Cyber News - Page 72

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS

iOS VPN App Launched by Encrypted Email Provider ProtonMail

Encryption and privacy are two major issues that concern online users around the globe. So any news towards their improvement is good news. Such is the announcement that encrypted email service provider ProtonMail recently launched a standalone VPN (virtual private…

CYBER NEWS

Dropbox Red Team Discovered CVE-2017-13890 Zero-Day in Apple’s Safari

Dropbox’s Offensive Security red team has discovered a set of zero-day vulnerabilities (later assigned CVE-2017-13890) in Apple’s Safari browser. The research team came across the flaws while testing the way Dropbox and its cloud storage system responded to cyberattacks. More…

CYBER NEWS

Amazon Had a Privacy Incident Just Before Black Friday 2018

According to The Register, some Amazon customers have received emails from Amazon notifying them that their names and email addresses have been “inadvertently disclosed” due to a “technical error.” There’s no information about who had access to the compromised information,…

CYBER NEWS

Thanksgiving Phishing Scam Delivers the Emotet Malware

The Emotet malware is back in active campaigns, security researchers warned. Apparently, the malware is hiding in documents in spam messages that pretend to be sent from financial institutions, or masqueraded as Thanksgiving greetings for employees. The last time we…

CYBER NEWS

CVE-2018-4277: Apple Vulnerability Allows for IDN Homograph Attack

Have you heard of the so-called IDN homograph attack? This attack endangers Mac users who don’t update their machines regularly. Also known as script spoofing attack, the IDN (internationalized domain name) attack allows threat actors to deceive online users about…

CYBER NEWS

Black Friday 2018 – Scams You Should Expect

With the upcoming black Friday on the 23rd of November, we have decided to turn a little attention on the type of scams which you should expect to arrive at your doorstep. The 21st century is a good place in…

CYBER NEWS

Daniel’s Hosting, the Biggest Dark Web Hosting Provider, Was Hacked

One of the largest providers of Dark Web hosting services has been hacked, security researchers reported. Apparently, the service known as Daniel’s Hosting was hacked and taken offline. Daniel Winzen, the hosting’s developer, says that the incident occurred on November…

CYBER NEWS

85 Percent of ATMs Allow Cybercriminals to Access the Network

Positive Technologies researchers performed an extensive analysis on ATMs and how they can be attacked. ATMs from several vendors were tested, such a NCR, Diebold Nixdorf, and GRGBanking. The researchers tested a number of typical attacks and exploits that cybercriminals…

CYBER NEWS

Microsoft Violates GDPR by Covertly Collecting MS Office Data

Would you be surprised to find out that Microsoft is not complying with the data collection rules established by the GDPR? More specifically, at fault of breaking the EU regulations is the telemetry data collection mechanism utilized by Microsoft Office,…

CYBER NEWS

Sites Infected with Magecart Malware Reinfected Multiple Times

You may think that you’re safe after you’ve removed the malware from your infected online Magento store. However, it turns out that the infamous Magecart malware, known for harvesting credit card details from checkout forms, re-infects even after clean-up. The…

CYBER NEWS

CVE-2018-8589 Zero-Day Affected Windows Win32k Component

Microsoft’s November 2018 Patch Tuesday’s has rolled out, and it contains one particular zero-day vulnerability that needs special attention. CVE-2018-8589 was reported to Microsoft by Kaspersky Lab in October, and was quickly confirmed and assigned a CVE number. The CVE-2018-8589…

CYBER NEWS

New Facebook Bug May Expose Private User Data

Security experts discovered a new Facebook bug that allow malicious users to hijack sensitive user data from the social network. According to the proof-of-concept demonstrations the problem allows hackers to exploit a weakness in the service via browser requests. The…

CYBER NEWS

Steam Vulnerability Allowed Malicious Operators to Gain License Keys

A security researcher discovered a dangerous Valve vulnerability allowing malicious users to reveal the license keys for the available content on the store. This means that every computer game or software can be acquired by leveraging it. The expert has…

CYBER NEWS

WP GDPR Compliance Plugin Vulnerabilities Exploited in Attacks

Have you been using the WordPress GDPR plugin called WP GDPR Compliance? Be cautious – the plugin has been hacked. The WP GDPR Compliance plugin enables website owners to include a checkbox to their websites that allows visitors to grant…

CYBER NEWS

KORKERDS Miner Targets Linux, Installs Rootkit to Hide Itself

Aside from the high profit potential, cryptomining malware is favored by threat actors because of its ability to remain undetected on the system. Windows and macOS have both been targeted by cryptominers, and now it appears that Linux has been…

CYBER NEWS

CVE-2018-15961: Adobe ColdFusion Vulnerability Exploited By Hackers

Computer hackers have been found to use the Adobe ColdFusion vulnerability which is tracked in the CVE-2018-15961 advisory. This is a known exploit which continues to be widely adopted by various criminal collectives. Targets all over the world have been…

CYBER NEWS

WordPress Bug Endangers WooCommerce Shop Owners

Online merchants using WordPress as a platform can become victims of a new remote code execution flaw. A new security report reveals that the bug can interact with the WooCommerce plugin, as a result the criminals can overtake the shops.…

CYBER NEWS

Bcmupnp_Hunter Botnet Set Against IoT Devices: 100.000 Are Already Infected

Security researchers the BCMUPnP_Hunter botnet which appears to be specifically targeted against IoT devices. It targets a five-year old vulnerability which appears to be left unpatched by many devices. Since is launch it has since infected about 100,000 IoT devices.…

CYBER NEWS

Side-channel Attacks Found to Affect GPU Cards

A new security report shows that GPU cards are vulnerable to new side-channel attacks. These exploits target both individual end-users that use them in day-to-day activities and clusters that rely on GPUs for distributed computing. GPU Cards Follow CPUs By…

CYBER NEWS

Here Are the Top 3 Privacy Infringing Digital Conglomerates

Just earlier this year, the EU passed GDPR, which established legal ramifications for companies that didn’t adhere to specified standards of privacy. But while GDPR certainly gives consumers more power and choice over how they want to share their data,…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree