Category: Cyware News – Latest Cyber News

Slack Patches AI Bug That Exposed Private Channels

Slack fixed a vulnerability in its AI feature that could allow attackers to steal data from private channels. The flaw involved a prompt injection flaw in an AI feature, which allowed attackers to manipulate the system to perform malicious actions.…

PG_MEM Malware Targets PostgreSQL Databases for Crypto Mining

Cryptojacking attackers are targeting poorly secured PostgreSQL databases on Linux systems. According to Aqua Security researchers, the attack begins with brute-force attempts to gain access to the database credentials. This article has been indexed from Cyware News – Latest Cyber…

New Phishing Campaign Targets US Government Organizations

The attackers have become more sophisticated in their approach, specifically targeting email addresses from 338 US government entities. The phishing links redirect victims to a fake Microsoft Teams login page. This article has been indexed from Cyware News – Latest…

Leveraging Ancient Tactics for Modern Malware

The HYAS Threat Intelligence team has detected threat actors using Steam for malicious activities, like hosting C2 domain addresses and exploiting user accounts. One actor used a Substitution Cipher to hide C2 domains. This article has been indexed from Cyware…

Critical GitHub Enterprise Server Flaw Patched, Admin Access at Risk

GitHub disclosed three security vulnerabilities in GitHub Enterprise Server (GHES), including CVE-2024-6800, CVE-2024-6337, and CVE-2024-7711. The most severe, CVE-2024-6800, allowed attackers to forge a SAML response, granting site admin privileges. This article has been indexed from Cyware News – Latest…

MegaMedusa, RipperSec’s Public Web DDoS Attack Tool

RipperSec, a pro-Palestinian hacktivist group based in Malaysia, has released MegaMedusa, a publicly available Web DDoS attack tool that simplifies launching large-scale DDoS attacks. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…

RCE Vulnerability in Atlassian Bamboo Data Center and Server

This flaw, present in versions 9.1.0 through 9.6.0, allows authenticated attackers to execute arbitrary code within the Bamboo environment, posing risks to confidentiality, integrity, and availability. This article has been indexed from Cyware News – Latest Cyber News Read the…

Spring Security Flaw Leaves Applications Open to Unauthorized Access

A high-severity vulnerability (CVE-2024-38810) has been discovered in Spring Security, potentially allowing unauthorized access to sensitive data within affected applications. The vulnerability impacts Spring Security versions 6.3.0 and 6.3.1. This article has been indexed from Cyware News – Latest Cyber…

Rising Abuse of URL Rewriting in Phishing

The abuse of URL rewriting in phishing attacks has emerged as a new trend, allowing threat actors to hide malicious links behind trusted domains of security vendors. Exploiting these features enables bypassing detection mechanisms. This article has been indexed from…

Africa’s Economies Feel Pain of Cybersecurity Deficit

Cybercrime is a growing threat to Africa’s economies, hindering their progress despite rapid GDP growth. The continent faces challenges like digital illiteracy and a shortage of cybersecurity professionals. This article has been indexed from Cyware News – Latest Cyber News…

To Improve Your Cybersecurity Posture, Focus on the Data

To bolster cybersecurity, focus on managing and utilizing enterprise data efficiently. Companies possess significant data reserves, yet these are often scattered across different systems, necessitating manual efforts to extract value. This article has been indexed from Cyware News – Latest…

UK: NCSC Opens Cyber Resilience Audit Scheme to Applicants

The NCSC has launched the Cyber Resilience Audit (CRA) scheme to find auditors for a new cyber-resilience initiative. It focuses on conducting independent audits based on the Cyber Assessment Framework (CAF) to support nationally critical sectors. This article has been…

x64dbg: Open-Source Binary Debugger for Windows

x64dbg is an open-source binary debugger for Windows, perfect for malware analysis and reverse engineering executables. It has a user-friendly UI that simplifies navigation and provides context on the process. This article has been indexed from Cyware News – Latest…

Authentik: Open-Source Identity Provider

Authentik is known for its adaptability and flexibility. It seamlessly integrates into existing environments, offering support for various protocols. It simplifies tasks like sign-up and account recovery in applications. This article has been indexed from Cyware News – Latest Cyber…

Microsoft Mandates MFA for all Azure Sign-Ins

Phase 1 in October 2024 will require MFA for accessing Azure portal, Microsoft Entra admin center, and Intune admin center, with Phase 2 in early 2025 extending enforcement to Azure CLI, Azure PowerShell, mobile app, and Infrastructure as Code tools.…

Cybercriminals Exploit Paris Olympics With Fake Domains

According to a report by cybersecurity researchers at BforeAI, threat actors used fake social media accounts, stores, ticketing systems, and fraudulent cryptocurrencies to target unsuspecting victims. This article has been indexed from Cyware News – Latest Cyber News Read the…

PrestaShop GTAG Websocket Skimmer

A recent investigation uncovered a credit card skimmer using a web socket connection to steal credit card details from an infected PrestaShop website. Attackers use web sockets for obfuscation, making it difficult to analyze traffic. This article has been indexed…

DigiCert Announces Acquisition of Vercara

DigiCert has announced the acquisition of Vercara to offer customers a unified DNS and certificate management experience. Vercara provides cloud-based services like managed DNS and DDoS security to protect networks and applications. This article has been indexed from Cyware News…

An Analysis of Common Malware Loaders

In 2024, loaders were involved in nearly 40% of critical security incidents, with popular ones being SocGholish, GootLoader, and Raspberry Robin, aiming to deliver malware like ransomware, according to Reliaquest. This article has been indexed from Cyware News – Latest…

Massive Cyberattack Hit Central Bank of Iran

A major cyberattack struck the Central Bank of Iran and other Iranian banks, causing disruptions. The incident, reported by Iranian news outlets and Iran International, resulted in the crippling of the banks’ computer systems. This article has been indexed from…

Ongoing Social Engineering Campaign Refreshes Payloads

Rapid7 identified multiple intrusion attempts by threat actors utilizing social engineering tactics on June 20, 2024. The threat actors use email bombs followed by calls to offer fake solutions, with recent incidents involving Microsoft Teams calls. This article has been…

FBI Says it is Investigating Purported Trump Campaign Hack

The FBI is investigating a suspected hack of the Trump campaign, following accusations of Iranian involvement. The Trump campaign blames foreign sources and cited a Microsoft report linking Iranian hackers to covert efforts to influence the election. This article has…

How CIOs, CTOs, and CISOs View Cyber Risks Differently

C-suite executives face the challenge of balancing technological innovation with cybersecurity resilience. A report by LevelBlue highlighted the complexities of their roles and the need for strategic cybersecurity approaches. This article has been indexed from Cyware News – Latest Cyber…

Microsoft Discloses 10 Zero-Day Bugs in Patch Tuesday Update

Microsoft released its August 2024 Patch Tuesday updates, fixing 89 vulnerabilities, including nine zero-days. Among these, six zero-days were actively exploited, while three others were publicly disclosed. A tenth zero-day still remains unpatched. This article has been indexed from Cyware…

DeathGrip: Emergence of a new Ransomware-as-a-Service

Promoted through Telegram and other underground forums, DeathGrip RaaS offers aspiring threat actors on the dark web sophisticated ransomware tools, including LockBit 3.0 and Chaos builders. This article has been indexed from Cyware News – Latest Cyber News Read the…

Exploiting pfsense Flaw for Remote Code Execution

During a recent security audit by Laburity researchers, an application with a vulnerability related to pfblockerNG was identified. Attempts using default credentials failed, but an exploit from exploit-db was unsuccessful. This article has been indexed from Cyware News – Latest…