Cyber News - Page 8

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
Goldoson Android Malware Downloaded 100 Million Times

Goldoson Android Malware Downloaded 100 Million Times

The malicious Goldoson app was downloaded more than 100 million times from the Google Play Store, causing an Android-based malware outbreak. Cybersecurity researchers recently identified a malicious Android strain called Goldoson, which has infiltrated more than 60 applications on the…

CYBER NEWS
CVE-2023-20963 Exploited by Chinese E-commerce App Pinduoduo

CVE-2023-20963 Exploited by Chinese E-commerce App Pinduoduo

CVE-2023-20963 is a highly severe Android vulnerability used as a zero-day attack. What Is CVE-2023-20963 and Why Is It Dangerous? The United States Cybersecurity and Infrastructure Security Agency (CISA) released recently a high-severity warning in regards to an Android vulnerability…

CYBER NEWS
CVE-2023-28252 Exploited by Nokoyawa Ransomware

CVE-2023-28252 Exploited by Nokoyawa Ransomware

Yet another Patch Tuesday has rolled out, addressing a total of 97 security vulnerabilities in various Microsoft products. April 2023 Patch Tuesday: What Has Been Patched? This Tuesday, Microsoft released a set of 97 security updates to address various flaws…

CYBER NEWS
Apple Fixes CVE-2023-28206, CVE-2023-28205 Zero-Days

Apple Fixes CVE-2023-28206, CVE-2023-28205 Zero-Days

Apple has released emergency updates to address two actively exploited zero-day flaws on older iPhones, iPads, and Macs. The company stated that they are aware of a report that this issue may have been actively exploited. CVE-2023-28206, CVE-2023-28205 Zero-Days The…

CYBER NEWS
Five Dangerous Vulnerabilities Exploited in the Wild (CVE-2023-26083)

Five Dangerous Vulnerabilities Exploited in the Wild (CVE-2023-26083)

The Cybersecurity and Infrastructure Security Agency, shortly known as CISA, has just added five new security flaws to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. Since the risks are severe, immediate actions to remediate the…

CYBER NEWS
New CryptoClippy Malware Targets Portuguese Cryptocurrency Owners

New CryptoClippy Malware Targets Portuguese Cryptocurrency Owners

Security researchers uncover a new clipper malware campaign targeting Portuguese speakers. Meet CryptoClippy Palo Alto’s Unit 42 team recently uncovered a malicious campaign that is targeting Portuguese speakers with a type of malware known as a cryptocurrency clipper (clipper malware).…

CYBER NEWS
CVE-2023-1707 Critical HP Printer Vulnerability Affects Businesses

CVE-2023-1707 Critical HP Printer Vulnerability Affects Businesses

This week, HP released a security bulletin regarding a critical-severity vulnerability affecting the firmware of some business-grade printers. The vulnerability, tracked as CVE-2023-1707, impacts approximately 50 models of HP Enterprise LaserJet and HP LaserJet Managed Printers. CVE-2023-1707: HP Printer Vulnerability…

CYBER NEWS
Rorschach New Sophisticated Ransomware Emerges

Rorschach: New Sophisticated Ransomware Emerges

Security researchers discovered a new, highly sophisticated ransomware. Check Point Research (CPR) and Check Point Incident Response Team (CPIRT) identified a previously unknown ransomware strain, dubbed Rorschach, that was deployed against a US-based company. Rorschach does not bear any similarities…

CYBER NEWS
Western Digital Data Breach Exposed Company Networks

Western Digital Data Breach Exposed Company Networks

On Monday, Western Digital, a popular data storage devices maker, revealed that its systems had been accessed without authorization on March 26, 2023. An unnamed third party was able to gain access to some of the company’s systems, according to…

CYBER NEWS
ADD vulnerability fixed

Serious ADD Vulnerability that Impacted Bing Results Now Fixed

Microsoft addressed a serious vulnerability that impacted the Azure Active Directory (ADD). The ADD vulnerability impacted several crucial applications and could lead to unauthorized access. One of the exposed applications powers the Bing.com search engine. The vulnerability allowed for modifying…

CYBER NEWS
CVE-2022-38023 CVE-2022-37966 CVE-2022-37967 CVE-2022-45141

CVE-2023-23383: Dangerous Flaw in Azure SFX

A vulnerability in Azure Service Fabric Explorer (SFX) was recently patched. CVE-2023-23383: Discovery and Technical Overview Security firm Orca discovered a serious security flaw in Azure Service Fabric Explorer that could be taken advantage of by sending a constructed URL…

CYBER NEWS
Spyware Vendors Exploit Zero-Days in iOS and Android

Spyware Vendors Exploit Zero-Days in iOS and Android

The Google Threat Analysis Group (TAG) recently unearthed that two separate campaigns were conducted last year in order to exploit a number of zero-day and n-day vulnerabilities on Android and iOS devices. What is an n-day vulnerability? An N-day exploit…

CYBER NEWS
15,000 Clipper Malware Attacks Across 52 countries Detected

15,000 Clipper Malware Attacks Across 52 countries Detected

According to a new Kaspersky report, threat actors have been using Trojanized installers of the TOR anonymity browser to target users in Russia and Eastern Europe with clipper malware since September last year. This malware is designed specifically to siphon…

CYBER NEWS
Apple Is Aware of Attacks of Previously Patched CVE-2023-23529

Apple Is Aware of Attacks of Previously Patched CVE-2023-23529

Apple just rolled out updates for older iPhone and iPad models to fix a security vulnerability known as CVE-2023-23529 that is actively exploited in the wild. The flaw is a type confusion in the WebKit browser engine that could have…

CYBER NEWS
CVE-2023-23397- Outlook Vulnerability Exploited in the Wild

CVE-2023-23397: Outlook Vulnerability Exploited in the Wild

Microsoft recently released guidance to help customers discover indicators of compromise (IoCs) associated with the recently patched, severe Outlook vulnerability known as CVE-2023-23397. What Is CVE-2023-23397? As explained by Microsoft in their advisory, CVE-2023-23397 is a critical elevation of privilege…

CYBER NEWS
CISA Warns about CVE-2023-1133, Other Severe Flaws in Industrial Software

CISA Warns of CVE-2023-1133, Other Severe Flaws in Industrial Software

On Tuesday, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued eight Industrial Control Systems (ICS) advisories, warning of major flaws, such as CVE-2023-1133, in Delta Electronics’ and Rockwell Automation’s equipment. In particular, Delta Electronics’ InfraSuite Device Master, a real-time…

CYBER NEWS
Latest ScarCruft APT Attacks Reveal New Malware Distribution Tricks

Latest ScarCruft APT Attacks Reveal New Malware Distribution Tricks

ScarCruft, an advanced persistent threat (APT) actor based in North Korea, has been observed using weaponized Microsoft Compiled HTML Help (CHM) files to download additional malware. AhnLab Security Emergency response Center (ASEC), SEKOIA.IO, and Zscaler have all reported on the…

CYBER NEWS
In 2022, 55 Zero-Days Were Exploited in the Wild

In 2022, 55 Zero-Days Were Exploited in the Wild

A new report by Mandiant throws light on the state of zero-day exploitation throughout 2022. In 2022, 55 zero-day vulnerabilities were exploited in the wild, with the majority of the flaws being found in software from Microsoft, Google, and Apple.…

CYBER NEWS
hacker digital background

New Emotet Campaign Leverages Macros in Microsoft OneNote Files

Emotet is making rounds in the wild once again After a brief absence, the infamous Emotet malware is once again being spread, this time through Microsoft OneNote email attachments to evade macro-based security controls and infiltrate systems. What Is Emotet?…

CYBER NEWS
ddos attack

New HinataBot Exploits CVE-2014-8361 in DDoS Attacks

The Akamai Security Intelligence Response Team (SIRT) recently reported the discovery of a newly developed Go-based botnet, named “HinataBot” by researchers. This botnet is focused on Distributed Denial of Service (DDoS) attacks and appears to have been named after a…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree