Cyber News - Page 62

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS

Combating Cybercrime with Artificial Intelligence

Artificial Intelligence is a branch of computer science that highlights the invention of smart computers that act and work like human beings. The potentiality of machines to adjust to new data, learn from past events and perform tasks like humans…

CYBER NEWS

Beware the “Email Deactivation” Scam

We’ve detected a new scam that’s currently being spread in the wild, which is using the “Email Deactivation for [recipient’s email address]” subject line. Email Deactivation Scam: More Details The scam appears to be sent from an alleged Email Administrator,…

CYBER NEWS

CVE-2019-3719: Dangerous Bug in Dell’s SupportAssist Client Software

CVE-2019-3719 is an RCE vulnerability in Dell’s SupportAssist Client software. The bug could allow remote unauthenticated attackers on the same Network Access layer to execute arbitrary code on vulnerable Dell machines. Here’s the official description of CVE-2019-3719: Dell SupportAssist Client…

CYBER NEWS

How to Secure a Website? 5 Security Tips to Protect Your Site

While the dangers of modern online life are well-documented, many website owners simply do not believe that their website contains information worth hacking into. But the realities of modern website hacking go well beyond stealing data and modifying layouts. In…

CYBER NEWS

CVE-2019-2568 in Oracle WebLogic Endangers 36,000 Servers

Another day, another vulnerability. The cybersecurity mantra is giving us another serious issue in Oracle WebLogic Server. The vulnerability, identified as CVE-2019-2568, is easily exploitable and can allow an attacker with low privileges and network access via HTTP to compromise…

CYBER NEWS

10 Cybersecurity Issues That Make Us Vulnerable in 2019

As people become more and more dependent on technology and smart devices, they have become increasingly open to various attacks. Now, such threats have a tendency to evolve from one year to the next. This is partially is because cybersecurity…

CYBER NEWS

CVE-2018-6692: Belkin Wemo Insight Smart Plug Still Vulnerable

Are you an owner of a smart home? If yes, maybe you’re acquainted with the Belkin Wemo Insight smart plug. It serves to turn your lights and appliances on and off, and it can also monitor them from anywhere. The…

CYBER NEWS

Chrome 74 Fixes 39 Security Flaws, Introduces Dark Mode

Are you using Google Chrome? Perhaps you know that Google just released Chrome 74 to the Stable Desktop channel, and Windows, Mac, and Linux users can now download the most recent version of the browser. Note that Chrome 74 introduces…

CYBER NEWS

How to Improve Your Internet Browsing Speed in 2019

There are few things as frustrating as a slow browsing speed. When web pages take forever to load and your browser keeps freezing for no reason, doing anything on the web becomes an exercise in patience. Don’t worry though, as…

CYBER NEWS

Trojanized TeamViewer Used in Attacks to Steal Financial Information

A trojanized version of TeamViewer has been used in targeted attacks against governmental and financial institutions. The application has been maliciously modified to steal financial information from targets in Europe and worldwide. Among the targeted countries are Nepal, Kenya, Liberia,…

CYBER NEWS

Researchers Discover Carbanak Source Code Uploaded on VirusTotal

The source code of the infamous Carbanak banking malware was discovered uploaded on VirusTotal. More precisely, security researchers from FireEye say that they found the malware’s source code, builders, and some unknown plugins in two RAR archives that were uploaded…

CYBER NEWS

Top 10 Most Hacked Passwords in 2019. Is Your Password One of Them?

Password hygiene has not improved much when compared to data we analyzed in 2015. Apparently, the list of worst passwords doesn’t change from year to year, with users continuing to use weak passwords for their accounts. New statistics reveal that…

CYBER NEWS

6 Cybersecurity Tactics to Protect Against XSS Attacks

Cross-site scripting (XSS) is nothing to take lightly. As simultaneously the most prevalent and overlooked security vulnerability around today, this type of breach affects the way your pages load, makes it easier to steal financial and other data, or could…

CYBER NEWS

Flaws in Broadcom WiFi Chips Expose Smartphones, IoT Devices

It’s a fact that we’re facing new vulnerabilities daily. Today’s share of flaws comes from Broadcom WiFi chipset drivers. The flaws (CVE-2019-9503, CVE-2019-9500, CVE-2019-9501, CVE-2019-9502) affect multiple operating systems and could allow remote attackers to perform arbitrary code execution resulting…

CYBER NEWS

eGobbler iOS Malvertising Campaign Impacts Half a Billion User Sessions

„А series of rampant malvertising campaigns“ targeting iOS users have been detected. The campaigns targeted both US and European publishers, and respectively users. According to Confiant security researchers the malicious activities come from a known threat actor called eGobbler that…

CYBER NEWS

Beware the “Warning! Account compromised!” Scam

Yet another sextortion scam is sneaking into users’ inboxes. The scam which is using the “Warning! Account compromised!” subject line is relying on the spoofing technique to make the user believe their system has been hacked. What Is Spoofing? Spoofing…

CYBER NEWS
AdBlock Plus image

AdBlock, AdBlock Plus and uBlock Exploitable in a Trivial Attack

If you use AdBlock, AdBlock Plus or uBlock, you should be aware that a security researcher discovered a vulnerability in their filter systems. The loophole may allow remote attackers to inject arbitrary code into web pages. The discovery was made…

CYBER NEWS

New Scranos Rookit Can Damage Your System in Multiple Ways

Scranos is the name of a new rootkit-enabled spyware which despite its current sophistication appears to be “work-in-progress”. Bitdefender researchers recently discovered that the operators of Scranos are continuously testing new components on already-infected users and regularly making minor improvement…

CYBER NEWS

CVE-2019-0859 Zero-Day: How Did the Exploit Work in the Wild?

CVE-2019-0859 is a zero-day vulnerability which was part of this month‘s Patch Tuesday. The vulnerability was detected by Kaskersky Lab researchers who just released detailed technical resume of the issue. In March 2019, Kaspersky’s Exploit Prevention (EP) systems detected an…

CYBER NEWS

Cyber Criminals Have New Targets – Online Payment Systems

Australian police forces have informed the public that cyber-crooks focus on newer targets to drain funds – online payment systems. We are talking about pension funds, salaries as well as invoice payments. The amount of money in such attacks has…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree