Cyber News - Page 8

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
ADD vulnerability fixed

Serious ADD Vulnerability that Impacted Bing Results Now Fixed

Microsoft addressed a serious vulnerability that impacted the Azure Active Directory (ADD). The ADD vulnerability impacted several crucial applications and could lead to unauthorized access. One of the exposed applications powers the Bing.com search engine. The vulnerability allowed for modifying…

CYBER NEWS
CVE-2022-38023 CVE-2022-37966 CVE-2022-37967 CVE-2022-45141

CVE-2023-23383: Dangerous Flaw in Azure SFX

A vulnerability in Azure Service Fabric Explorer (SFX) was recently patched. CVE-2023-23383: Discovery and Technical Overview Security firm Orca discovered a serious security flaw in Azure Service Fabric Explorer that could be taken advantage of by sending a constructed URL…

CYBER NEWS
Spyware Vendors Exploit Zero-Days in iOS and Android

Spyware Vendors Exploit Zero-Days in iOS and Android

The Google Threat Analysis Group (TAG) recently unearthed that two separate campaigns were conducted last year in order to exploit a number of zero-day and n-day vulnerabilities on Android and iOS devices. What is an n-day vulnerability? An N-day exploit…

CYBER NEWS
15,000 Clipper Malware Attacks Across 52 countries Detected

15,000 Clipper Malware Attacks Across 52 countries Detected

According to a new Kaspersky report, threat actors have been using Trojanized installers of the TOR anonymity browser to target users in Russia and Eastern Europe with clipper malware since September last year. This malware is designed specifically to siphon…

CYBER NEWS
Apple Is Aware of Attacks of Previously Patched CVE-2023-23529

Apple Is Aware of Attacks of Previously Patched CVE-2023-23529

Apple just rolled out updates for older iPhone and iPad models to fix a security vulnerability known as CVE-2023-23529 that is actively exploited in the wild. The flaw is a type confusion in the WebKit browser engine that could have…

CYBER NEWS
CVE-2023-23397- Outlook Vulnerability Exploited in the Wild

CVE-2023-23397: Outlook Vulnerability Exploited in the Wild

Microsoft recently released guidance to help customers discover indicators of compromise (IoCs) associated with the recently patched, severe Outlook vulnerability known as CVE-2023-23397. What Is CVE-2023-23397? As explained by Microsoft in their advisory, CVE-2023-23397 is a critical elevation of privilege…

CYBER NEWS
CISA Warns about CVE-2023-1133, Other Severe Flaws in Industrial Software

CISA Warns of CVE-2023-1133, Other Severe Flaws in Industrial Software

On Tuesday, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued eight Industrial Control Systems (ICS) advisories, warning of major flaws, such as CVE-2023-1133, in Delta Electronics’ and Rockwell Automation’s equipment. In particular, Delta Electronics’ InfraSuite Device Master, a real-time…

CYBER NEWS
Latest ScarCruft APT Attacks Reveal New Malware Distribution Tricks

Latest ScarCruft APT Attacks Reveal New Malware Distribution Tricks

ScarCruft, an advanced persistent threat (APT) actor based in North Korea, has been observed using weaponized Microsoft Compiled HTML Help (CHM) files to download additional malware. AhnLab Security Emergency response Center (ASEC), SEKOIA.IO, and Zscaler have all reported on the…

CYBER NEWS
In 2022, 55 Zero-Days Were Exploited in the Wild

In 2022, 55 Zero-Days Were Exploited in the Wild

A new report by Mandiant throws light on the state of zero-day exploitation throughout 2022. In 2022, 55 zero-day vulnerabilities were exploited in the wild, with the majority of the flaws being found in software from Microsoft, Google, and Apple.…

CYBER NEWS
hacker digital background

New Emotet Campaign Leverages Macros in Microsoft OneNote Files

Emotet is making rounds in the wild once again After a brief absence, the infamous Emotet malware is once again being spread, this time through Microsoft OneNote email attachments to evade macro-based security controls and infiltrate systems. What Is Emotet?…

CYBER NEWS
ddos attack

New HinataBot Exploits CVE-2014-8361 in DDoS Attacks

The Akamai Security Intelligence Response Team (SIRT) recently reported the discovery of a newly developed Go-based botnet, named “HinataBot” by researchers. This botnet is focused on Distributed Denial of Service (DDoS) attacks and appears to have been named after a…

CYBER NEWS
CVE-2023-24033 - sensorstechforum

CVE-2023-24033, 17 Other Zero-Days in Exynos Chipsets Impact Android Devices

Google Project Zero has highlighted a set of dangerous security flaws in Samsung’s Exynos chips, which can be exploited without any user interaction, and grant a threat actor complete control of devices, ranging from Android smartphones to wearables and vehicles.…

CYBER NEWS
CVE-2023-26360- Adobe ColdFusion Flaw Exploited in the Wild

CVE-2023-26360: Adobe ColdFusion Flaw Exploited in the Wild

On March 15 2023, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a security vulnerability affecting Adobe ColdFusion to its Known Exploited Vulnerabilities catalog, based on evidence of active exploitation. This vulnerability, labeled CVE-2023-26360 (CVSS score: 8.6), is classified…

CYBER NEWS
CVE-2022-41328 in FortiOS Exploited in Highly Targeted Attacks

CVE-2022-41328 in FortiOS Exploited in Highly Targeted Attacks

Unknown threat actors have exploited a security flaw in Fortinet’s FortiOS software to gain access to data, cause OS and file corruption, and potentially lead to other malicious activities. The vulnerability, CVE-2022-41328, is a path traversal bug with a CVSS…

CYBER NEWS
CVE-2023-25610- Critical Flaw in FortiOS and FortiProxy -sensorstechforum

CVE-2023-25610: Critical Flaw in FortiOS and FortiProxy

Fortinet has identified and fixed 15 security flaws, one of which a critical vulnerability located in FortiOS and FortiProxy. CVE-2023-25610 Technical Overview The vulnerability, identified as CVE-2023-25610, has a severity rating of 9.3 out of 10 on the CVSS scale,…

CYBER NEWS
CVE-2022-36537- ZK Framework Vulnerability Exploited in the Wild-sensorstechforum

CVE-2022-36537: ZK Framework Vulnerability Exploited in the Wild

CVE-2022-36537 is a highly severe vulnerability in the ZK Framework, that CISA (Cybersecurity and Infrastructure Security Agency) just added to its exploit catalogue. Apparently, the vulnerability has been leveraged in the wild in attacks which can lead to retrieving sensitive…

CYBER NEWS
CVE-2023-23529 Zero-Day in WebKit Affects macOS, iOS - sensorstechforum

CVE-2023-23529 Zero-Day in WebKit Affects macOS, iOS

If you’re an Apple user with various devices, you should pay close attention to the latest updates the company just released. More specifically, security updates for macOS, iOS, iPadOS, and Safari were rolled out to fix a zero-day that has…

CYBER NEWS
CVE-2023-25136: Pre-Authentication Double Free Issue in OpenSSH

CVE-2023-25136: Pre-Authentication Double Free Issue in OpenSSH

OpenSSH contains several new security vulnerabilities, one of which is the critical CVE-2023-25136. The flaw is a pre-authentication double free issue which was introduced in OpenSSH version 9.1. The vulnerability has been addressed in OpenSSH 9.2. The other good news…

CYBER NEWS
CVE-2021-35394 Critical RCE vulnerability in Realtek Jungle SDK enables attacks against IoT devices - sensorstechforum

CVE-2021-35394 in Realtek Jungle SDK Enables Attacks against IoT Devices

CVE-2021-35394 is a critical, remote code execution security vulnerability that affects Realtek Jungle SDK. Rated 9.8 on the CVSS 3.x Severity and Metrics scale, the vulnerability has been weaponized by attackers in ongoing malicious campaigns which were initiated in August…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree