August 19, 2022 A critical SAP vulnerability that was patched in February has been added to a U.S. government cyber agency’s list of exploited security bugs after being discussed last week at security conferences, leading to the possibility more...
August 19, 2022 Apple has released Safari 15.6.1 to fix a zero-day vulnerability that is tracked as CVE-2022-32893 and exploited in the wild by attackers. Apple said the bug had been fixed through improved bounds checking. While Apple more...
August 19, 2022 If you have downloaded any of these Android apps, delete them since they could be used to spread malware and run unauthorized ads. According to Bitdefender, some of the apps include the GPS Locations Maps more...
August 18, 2022 The BlackByte ransomware is back with new extortion tactics, which are included in an updated version 2.0. The gang has launched a new Tor data leak site which include one victim. The data leak website more...
August 18, 2022 Security researchers at cybersecurity company ESET have uncovered the malicious activities of North Korean hackers targeting IT job seekers. The gang, identified as the Lazarus group, uses a signed malicious executable program for macOS to more...
August 18, 2022 Researchers have uncovered an Android trojan called BugDrop. The dropper app designed to defeat new features in the upcoming Android version that aims to make it more difficult for malware to request Accessibility Services privileges more...
August 18, 2022 Google has fixed a Chrome desktop browser flaw exploited by attackers in the wild. The vulnerability, identified as CVE-2022-2856, was reported by security researchers Ashley Shen and Christian Resell of Google Threat Analysis Group on more...
August 17, 2022 About 1,900 phone numbers of Signal users were potentially exposed in the Twilio's data breach. Twilio, a cloud communications company, suffered a cyberattack on August 4 that led to the exposure of data belonging to more...
August 17, 2022 Telemetry data collected by Kaspersky shows that almost 7 million users have attempted to install malicious browser extensions since 2020. The most common payloads transmitted by malicious web browser extensions in the first half of more...
August 17, 2022 Despite claims that 5T of data was breached and stolen from Thames Water, the UK's largest water supplier, published data showed that the Clop ransomware had data from another water supplier. The decision of the more...