Crackonosh virus abused Windows Safe mode to mine cryptocurrency

0
The malware has generated millions of dollars in a few years. A strain of cryptocurrency-mining malware was discovered that abuses Windows Safe mode during attacks. The...

iPhone bug breaks WiFi when connected to hotspot with unusual name

0
A new iPhone bug has been discovered that breaks the phone’s wireless functionality by just connecting to a specific WiFi hotspot. The bug would make...

Critical WordPress plugin zero-day under active exploitation

0
A zero-day bug in the Fancy Product Designer plugin in WordPress sites has been actively exploited by threat actors to upload malware. Fancy Product Designer...

Cloud Security Blind Spots: Where They Are and How to Protect Them

0
Security experts discuss oft-neglected areas of cloud security and offer guidance to businesses working to strengthen their security posture. RSA CONFERENCE 2021 – Enterprise cloud...

Android stalkerware, a danger for victims and stalkers

0
Common Android stalkerware apps are affected by vulnerabilities that could expose the privacy and security of the victims. Mobile stalkerware, also known as spouseware, is...

6 Unpatched flaws disclosed in Remote Mouse app for Android and iOS

0
Six zero-days have been disclosed in an application called Remote Mouse that allows a remote attacker to achieve full code execution without any user...

Google alerts abused to deliver fake Adobe Flash updater

0
Security researchers warn that the threat actors are misusing Google Alerts to promote a fake Adobe Flash Player updater that installs other unwanted programs...

Apple fixes macOS zero-day bug exploited by Shlayer malware

0
Mac users urged to update OS to fix 'massively bad' bug Apple fixed a zero-day vulnerability in its macOS which was being exploited in the...

Improving the Vulnerability Reporting Process With 5 Steps

0
Follow these tips for an effective and positive experience for both the maintainer and external vulnerability reporter. Vulnerability reports come at open source project maintainers...

New CISA Advisories Warn of ICS Vulnerabilities

0
The vulnerabilities exist in Cscape control system application programming software and the Mitsubishi Electric GOT. The Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA)...