Discovered by security researcher Rafie Muhammad, the flaw allows unauthorized users to take control of logged-in accounts, potentially gaining administrator privileges on WordPress sites. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…
Category: Cyware News – Latest Cyber News
Cisco Warns of Backdoor Admin Account in Smart Licensing Utility
Cisco has issued a warning about a backdoor admin account discovered in the Cisco Smart Licensing Utility (CSLU), allowing unauthorized access to unpatched systems. This critical flaw (CVE-2024-20439) enables remote access with admin privileges. This article has been indexed from…
EUCLEAK Attack Allows Yubico Security Keys to be Cloned
Despite this, the risk is limited as attackers would need physical access to the device, specific knowledge of targeted accounts, and specialized equipment for the attack. This article has been indexed from Cyware News – Latest Cyber News Read the…
Google Fixed Actively Exploited Android Privilege Escalation Flaw (CVE-2024-32896)
Google has patched a high-severity vulnerability, known as CVE-2024-32896, in its Android OS actively exploited in the wild. The issue involves a privilege escalation in the Android Framework component. This article has been indexed from Cyware News – Latest Cyber…
Revival Hijack Attack Puts 22,000 PyPI Packages at Risk of Hijack
This method could potentially lead to numerous malicious package downloads. The attack involves hijacking popular projects by registering new projects under the names of removed packages on PyPI. This article has been indexed from Cyware News – Latest Cyber News…
RomCom Group’s Underground Ransomware Exploits Microsoft Zero-Day Flaw
A new ransomware variant named Underground, linked to the Russia-based RomCom group, encrypts files on victims’ Windows machines and demands a ransom for decryption. It has been active since July 2023. This article has been indexed from Cyware News –…
CISA Warns of Three Actively Exploited Vulnerabilities That Demand Immediate Attention
Two vulnerabilities, CVE-2021-20123 and CVE-2021-20124, pose serious risks for Draytek VigorConnect routers, potentially leading to unauthorized access to sensitive files. Another vulnerability, CVE-2024-7262, affects Kingsoft WPS Office. This article has been indexed from Cyware News – Latest Cyber News Read…
Threat Actors Using MacroPack to Deploy Brute Ratel, Havoc, and PhantomCore Payloads
Malicious actors potentially utilized the MacroPack red-teaming framework to distribute harmful payloads like Brute Ratel and Havoc tools, as well as a new version of the PhantomCore remote access trojan. This article has been indexed from Cyware News – Latest…
FBI Warns Crypto Firms of Aggressive Social Engineering Attacks
The FBI issued a warning about aggressive social engineering attacks by North Korean hacking groups targeting cryptocurrency firms. The attacks involve deploying malware to steal crypto assets through highly targeted tactics that are hard to detect. This article has been…
US Government Isn’t Ready for Cyber Chaos in the Food and Agriculture Sector
The industry remains largely unscathed by cyber threats, but recent events like the JBS ransomware attack highlight vulnerabilities. The sector’s increased automation makes it a target for hackers, posing risks to the US food supply. This article has been indexed…
Dutch Privacy Watchdog Fines Clearview AI $34 Million for ‘Illegal’ Database of Faces
The Dutch Data Protection Authority (Dutch DPA) fined Clearview AI $34 million for the illegal creation of a facial image database. If Clearview AI does not comply, an additional fine of up to $5.5 million will be imposed. This article…
Complying with PCI DSS Requirements by 2025
The latest version 4.0.1 of the Payment Card Industry Data Security Standard (PCI DSS) has introduced key changes to address the evolving digital landscape. While some requirements are already in effect, others will come into play by April 2025. This…
How Ransomware Groups Weaponize Stolen Data
Ransomware groups are increasingly weaponizing stolen data to pressure victims into paying. They analyze data to maximize damage and create opportunities for extortion, targeting business leaders and employees for blame. This article has been indexed from Cyware News – Latest…
HHS Drops Appeal of Hospital Web Tracking Decision
The Biden administration has dropped its appeal of a court decision that rejected new regulations restricting hospitals’ use of web-tracking tools. A Texas judge ruled the administration’s efforts illegal in June. This article has been indexed from Cyware News –…
Damn Vulnerable UEFI: Simulate Real-world Firmware Attacks
DVUEFI was created to assist ethical hackers, security researchers, and firmware enthusiasts in beginning their journey into UEFI firmware security by providing examples to explore potential vulnerabilities. This article has been indexed from Cyware News – Latest Cyber News Read…
Swan Bitcoin Alerts Users of Phishing Emails Carrying Fake Data Breach Notice
Swan Bitcoin CEO Cory Klippsten has warned users about phishing emails targeting the platform’s users. The scam involves fake “Data Breach Notice” emails, possibly linked to the Klaviyo and HubSpot data breaches in 2022. This article has been indexed from…
Three UK Men Convicted of Running Website Behind Fraud Calls During COVID-19 Lockdown
The mastermind behind the operation, Callum Picari, along with his accomplices Vijayasidhurshan Vijayanathan and Aza Siddeeque, were arrested by National Crime Agency (NCA) officers in March 2021. This article has been indexed from Cyware News – Latest Cyber News Read…
FTC: Over $110 Million Lost to Bitcoin ATM Scams in 2023
The most common scams involve government impersonation, business impersonation, and tech support, where scammers persuade victims to withdraw cash from their bank accounts and deposit it into Bitcoin ATMs. This article has been indexed from Cyware News – Latest Cyber…
Verkada to Pay $2.95 Million for Alleged CAN-SPAM Act Violations
Hackers exploited a vulnerability in Verkada’s customer support server, gaining access to the Command platform and extracting video footage and customer data. Another incident involved a hacker installing the Mirai botnet on Verkada’s network server. This article has been indexed…
Keeping up With Automated Threats is Becoming Harder
Automated threats are increasingly difficult to keep up with, with 98% of organizations attacked by bots experiencing revenue loss, according to Kasada. Web scraping and account fraud are the primary threats causing revenue losses. This article has been indexed from…
White House Calls Attention to ‘Hard Problem’ of Securing Internet Traffic Routing
The White House advised network operators to implement Resource Public Key Infrastructure (RPKI) to enhance security, which involves digital certificates managed by Regional Internet Registries. This article has been indexed from Cyware News – Latest Cyber News Read the original…
Zyxel Warns of Critical OS Command Injection Flaw in Routers
The flaw, known as CVE-2024-7261, has a CVSS v3 score of 9.8, enabling hackers to execute arbitrary commands on the host operating system by manipulating user-supplied data. This article has been indexed from Cyware News – Latest Cyber News Read…
Canonical Addresses Critical Linux Kernel AWS Vulnerabilities with New Patches
Security researchers have identified six vulnerabilities, including a race condition in the Bluetooth RFCOMM protocol driver that can crash the system, a race condition in the Bluetooth subsystem, and a double-free error in the net/mlx5e module. This article has been…
Researchers Link ManticoraLoader Malware to Ares Malware Developer
Researchers have traced the new ManticoraLoader malware-as-a-service (MaaS) to the cybercriminal group ‘DarkBLUP,’ previously associated with distributing AresLoader and AiDLocker ransomware from the DeadXInject group. This article has been indexed from Cyware News – Latest Cyber News Read the original…
Researchers Find SQL Injection Flaw to Bypass Airport TSA Security Checks
Security researchers discovered a SQL injection vulnerability in FlyCASS, a third-party web service used by airlines to manage the Known Crewmember (KCM) program and the Cockpit Access Security System (CASS). This article has been indexed from Cyware News – Latest…
North Korea-linked APT Citrine Sleet Exploit Chrome Zero-Day to Deliver FudModule Rootkit
A North Korean APT used a Google Chrome zero-day flaw, CVE-2024-7971, to deploy the FudModule rootkit. Microsoft researchers linked these attacks to Citrine Sleet (AppleJeus, Labyrinth Chollima, UNC4736, or Hidden Cobra) with medium confidence. This article has been indexed from…
Novel Attack on Windows Spotted in Chinese Phishing Campaign
The malicious DLL implant for the Cobalt Strike attack toolkit gets injected into the Windows binary “runonce.exe,” giving total control to the attackers. The campaign further deploys various malicious tools for reconnaissance and data exfiltration. This article has been indexed…
Roblox Developers Under Attack by New Malicious NPM Campaign
Roblox developers are being targeted by a new malicious npm campaign. Cybercriminals have created fake Roblox npm packages with the aim of deploying a remote access trojan called Quasar. This article has been indexed from Cyware News – Latest Cyber…
A Macro Look at the Most Pressing Cybersecurity Risks
A Forescout report highlighted a 43% increase in published vulnerabilities, with 23,668 reported in H1 2024. Ransomware attacks also rose by 6%, totaling 3,085 incidents, with the U.S. being the most targeted country. This article has been indexed from Cyware…
Sinon: Open-Source Automatic Generative Burn-in for Windows Deception Hosts
Sinon is an open-source tool designed to automate the burn-in process of Windows-based deception hosts. It simplifies the orchestration of deception hosts at scale by incorporating generative capabilities to introduce diversity and randomness. This article has been indexed from Cyware…
GreenCharlie Infrastructure Targeting US Political Entities with Advanced Phishing and Malware
GreenCharlie attackers use dynamic DNS providers to register domains for phishing attacks, with deceptive themes like cloud services and document visualization to trick victims into revealing sensitive information or downloading malware payloads. This article has been indexed from Cyware News…
Uniqkey Raises $5.92M in Funding
Backers included BackingMinds, in combination with industry veterans such as Jesper Zerlang (ex-CEO of Logpoint), Lars Ankjer, Otto Krabbe, Rolf Bladt, and several angels and key employees. This article has been indexed from Cyware News – Latest Cyber News Read…
A New Variant of Cicada Ransomware Targets VMware ESXi Systems
The group behind Cicada3301 has been recruiting affiliates on cybercrime forums since June. It is speculated that Cicada3301 could be related to the now-defunct ALPHV group, as both ransomware share similarities. This article has been indexed from Cyware News –…
Fake Palo Alto GlobalProtect Tool Used as Lure to Backdoor Enterprises
A fake Palo Alto GlobalProtect VPN access tool is being used as bait by threat actors targeting Middle Eastern organizations. The malware, disguised as a legitimate tool, can steal data and execute remote commands to infiltrate networks further. This article…
CISA Launches Cyber Incident Reporting Portal To Streamline Breach Disclosure
The CISA has launched a cyber incident reporting portal to make breach disclosure easier. It allows organizations to report cyberattacks, vulnerabilities, and data breaches voluntarily. This article has been indexed from Cyware News – Latest Cyber News Read the original…
NIST Releases New Draft of Digital Identity Proofing Guidelines
The new draft of NIST’s digital identity proofing guidelines includes updates to accommodate passkeys and mobile driver’s licenses, as well as options for identification without using biometrics like facial recognition. This article has been indexed from Cyware News – Latest…
Cyber Threats That Shaped the First Half of 2024
According to a report by Critical Start Cyber Research Unit, the manufacturing industry was the top target for cyber threats in H1 2024, professional services saw a 15% increase in attacks, and healthcare experienced a 180% surge in incidents. This…
North Korean Cyberattacks Persist: Developers Targeted via npm Packages
The campaign, known as “Contagious Interview,” tricks developers into downloading fake npm packages or installers. The attackers deploy a Python payload named InvisibleFerret to steal data from cryptocurrency wallets. This article has been indexed from Cyware News – Latest Cyber…
OceanLotus APT Group Targeting Vietnamese Human Rights Defenders
The attackers use spear-phishing lures and watering hole campaigns to infiltrate networks and collect sensitive data. Huntress identified four compromised hosts in recent attacks, linking them to Cobalt Strike Beacons and encrypted DLL payloads. This article has been indexed from…
State-Backed Attackers and Commercial Surveillance Vendors Repeatedly Use the Same Exploits
Russian hackers exploited vulnerabilities in Safari and Chrome to launch cyberattacks from November 2023 to July 2024. They used a watering hole attack on Mongolian government websites to infect mobile users with malware, stealing information. This article has been indexed…
Rocinante: The Trojan Horse That Wanted to Fly
Once installed, the Rocinante malware prompts the victim to grant Accessibility Services and displays phishing screens tailored to different banks to steal personal information. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…
FBI: RansomHub Ransomware Breached 210 Victims Since February 2024
The ransomware operation focuses on data theft extortion rather than encrypting files, with victims facing the threat of stolen data being leaked or sold if negotiations fail. This article has been indexed from Cyware News – Latest Cyber News Read…
New Snake Keylogger Variant Slithers Into Phishing Campaigns
The attack starts with a phishing email disguised as a fund transfer notification, with an attached Excel file named “swift copy.xls” that triggers the deployment of Snake Keylogger on the victim’s computer upon opening. This article has been indexed from…
Godzilla Fileless Backdoors Targeting Atlassian Confluence
The Godzilla fileless backdoor relies on a complex series of actions, such as cryptographic operations, class loading, and dynamic injection, to establish unauthorized access. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…
Suspected Espionage Campaign Delivers New Voldemort Malware
The campaign, which targeted organizations worldwide, involved impersonating tax authorities from various countries and utilizing Google Sheets for command and control (C2). This article has been indexed from Cyware News – Latest Cyber News Read the original article: Suspected Espionage…
Operation DevilTiger: APT-Q-12’s Shadowy Tactics and Zero-Day Exploits Unveiled
The QiAnXin Threat Intelligence Center has revealed the details of “Operation DevilTiger,” a cyber espionage campaign carried out by the elusive APT-Q-12 group, also known as “Pseudo Hunter.” This article has been indexed from Cyware News – Latest Cyber News…
US Offers $2.5 Million Reward for Hacker Linked to Angler Exploit Kit
The U.S. Department of State and the Secret Service are offering a reward of $2.5 million for information leading to the capture of Belarusian cybercriminal Volodymyr Kadariya, who is linked to the Angler Exploit Kit. This article has been indexed…
‘Store Now, Decrypt Later’: US Leaders Prep for Quantum Cryptography Concerns
U.S. cybersecurity leaders are focusing on preparing for the potential risks posed by quantum cryptography tools that could threaten critical infrastructure and national security. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…
Cybercriminals Capitalize on Travel Industry’s Peak Season
Cequence Security found that cyberattacks against the travel industry surge during holidays, with 91% of severe vulnerabilities in the top 10 travel and hospitality sites enabling man-in-the-middle attacks. This article has been indexed from Cyware News – Latest Cyber News…
Employee Arrested for Locking Windows Admins Out of 254 Servers in Extortion Plot
The FBI investigation revealed that the suspect, Daniel Rhyne, had accessed the company’s systems without authorization and changed passwords for various accounts. Rhyne’s actions were intended to deny the company access to its systems and data. This article has been…
Third-Party Risk Management is Under the Spotlight
Third-party risk management is a critical issue in the wake of the CrowdStrike IT outage, revealing vulnerabilities within financial institutions related to supply chain resilience, especially in vital sectors like financial services. This article has been indexed from Cyware News…
UK Labour Party Reprimanded Over Cyberattack Backlog by Privacy Regulator
More than 150 people filed complaints to the Information Commissioner’s Office (ICO) regarding the delay in responding to subject access requests (SARs) after the cyberattack in October 2021. This article has been indexed from Cyware News – Latest Cyber News…
Report: Ransomware Attacks on US Schools and Colleges Cost $9.45 Billion
Over the last few years, ransomware attacks have become a major concern for schools and colleges in the US, with an average of $500,000 being lost per day due to downtime from these attacks, according to Comparitech. This article has…
Manufacturing Sector Under Fire From Microsoft Credential Thieves
The spear-phishing emails impersonate reputable companies like Periscope Holdings and R.S. Hughes, prompting victims to surrender their Microsoft credentials by clicking on a file attachment. This article has been indexed from Cyware News – Latest Cyber News Read the original…
Integrity360 Expands to South Africa with Grove Acquisition
Grove Group, a cybersecurity and cloud services company based in Cape Town, brings around 600 customers across 51 countries to Integrity360. This acquisition will also enhance Integrity360’s security operations center (SOC) business. This article has been indexed from Cyware News…
The NIS2 Directive: How Far Does it Reach?
Key aspects of the NIS2 Directive include a focus on proactive cybersecurity measures for entities within its scope, such as risk analysis, incident handling, and supply chain security. This article has been indexed from Cyware News – Latest Cyber News…
Philippines: Intel Fusion Center Eyed to Boost Cybersecurity
The Department of Information and Communications Technology (DICT) is focusing on enhancing cybersecurity in the Philippines through the National CyberSecurity Plan (NCSP) 2023-2028. This article has been indexed from Cyware News – Latest Cyber News Read the original article: Philippines:…
California Passes Landmark Bill Requiring Easier Data Sharing Opt-Outs for Consumers
California has passed a landmark bill that requires internet browsers and mobile operating systems to make it easier for consumers to opt out of sharing their private data with websites for targeted advertising. This article has been indexed from Cyware…
PoorTry Windows Driver Deletes Crucial Files to Impairs Windows Computers
The PoorTry Windows driver, originally used to disable EDR solutions, has now evolved into an EDR wiper, deleting crucial files to make system restoration harder. Sophos has confirmed actual EDR wiping attacks in the wild. This article has been indexed…
Unpatchable Zero-Day in Surveillance Cameras is Being Exploited to Install Mirai
The vulnerability, known as CVE-2024-7029, allows attackers to remotely execute commands on the compromised device. The targeted device is the AVM1203 surveillance camera from AVTECH. This article has been indexed from Cyware News – Latest Cyber News Read the original…
Cisco Bolsters AI Security by Buying Robust Intelligence
Cisco is strengthening its AI security by acquiring Robust Intelligence, a startup led by a former Harvard professor. This acquisition emphasizes the importance of AI security in modern IT infrastructure. This article has been indexed from Cyware News – Latest…
LummaC2 Infostealer Resurfaces with Obfuscated PowerShell Tactics
The latest variant employs obfuscated PowerShell commands to download and execute malicious payloads, utilizing Windows binaries like Mshta.exe and Dllhost.exe for stealth. This article has been indexed from Cyware News – Latest Cyber News Read the original article: LummaC2 Infostealer…
New Tickler Malware Used to Backdoor US Government, Defense Organizations
APT33 used the new Tickler malware to infiltrate government and defense organizations in the US and the UAE. The group, known as Peach Sandstorm and Refined Kitten, is linked to the Iranian Revolutionary Guard Corps. This article has been indexed…
US Election-Themed Phishing Scams Rely on Fake Donation Sites
The domain actsblue[.]com is posing as the legitimate actblue[.]com, a platform for Democratic Party donations. The malicious site is registered anonymously with Namecheap, making it difficult to trace back to the threat actors. This article has been indexed from Cyware…
Buffer Overflow Flaw in TP-Link Routers Opens Door to RCE
A critical vulnerability, CVE-2024-42815, with a CVSS score of 9.8, has been discovered in TP-Link RE365 V1_180213 series routers, allowing for remote exploitation and potential takeover. This article has been indexed from Cyware News – Latest Cyber News Read the…
Critical Fortra FileCatalyst Workflow Vulnerability Patched (CVE-2024-6633)
The flaw, known as CVE-2024-6633, involves the use of default credentials for the HSQL database, which could compromise the software’s confidentiality, integrity, and availability. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…
Threat Group ‘Bling Libra’ Pivots to Extortion for Cloud Attacks
The threat group known as Bling Libra, previously linked to the Ticketmaster data breach, has shifted to the double extortion strategy in cloud attacks, according to researchers at Palo Alto Networks’ Unit 42. This article has been indexed from Cyware…
Hundreds of LLM Servers Expose Corporate, Health & Other Online Data
Flowise, a popular low-code tool backed by Y Combinator, was particularly at risk due to an authentication bypass vulnerability that allowed access to sensitive information such as GitHub tokens and API keys in plaintext. This article has been indexed from…
CISA Adds Google Chromium V8 Bug to its Known Exploited Vulnerabilities Catalog
Google released a security update this week to address the actively exploited Chrome zero-day vulnerability. The vulnerability, CVE-2024-7965, is an inappropriate implementation issue in Chrome’s V8 JavaScript engine. This article has been indexed from Cyware News – Latest Cyber News…
AWS Load Balancer Plagued by Authentication Bypass Flaw
Miggo has uncovered a security flaw in AWS Load Balancer that could allow cybercriminals to bypass authentication and authorization services, potentially affecting over 15,000 applications. This article has been indexed from Cyware News – Latest Cyber News Read the original…
BlackByte Blends Known Tactics With New Encryptor Variant and Vulnerability Exploits to Support Ongoing Attacks
The latest encryptor variant identified by researchers at Cisco Talos appends the file extension ‘blackbytent_h’ to encrypted files. This variant also includes the deployment of four vulnerable drivers, an increase from previous reports. This article has been indexed from Cyware…
Microsoft’s Sway Serves as Launchpad for ‘Quishing’ Campaign
A new QR code phishing campaign is using Microsoft Sway to steal credentials. The attacks primarily target users in Asia and North America, particularly in the technology, manufacturing, and finance sectors. This article has been indexed from Cyware News –…
New Phishing Campaign Steals VPN Credentials Using Social Engineering Methods
The GuidePoint Research and Intelligence Team (GRIT) discovered attacker domain names and IP addresses targeting over 130 US organizations through a campaign that begins by stealing credentials and passcodes using social engineering tactics. This article has been indexed from Cyware…
Check Point Acquires Cybersecurity Startup Cyberint
Israeli cybersecurity firm Check Point Software Technologies has announced the acquisition of threat intelligence company Cyberint, marking its third startup acquisition in a year. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…
China’s Volt Typhoon Exploits Zero-Day Flaw in Versa’s SD-WAN Director Servers
Lumen researchers identified the bug and reported it to Versa in June, with active exploitation by Volt Typhoon observed since at least June. The attackers use a Web shell called VersaMem to capture credentials and monitor system activity. This article…
South Korean APT Group Exploits WPS Office Zero-Day for Espionage
ESET uncovered a new cyber-espionage campaign tied to a South Korean APT group that used a remote code execution (RCE) vulnerability in WPS Office for Windows to deploy a custom backdoor called “SpyGlace.” This article has been indexed from Cyware…
Report: A Third of Organizations Suffer SaaS Data Breaches Last Year
According to AppOmni, one-third of organizations experienced SaaS data breaches last year due to a lack of visibility and control, as revealed by a survey of 644 enterprises globally. This article has been indexed from Cyware News – Latest Cyber…
Lateral Movement: Clearest Sign of Unfolding Ransomware Attack
Lateral movement is a key indicator of ransomware attacks, with 44% of attacks being spotted during this phase, as reported by Barracuda Networks. Additionally, file modifications and off-pattern behavior were also significant triggers for detection. This article has been indexed…
Google Tags a Tenth Chrome Zero-Day as Exploited This Year
The vulnerability, tracked as CVE-2024-7965 and reported by a security researcher known as TheDog, involved a bug in the compiler backend that could allow remote attackers to exploit heap corruption through a crafted HTML page. This article has been indexed…
India’s Critical Infrastructure Suffers Spike in Cyberattacks
India is experiencing a rise in cyberattacks on its critical infrastructure, particularly in the financial and government sectors, prompting the Reserve Bank of India to issue warnings about the need for enhanced cybersecurity measures. This article has been indexed from…
New Cheana Stealer Threat Targets VPN Users Across Multiple Operating Systems
This campaign is notable for its malicious apps for Windows, Linux, and macOS users. The attackers have created different versions of Cheana Stealer for each OS to widen their attack surface. This article has been indexed from Cyware News –…
Two Strategies to Protect Your Business From the Next Large-Scale Tech Failure
Diversifying suppliers and systems can help minimize risks, as shown by corporations that purchase networking equipment from multiple vendors to prevent total network failure in case of vendor issues. This article has been indexed from Cyware News – Latest Cyber…
SonicWall Patches Critical Flaw Affecting its Firewalls (CVE-2024-40766)
SonicWall has addressed a critical vulnerability (CVE-2024-40766) in its next-gen firewalls, which could be exploited by remote attackers to gain unauthorized access and potentially crash the devices. This article has been indexed from Cyware News – Latest Cyber News Read…
Top Universities to Battle in Cybersecurity at UNSW’s Upcoming Australian Cybersecurity Games
Top universities in Australia will compete in the Australian Cybersecurity Games at UNSW from September 2-30, 2024. This event, organized by SECedu, features cybersecurity experts collaborating with leading universities like UNSW. This article has been indexed from Cyware News –…
NASA IV&V Facility Expands Cybersecurity Work and Educational Outreach
NASA’s IV&V Facility is expanding its cybersecurity services to enhance the safety of its missions. This initiative includes incorporating cybersecurity assessments into their traditional roles of software examination. This article has been indexed from Cyware News – Latest Cyber News…
Uber Hit With $324m GDPR Fine
The Dutch Data Protection Authority (AP) announced the €290m ($324m) fine yesterday, claiming that it stems from the same concerns that have led to years-long legal wranglings between the EU and US. This article has been indexed from Cyware News…
Nuclei: Open-Source Vulnerability Scanner
Nuclei is an open-source vulnerability scanner known for its speed and customizable YAML-based templates. It offers flexibility in security checks by allowing customization of templates to send requests to multiple targets. This article has been indexed from Cyware News –…
Zimbabwe Government Places Priority on Cybersecurity Training for Public Servants
Over 100 government officials recently completed a comprehensive cybersecurity training program, focusing on global cybersecurity trends, security standards, and data protection governance. This article has been indexed from Cyware News – Latest Cyber News Read the original article: Zimbabwe Government…
Update: Researcher Publishes PoC Exploit for Zero-Click Windows RCE Threat
A security researcher has published a proof-of-concept exploit for a critical zero-click vulnerability, CVE-2024-38063, in Windows TCP/IP. This flaw allows remote code execution on Windows systems with IPv6 enabled, affecting millions of devices. This article has been indexed from Cyware…
Researchers Warn of Text Scams That Send Drivers Fake Bills for Highway Tolls
Cybercriminals are sending malicious SMS messages demanding payment for non-existent charges across Illinois, Florida, North Carolina, and Washington. These scams imitate state authorities and provide links to fake payment websites to steal data. This article has been indexed from Cyware…
Researchers Discover Over 20 Supply Chain Vulnerabilities in MLOps Platforms
Inherent vulnerabilities stem from the underlying formats and processes of the technology, allowing attackers to exploit features like automatic code execution in ML models and certain dataset formats. This article has been indexed from Cyware News – Latest Cyber News…
The Changing Dynamics of Ransomware as Law Enforcement Strikes
Despite law enforcement actions disrupting major ransomware operations, the long-term impact remains uncertain as groups adapt and evolve. Ransomware-as-a-Service (RaaS) collectives are facing growing competition to attract affiliates. This article has been indexed from Cyware News – Latest Cyber News…
McDonald’s Instagram Hacked by Crypto Scammers to Steal $700,000
The scammers targeted both McDonald’s Instagram and a senior marketing director’s Twitter account, leveraging the association between Grimace, McDonald’s iconic purple mascot, and the brand to add credibility to their scam. This article has been indexed from Cyware News –…
Pidgin Users Beware! Malicious Plugin Discovered with Keylogger
The plugin, which was added to Pidgin’s third-party plugins list on July 6th, was flagged by a user, 0xFFFC0000, on August 16th, who reported suspicious behavior, including the unauthorized capture and sharing of screenshots. This article has been indexed from…
Researchers Discover Several Potential Attack Vectors in Bicycles With Shimano Di2 Wireless Gear-Shifting System
Researchers found a vulnerability in the Shimano Di2 system’s proprietary protocol, making it susceptible to a replay attack. They demonstrated that an attacker could intercept and replay commands using off-the-shelf software-defined radio. This article has been indexed from Cyware News…
Tech Support Scam Found Hijacking Microsoft Search Queries Through Google Ads
Two deceptive campaigns were identified recently using Google ads and Microsoft’s infrastructure. The first scam involves a fake helpdesk page on Microsoft Learn whereas the second one hijacks Microsoft search queries through a Google ad. This article has been indexed…
Centreon Issues Critical Security Update to Fix SQL Injection Vulnerabilities That Threaten IT Monitoring
These vulnerabilities, known as CVE-2024-32501, CVE-2024-33852, CVE-2024-33853, CVE-2024-33854, CVE-2024-5725, and CVE-2024-39841, pose a significant risk to organizations relying on Centreon for IT infrastructure monitoring. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…
Critical SSTI Flaw in WPML Plugin Exposes Millions of WordPress Sites to RCE Attacks
This vulnerability allows authorized users to inject and execute malicious code through the plugin’s shortcode feature, potentially leading to data theft and website takeover. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…
Audit Finds Notable Security Gaps in FBI’s Storage Media Management
The FBI lacks proper policies and controls for tracking and disposing of storage media, leading to risks of loss or theft. The audit also identified physical security gaps in the media destruction process at FBI facilities. This article has been…
Marketing Data Security Threats Are Rising: Where CMOs See Gaps
A new report from the CMO Council and KPMG shows that building strong relationships between marketing and data security teams is crucial, but one-third of partnerships struggle with collaboration. This article has been indexed from Cyware News – Latest Cyber…