Category: Cyware News – Latest Cyber News

Multiple Vulnerabilities Found in Gas Chromatographs

Multiple critical vulnerabilities have been discovered in Emerson gas chromatographs, which could potentially enable unauthorized access to sensitive data, cause denial-of-service attacks, and execute arbitrary commands. This article has been indexed from Cyware News – Latest Cyber News Read the…

Web Scraping is Not Just a Security or Fraud Problem

Scraper bots have a negative impact on various aspects of an organization, including revenue, competitive advantage, brand identity, customer experience, infrastructure costs, and digital experience. This article has been indexed from Cyware News – Latest Cyber News Read the original…

Kimsuky Deploys TRANSLATEXT to Target South Korean Academia

Kimsuky uploaded TRANSLATEXT to their attacker-controlled GitHub repository on March 7, 2024, and it is capable of bypassing security measures for prominent email service providers like Gmail, Kakao, and Naver. This article has been indexed from Cyware News – Latest…

New Ransomware, Infostealers Pose Growing Risk in 2024

In Q1 2024, BlackBerry detected and stopped 3.1 million cyberattacks, averaging 37,000 per day. They also detected 630,000 malicious hashes, a 40% increase from the previous reporting period. This article has been indexed from Cyware News – Latest Cyber News…

CISA Report Finds Critical Open-Source Memory Safety Risks

CISA urges manufacturers to reduce memory safety vulnerabilities by ditching memory-unsafe languages, implementing secure coding practices, and adopting routine security testing measures. This article has been indexed from Cyware News – Latest Cyber News Read the original article: CISA Report…

WhisperGate Data-Wiping Malware Suspect Indicted

The US Department of Justice has indicted a 22-year-old Russian, Amin Timovich Stigal, for his alleged involvement in cyber attacks on Ukrainian government computers and critical infrastructure systems known as the “WhisperGate” attack. This article has been indexed from Cyware…

B+ Security Rating Masks Healthcare Supply Chain Risks

The healthcare sector received a “B+” security rating for the first half of 2024, indicating a decent level of security. However, it faces a significant vulnerability in the form of supply chain cyber risk. This article has been indexed from…

Xeno RAT Spread via .gg Domains and GitHub

XenoRAT is being used by North Korean hackers and other actors targeting the gaming community. It is being spread through .gg domains and a GitHub repository disguised as Roblox scripting tools. This article has been indexed from Cyware News –…

Vanna AI Prompt Injection Vulnerability Enables RCE

The Vanna AI library has been found to have a vulnerability (CVE-2024-5565) that could allow for remote code execution (RCE) due to a prompt injection issue related to the Plotly script. This article has been indexed from Cyware News –…

PoC Exploit for Critical Fortra FileCatalyst Flaw Published

The vulnerability allows attackers to create administrative user accounts, modify and delete data in the application database, and potentially gain full control of vulnerable systems. This article has been indexed from Cyware News – Latest Cyber News Read the original…

Malicious NPM Package Targets AWS Users to Deploy Backdoor

ReversingLabs researchers discovered a suspicious package on npm called legacyreact-aws-s3-typescript. They found that the package contained a post-install script that downloaded and executed a simple backdoor. This article has been indexed from Cyware News – Latest Cyber News Read the…

Phantom Secrets: Undetected Secrets Expose Major Corporations

Major secrets, including cloud environment credentials, internal infrastructures, and telemetry platforms, have been found exposed on the internet due to Git-based processes and Source Code Management (SCM) platforms behavior. This article has been indexed from Cyware News – Latest Cyber…

Chinese Cyberspies Employ Ransomware in Attacks for Diversion

The adoption of ransomware in cyberespionage attacks helps adversaries blur the lines between APT and cybercriminal activity, leading to potential misattribution or concealing the true nature of the operation. This article has been indexed from Cyware News – Latest Cyber…

Update: CISA Warns Chemical Facilities of Potential Data Theft

Although there was no evidence of data theft or lateral movement, the agency’s investigation revealed that unauthorized access to various sensitive information, including security plans and user accounts, may have occurred. This article has been indexed from Cyware News –…

Authentication Bypasses in MOVEit Transfer and MOVEit Gateway

A critical security vulnerability, CVE-2024-5806, has been found in MOVEit Transfer, a popular file transfer software. The vulnerability allows attackers to bypass authentication checks and gain administrative access by sending manipulated requests. This article has been indexed from Cyware News…

FBI Warns of Fake Law Firms Targeting Crypto Scam Victims

The FBI has issued a warning about cybercriminals pretending to be law firms and lawyers offering cryptocurrency recovery services. These scammers target victims of investment scams, stealing funds and personal information. This article has been indexed from Cyware News –…

Android RAT SpyMax Targets Telegram Users

SpyMax does not require the targeted device to be rooted, making it easier for threat actors to cause damage. Once installed, SpyMax gathers personal information from the infected device without user consent and sends it to a remote threat actor.…

Is the Cybersecurity Industry Ready for AI?

