploited in the Wild

CVE-2023-38205: ColdFusion Vulnerability Exploited in the Wild

Adobe has recently issued a fresh set of updates to rectify an incomplete fix for a recently revealed vulnerability in ColdFusion, which has been actively exploited in real-world scenarios. CVE-2023-38205 This critical issue, identified as CVE-2023-38205 with a CVSS score…

CYBER NEWS
What Is Wardriving

Wardriving and How Easy It Can Be Done

Ever wondered how your home Wi-Fi can be hacked if someone showed interest in it? It is easier than you though, with the only challenge being getting your hands onto the proper hardware. We have decided to explain how wardriving,…

CYBER NEWS
CVE-2023-27997- Critical FortiGate Vulnerability

CVE-2023-27997: Critical FortiGate Vulnerability

Fortinet has identified a vulnerability, CVE-2023-27997, in its FortiGate firewalls that could be leveraged maliciously to gain remote code execution capability. This issue has been found on every SSL VPN appliance, but the details of the security flaw are shrouded…

CYBER NEWS
CVE-2023-20887- Cisco, VMWare Fix Severe Vulnerabilities

CVE-2023-20887: Cisco, VMWare Fix Severe Vulnerabilities

Security researchers reported that software companies Cisco and VMWare have released security advisories regarding several critical vulnerabilities in their products. CVE-2023-20887: the VMWare Vulnerabilities VMWare has issued updates to address three significant bugs within Aria Operations for Networks that could…

CYBER NEWS
CVE-2023-3079- Type Confusion Vulnerability in Chrome

CVE-2023-3079: Type Confusion Vulnerability in Chrome

CVE-2023-3079 is a type confusion bug in V8. On Monday, Google released a security patch to take care of a critical vulnerability in the Chrome web browser, which it claimed had already been subjected to an attack. CVE-2023-3079 in Chrome:…

CYBER NEWS
Latest Magecart Campaign Abuses Legitimate Sites to Exfiltrate Data

Latest Magecart Campaign Abuses Legitimate Sites to Exfiltrate Data

Security researchers recently detected an active and continuous operation with a large scale, administering Magecart infiltration attacks on legitimate e-commerce websites. New Magecart Campaign Detected in the Wild Recent weeks have shown a surge in Magecart-style skimmer campaigns. This new…

CYBER NEWS
CVE-2023-21492 in Samsung Devices that Run Android 11, 12, ND 13

CVE-2023-21492 in Samsung Devices that Run Android 11, 12, 13

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning regarding active exploitation of medium-severity Samsung device vulnerability, tracked as CVE-2023-21492 and scoring 4.4 on CVSS. The issue impacts Samsung Devices running Android versions 11, 12, and 13.…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree