Category: CyberSecurityNews

BunnyLoader: The new Malware-as-a-Service (MaaS) Under Rapid Development
02
Oct
2023

New Malware-as-a-Service (MaaS) Under Rapid Development

A new malware-as-a-service (MaaS) loader under the name “BunnyLoader” has been discovered to be sold in multiple hacking forums. This…

IoT Device Definition Types And The Four Most Popular In 2023
02
Oct
2023

IoT Device Definition Types And The Four Most Popular In 2023

IoT – the global phenomenon which has taken the world by storm in 2023 was first coined in 1999 by…

Microsoft Windows Server 2022 Vulnerability Let Attacker Launch DoS Attacks
02
Oct
2023

Windows Server Running SMB over QUIC Leads to DoS Attack

QUIC, created by Google, is a modern transport layer protocol aimed at enhancing connection reliability and security while addressing latency…

Marvin Attack: 25-year-old RSA Decryption Vulnerability Disclosed
02
Oct
2023

25 Year Old RSA Decryption Vulnerability Disclosed

A new type of vulnerability in the software implementation of PKCS#1 v1.5 padding scheme for RSA key exchange, which was…

Malicious npm & PyPi Packages Exfiltrate SSH Keys From Server
02
Oct
2023

Malicious npm & PyPi Packages Exfiltrate SSH Keys From Server

JavaScript and Python both have their own package repositories called npm (Node Package Manager) and PyPi (Python Package Index), respectively….

M Offered By Russian Zero-Day Seller To Hack Android And iPhone devices
02
Oct
2023

$20M Offered By Russian Zero-Day Seller Hack Android & iPhones

The Russian company Operation Zero is currently offering researchers $20 million in exchange for hacking tools that would enable its…

New Ransomware Trend - Threat Actors Plant Two Ransomware
02
Oct
2023

New Ransomware Trend – Threat Actors Plant Two Ransomware

The FBI alerts on rising ransomware trends and urges organizations to follow mitigation recommendations for minimizing ransomware risks and consequences….

Chinese Hackers breached Microsoft’s Email Platform to steal 60,000+ US Govt emails
29
Sep
2023

Chinese Hackers Breached Microsoft’s Email Platform

In a significant cybersecurity breach, Chinese hackers successfully infiltrated Microsoft’s email platform earlier this year, leading to the theft of…

Microsoft SharePoint Server Vulnerabilities Chained to Achieve Remote Code Execution
29
Sep
2023

Microsoft SharePoint Server Vulnerabilities Achieve RCE

Microsoft SharePoint Server was reported with two vulnerabilities, CVE-2023-29357 and CVE-2023-24955, which threat actors can use for achieving remote code…

What is Origin Server? How To Protect them? A Detailed Guide
29
Sep
2023

What is Origin Server? How To Protect them? A Detailed Guide

The origin server stores a website’s or application’s content and data. As the starting point for all requests made to…

Firefox 118 Released with the fix for 6 High-Severity Vulnerabilities
28
Sep
2023

Firefox 118 Released with the fix for 6 High-Severity Vulnerabilities

Mozilla has recently launched Firefox 118, which addresses a total of nine security vulnerabilities. Notably, this release effectively resolves six…

Google Fixes Actively Exploited Zero-day Vulnerability : Patch Now!
28
Sep
2023

Google Fixes Actively Exploited Zero-day Vulnerability : Patch Now!

Google Chrome version 117.0.5938.132 for Windows, Mac, and Linux has been set to release with multiple bug fixes and features….