Cyber News - Page 65

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
SensorsTechForum-backdoor-trojan-horse-malware-ransomware-spread

GozNym – New Banking Malware on The Loose

IBM X-Force Research experts have uncovered a new type of banking Trojan. The malware is reported to be a combination between two previously detected banking Trojans – Nymaim and Gozi. Researchers have established that the Trojan contains features of both…

CYBER NEWS

3 Million New Users for Telegram While Facebook Was Down

Perhaps you’ve experienced the outage of Facebook, WhatsApp and Instagram yourself when you were unable to use their services properly. Users from all over the world were reporting issues with the apps. And while the three widely popular services were…

CYBER NEWS

Abandoned Cart for WooCommerce WordPress Plugin Exploited in Attacks

Unpatched versions of the Abandoned Cart for WooCommerce plugin for WordPress have been exploited in attacks, researchers say. Apparently, there’s a dangerous XSS (cross-site scripting) vulnerability in the plugin which affects both paid and free versions of the plugin. Last…

CYBER NEWS

Actively Exploited CVE-2019-0797, CVE-2019-0808 Fixed in March 2019 Patch Tuesday

March 2019 Patch Tuesday is here, addressing 64 vulnerabilities in Windows, 17 of which are critical, 45 important, oe moderate and another one low-severity in rating. Two of these vulnerabilities, CVE-2019-0797 and CVE-2019-0808, have been exploited in the wild. This…

CYBER NEWS

Yatron RaaS Appends .yatron Extension, Aims to Utilize EternalBlue Exploit

Yatron is the name of a new ransomware-as-a-service which is currently being advertised on Twitter. Apparently, the ransomware plans to use the [wplinkpreview url=”https://sensorstechforum.com/eternalblue-exploit-backdoor-nitol-gh0st/”] EternalBlue and DoublePulsar exploits for distribution purposes. .yatron Ransomware – Update October 2019 The good news…

CYBER NEWS

Buggy Windows 10 Updates Will Be Uninstalled Automatically

Microsoft has introduced a new safety feature which is designed to improve the way updates are installed and removed on Windows 10. Buggy Windows Updates to Be Automatically Uninstalled The new feature will automatically uninstall problematic software updates whenever Windows…

CYBER NEWS

STOP Ransomware Now Dropping AZORult Trojan via 5.exe File

The STOP ransomware family has been circling the web for a few months now, successfully infecting victims and encrypting their files. In addition to the encryption capabilities, the ransomware is now able to install a particular password stealing Trojan known…

CYBER NEWS

Social Security Administration Scam Caused $16.6 Million in Losses

The Social Security Administration scam has turned out to be one of the most successful scams last year. It appears that scammers representing themselves as SSA employees have caused losses in the size of at least $16.6 million or more.…

CYBER NEWS

Users Experiencing Gaming Issues with KB4482887 Cumulative Update

According to multiple user reports and complaints, the February KB4482887 Cumulative Update for Windows 10 Version 1809 has been causing great graphics performance issues in a number of games. Issues range from FPS drops and mouse input lag to severe…

CYBER NEWS

Beware: GandCrab Criminals Recruiting Affiliates with RDP/VNC Skills

According to CrowdStrike researchers, the criminal group behind the infamous GandCrab ransomware is nicknamed Pinchy Spider. The group has been selling access to the ransomware in a partnership program with a limited number of accounts. It’s curious to note that…

CYBER NEWS

StealthWorker Brute Force Malware Attacks Both Linux and Windows

The StealthWorker malware is currently being spread in a new campaign targeting both Linux and Windows. Note that previous versions of the malware only targeted the Windows platform, but a deeper look into the open directory of the latest version…

CYBER NEWS

CVE-2019-5786: Vulnerability in Google Chrome, Patch Immediately

Google Chrome has been found vulnerable to a zero-day vulnerability for which there may be an active exploit in the wild. The vulnerability in question is assigned the CVE-2019-5786 number, and fortunately, it has been patched. All Chrome users are…

CYBER NEWS

Windows IoT Core Vulnerable to SirepRAT Attack, Researcher Says

According to a new security report, Microsoft’s IoT version of Windows can be exploited in an attack, called SirepRAT, where hackers can take complete control of the system. The vulnerability was announced during the WOPR Summer in New Jersey where…

CYBER NEWS

High-Severity Bypass Vulnerability in macOS XNU Kernel Still Unpatched

macOS has been found to contain a high-severity security vulnerability which was recently disclosed to the public. Apparently, Apple failed to address the issue within the 90-day deadline, and Jann Horn, researcher at Google Project Zero, released the information to…

CYBER NEWS

Knowing the Difference Between IDS and IPS Security Measures

If you are new to the world of essential online security measures, then you might be unfamiliar with the differences between an intrusion prevention system or IPS and an intrusion detection systems or IDS. In the article below we’ll give…

CYBER NEWS

CVE-2019-1663: Critical Flaw in Cisco Wireless VPN and Firewall Routers

A new critical flaw, CVE-2019-1663, residing in Cisco wireless VPN and firewall routers was just reported. Businesses should update immediately to protect against the flaw. More specifically, CVE-2019-1663 is a serious vulnerability in the web-based management interface of the Cisco…

CYBER NEWS

The End of Coinhive Has Come, It Isn’t Economically Viable Anymore

Coinhive just announced that the project is coming to an end very soon. According to the official statement, the service is going to be discontinued on March 8. What are the reasons for this decision? Coinhive Project Not Economically Viable…

CYBER NEWS

Vulnerabilities in SHAREit Android App Could Have Your Files Stolen

Two high-severity flaws were discovered in the popular SHAREit app which has more than 1.5 billion users. The app is available for Android, iOS, Windows and Mac, but the two flaws were located in the Android version which has more…

CYBER NEWS

MarioNet Attack Exploits Modern Browser APIs to Control User Devices

A new security research “demonstrates the powerful capabilities that modern browser APIs provide to attackers by presenting MarioNet: a framework that allows a remote malicious entity to control a visitor’s browser and abuse its resources for unwanted computation or harmful…

CYBER NEWS

40% of Smart Homes Currently Vulnerable to Hacking

Almost half of the Smart Homes of Today’s world have at least one weak device due to an outdated and unpatched software. Researchers and experts at Avast have established that around 40.8% of the smart homes at the moment are…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree