Ransomware attack at Louisiana hospital impacts 270,000 patients
28
Dec
2022

Ransomware attack at Louisiana hospital impacts 270,000 patients

The Lake Charles Memorial Health System (LCMHS) is sending out notices of a data breach affecting thousands of people who…

IoT Security Tools
28
Dec
2022

10 Best IoT Security Tools 2023

IoT security tools are used to protect IoT devices from cyber Attacks. Any physical device that can connect to the…

Passport-SAML auth bypass triggers fix of critical, upstream XMLDOM bug
28
Dec
2022

Passport-SAML auth bypass triggers fix of critical, upstream XMLDOM bug

Adam Bannister 08 November 2022 at 16:33 UTC Updated: 25 November 2022 at 10:37 UTC Rapid remedy follows reawakening of…

28
Dec
2022

Russia’s Cyberwar Foreshadowed Deadly Attacks on Civilians

But for anyone involved in fending off Russia’s cyberattacks on Ukraine over the past eight years, Russia’s preference for civilian…

BitKeep Confirms Cyber Attack
28
Dec
2022

BitKeep Confirms Cyber Attack, Loses Over $9 Million in Digital Currencies

Dec 28, 2022Ravie LakshmananBlockchain / Android Malware Decentralized multi-chain crypto wallet BitKeep on Wednesday confirmed a cyberattack that allowed threat…

A researcher has gone public with details about a recently resolved flaw in Acronis cloud management console
28
Dec
2022

CSS injection flaw patched in Acronis cloud management console

CSRF attacks could be triggered to access and exfiltrate information A security researcher has disclosed a CSS injection flaw in…

A security researcher earned a bug bounty payout for a Google Pixel lock screen bypass vulnerability
28
Dec
2022

Google Pixel screen-lock hack earns researcher $70k

John Leyden 10 November 2022 at 16:14 UTC Updated: 11 November 2022 at 11:23 UTC Android security pwned by PUK…

Malicious Excel Add-ins
28
Dec
2022

APT Hackers Turn to Malicious Excel Add-ins as Initial Intrusion Vector

Dec 28, 2022Ravie LakshmananMalware / Windows Security Microsoft’s decision to block Visual Basic for Applications (VBA) macros by default for…

Researchers discovered a series of web security flaws in the REST API of popular web hosting admin tool Plesk
28
Dec
2022

CSRF in Plesk API enabled server takeover

Ben Dickson 11 November 2022 at 11:31 UTC Updated: 11 November 2022 at 16:51 UTC Bugs in programming interfaces of…

Google wants its Gmail users to take these security steps in 2023
28
Dec
2022

Google wants its Gmail users to take these security steps in 2023

Google, the much-used search engine across the world, has disclosed some security steps to its Gmail users to stay cyber…

Prototype pollution project yields another Parse Server RCE
28
Dec
2022

Prototype pollution project yields another Parse Server RCE

Adam Bannister 11 November 2022 at 15:37 UTC Updated: 02 December 2022 at 11:49 UTC Bug emerges from ambition to…

Black Basta Ransomware hits two electric utilities in America
28
Dec
2022

Black Basta Ransomware hits two electric utilities in America

Black Basta Ransomware Group has reportedly hit two electric utilities in North America in October this year and the attack…