跳至主內容

相關新聞

篩選器:

They both used Apple AirTags to track their possessions. Only one turned out well

Many are resorting to AirTags as a way to know where their lost or stolen items are. This doesn't always solve the problem.
ZDnet 2022年08月21日 295 觀看次數

Android malware apps with 2 million installs found on Google Play

A new batch of thirty-five malware Android apps that display unwanted advertisements was found on the Google Play Store, with the apps installed over 2 million times on victims' mobile devices.
Bleepingcomputer 2022年08月19日 302 觀看次數

Cybercriminals Developing BugDrop Malware to Bypass Android Security Features

In a sign that malicious actors continue to find ways to work around Google Play Store security protections, researchers have spotted a previously undocumented Android dropper trojan that's currently in development.
The Hacker News 2022年08月18日 295 觀看次數

North Korea Hackers Spotted Targeting Job Seekers with macOS Malware

The North Korea-backed Lazarus Group has been observed targeting job seekers with malware capable of executing on Apple Macs with Intel and M1 chipsets.
The Hacker News 2022年08月18日 329 觀看次數

Exploit out for critical Realtek flaw affecting many networking devices

Exploit code has been released for a critical vulnerability affecting networking devices with Realtek’s RTL819x system on a chip (SoC), which are estimated to be in the millions.
Bleepingcomputer 2022年08月17日 300 觀看次數

SOVA malware adds ransomware feature to encrypt Android devices

The SOVA Android banking trojan continues to evolve with new features, code improvements, and the addition of a new ransomware feature that encrypts files on mobile devices. [...]
Bleepingcomputer 2022年08月13日 279 觀看次數

Hackers are still using these old security flaws in Microsoft Office. Make sure you've patched them

Cyber criminals are exploiting security vulnerabilities in Microsoft Office which have been known about for years to infect PCs with malware in attacks which demonstrate the importance of applying cybersecurity updates. 
Bleeping Computer 2022年08月12日 387 觀看次數

Zimbra auth bypass bug exploited to breach over 1,000 servers

An authentication bypass Zimbra security vulnerability is actively exploited to compromise Zimbra Collaboration Suite (ZCS) email servers worldwide.
Bleeping Computer 2022年08月12日 352 觀看次數

Automotive supplier breached by 3 ransomware gangs in 2 weeks

An automotive supplier had its systems breached and files encrypted by three different ransomware gangs over two weeks in May, two of the attacks happening within just two hours.
Bleeping Computer 2022年08月11日 300 觀看次數

CISA warns of Windows and UnRAR flaws exploited in the wild

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two more flaws to its catalog of Known Exploited Vulnerabilities, based on evidence of active exploitation.
Bleeping Computer 2022年08月11日 307 觀看次數