AI is not new to cybersecurity, but generative AI is causing concern as it impacts organizations. A study found that AI-generated threats have already affected 75% of organizations, yet 60% are not prepared to handle AI-based attacks. This article has…

Boolka Group’s Modular Trojan BMANAGER Exposed

The Boolka group is responsible for deploying advanced malware and conducting web attacks. They have been exploiting vulnerabilities using SQL injection attacks since 2022, targeting websites in various countries. This article has been indexed from Cyware News – Latest Cyber…

Digital ID Adoption: Implementation and Security Concerns

As digital transformation accelerates, understanding how businesses are preparing for and implementing digital ID technologies is crucial for staying ahead in security and efficiency, according to Regula. This article has been indexed from Cyware News – Latest Cyber News Read…

Worried About Job Security, Cyber Teams Hide Security Incidents

The frequency and severity of attacks are increasing—yet most businesses remain unprepared, according to VikingCloud. Between a growing talent shortage, alert fatigue, and new sophisticated attack methods, companies are more susceptible than ever. This article has been indexed from Cyware…

Seizing Control of the Cloud Security Cockpit

Cloud applications and SaaS tools have countless configuration options that are often poorly documented and can change frequently, making it difficult to ensure they are securely configured. This article has been indexed from Cyware News – Latest Cyber News Read…

Fake Antivirus Websites Used to Distribute Info-Stealer Malware

Researchers at Trellix Advanced Research Center spotted fake AV sites used to distribute info-stealers. The malicious websites hosted sophisticated malicious files such as APK, EXE, and Inno setup installer, including spying and stealer capabilities. This article has been indexed from…

High-Severity Flaw Affects Cisco Firepower Management Center

Cisco states that there are no workarounds that address this vulnerability. The IT giant has confirmed that this vulnerability does not affect Adaptive Security Appliance (ASA) Software or Firepower Threat Defense (FTD) Software. This article has been indexed from Cyware…

Beware of HTML Masquerading as PDF Viewer Login Pages

Forcepoint X-Labs has recently observed a significant number of phishing email instances in their telemetry targeting various government departments in APAC that masquerade as PDF viewer login pages. This article has been indexed from Cyware News – Latest Cyber News…

Sharp Dragon Expands Towards Africa and The Caribbean

The threat actors demonstrate increased caution in selecting their targets, broadening their reconnaissance efforts, and adopting Cobalt Strike Beacon over custom backdoors. This article has been indexed from Cyware News – Latest Cyber News Read the original article: Sharp Dragon…

Bugcrowd Buys Informer to Enhance Attack Surface Management

Bugcrowd CEO Dave Gerry said their acquisition of Brighton, England-based Informer will fuel the adoption of Bugcrowd’s penetration testing technology and prompt clients to expand the scope of their bug bounty programs. This article has been indexed from Cyware News…

Morocco-based Cybercriminals Cashing in on Bold Gift Card Scams

“Rather than scam or phish everyday people directly for gift card-based payments, Storm-0539 infiltrates large retailers and fraudulently issues gift card codes to themselves, virtually printing their own money,” Microsoft’s Vasu Jakkal explained. This article has been indexed from Cyware…

Bolster Raises $14M Led by Microsoft’s M12

Bolster, an AI startup, has raised $14 million in funding led by Microsoft’s M12 to combat malicious phishing emails. Their flagship product, CheckPhish, offers brand and URL verification services to businesses. This article has been indexed from Cyware News –…

US Man Gets 10 Years for Laundering Cash From Online Fraud

Georgia resident Malachi Mullings received a decade-long sentence for laundering money scored in scams against healthcare providers, private companies, and individuals to the tune of $4.5 million. This article has been indexed from Cyware News – Latest Cyber News Read…

UK Government in $10.8m Bid to Tackle AI Cyber-Threats

The research program will be led by researcher Shahar Avin at the government’s AI Safety Institute and delivered in partnership with UK Research and Innovation and The Alan Turing Institute. This article has been indexed from Cyware News – Latest…

Why Shareable SBOMs are Essential for Software Security

Development teams need to plan ahead and create shareable SBOMs that are standardized in a format that’s readily consumable while also establishing scalable systems for attestation, access management, and data verification, among other factors. This article has been indexed from…