Cisco Jabber for Windows, macOS, Android and iOS is affected by a critical issue

0
Cisco has addressed a critical arbitrary program execution flaw in its Cisco Jabber client software. The flaw that has been tracked as CVE-2021-1411, affects...

6 Unpatched flaws disclosed in Remote Mouse app for Android and iOS

0
Six zero-days have been disclosed in an application called Remote Mouse that allows a remote attacker to achieve full code execution without any user...

Meta expanding Facebook security program for government officials, journalists, activists

0
Meta announced that it is expanding its Facebook Protect service — which provides specialized security services for certain Facebook accounts being targeted by hackers...

Parker-Hannifin reveals data breach after ransomware attack

0
The Parker-Hannifin Corporation announced a data breach which exposed the personal information of employees after the Conti ransomware gang began publishing allegedly stolen data...

Emotet malware is back and is spreading quickly

0
Emotet is rebuilding its botnet via TrickBot. The Emotet malware was considered the most widely spread malware in the past, and the malware is distributed...

Razer bug allows attackers to take over Windows PCs

0
A zero-day vulnerability in Razer Synapse could allow threat actors to gain Windows admin privileges by plugging in a Razer mouse or keyboard. Razer is...

Improving the Vulnerability Reporting Process With 5 Steps

0
Follow these tips for an effective and positive experience for both the maintainer and external vulnerability reporter. Vulnerability reports come at open source project maintainers...

Top 10 Routinely Exploited Vulnerabilities

0
Summary The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the broader U.S. Government are providing this technical guidance to...

Hacking group ‘8220’ expand cloud botnet to over 30,000 hosts

0
30,000 systems hijacked to mine cryptocurrencies. A crypto mining gang called 8220 Gang has been exploiting Linux and cloud app vulnerabilities to grow their botnet...

Attackers can remotely disable Fortress Wi-Fi home security alarms

0
Fortress S03 Wi-Fi Home Security System was found to have new vulnerabilities which could be potentially abused by a malicious party to get unauthorized...