Advertisements


Exploited: Cisco, SharePoint, Chrome vulnerabilities

Threat actors have been leveraging zero and n-day vulnerabilities in Cisco security appliances (CVE-2024-20481), Microsoft Sharepoint (CVE-2024-38094), and Google’s Chrome browser (CVE-2024-4947). CVE-2024-20481 (Cisco ASA/FTD) In the past few.....»»

Category: securitySource:  netsecurity13 hr. 39 min. ago

Cisco confirms major job cuts as revenues fall

Major cuts are the second such action for Cisco in 2024......»»

Category: topSource:  theglobeandmailRelated NewsAug 15th, 2024

Proton VPN browser extension is now free for all

You can now use the Proton VPN extension with all Chrome and Firefox browsers – even if you're not a paid subscriber......»»

Category: topSource:  theglobeandmailRelated NewsAug 14th, 2024

Google could be forced to spin-off Android and Chrome into their own companies

The US Justice Department is considering forcing Google to potentially spin-off Android and/or Chrome into separate entities. The post Google could be forced to spin-off Android and Chrome into their own companies appeared first on Phandroid......»»

Category: asiaSource:  phandroidRelated NewsAug 14th, 2024

Current attacks, targets, and other threat landscape trends

In this Help Net Security video, Kendall McKay, Strategic Lead, Cyber Threat Intelligence at Cisco Talos, discusses the trends that Cisco Talos incident response observed in incident response engagements from Q2 2024, which covers April to June. Whil.....»»

Category: securitySource:  netsecurityRelated NewsAug 14th, 2024

Microsoft fixes 6 zero-days under active attack

August 2024 Patch Tuesday is here, and Microsoft has delivered fixes for 90 vulnerabilities, six of which have been exploited in the wild as zero-days, and four are publicly known. The zero-days under attack CVE-2024-38178 is a Scripting Engine Memor.....»»

Category: securitySource:  netsecurityRelated NewsAug 13th, 2024

Chrome, Edge users beset by malicious extensions that can’t be easily removed

A widespread campaign featuring a malicious installer that saddles users with difficult-to-remove malicious Chrome and Edge browser extensions has been spotted by researchers. “The trojan malware contains different deliverables ranging from sim.....»»

Category: securitySource:  netsecurityRelated NewsAug 12th, 2024

Unpatched MS Office flaw may leak NTLM hashes to attackers (CVE-2024-38200)

A new MS Office zero-day vulnerability (CVE-2024-38200) can be exploited by attackers to grab users’ NTLM hashes, Microsoft has shared late last week. The vulnerability is exploitable remotely and requires no special privileges or user interact.....»»

Category: securitySource:  netsecurityRelated NewsAug 12th, 2024

Apple Maps on the web now works in Firefox, plus Edge for Mac

Last month Apple debuted a beta version of Apple Maps for web. At the time, the web version only supported Safari and Chrome, plus Edge for PC. But now, Firefox users can experience the new maps interface too, as well as Edge users on Apple platforms.....»»

Category: topSource:  informationweekRelated NewsAug 9th, 2024

Apple Maps now works in Firefox and Edge for Mac

After initially working on Safari, Chrome, and Edge for Windows, Apple Maps is now working in other browsers, including Firefox and Edge for Mac.Apple Maps in Firefox on macOSIn July, after over a decade of waiting, Apple Maps became available on the.....»»

Category: appleSource:  appleinsiderRelated NewsAug 9th, 2024

Critical 1Password flaws may allow hackers to snatch your passwords (CVE-2024-42219, CVE-2024-42218)

Two vulnerabilities (CVE-2024-42219, CVE-2024-42218) affecting the macOS version of the popular 1Password password manager could allow malware to steal secrets stored in the software’s vaults and obtain the account unlock key, AgileBits has con.....»»

Category: securitySource:  netsecurityRelated NewsAug 9th, 2024

“0.0.0.0-Day” vulnerability affects Chrome, Safari and Firefox

A “0.0.0.0-Day” vulnerability affecting Chrome, Safari and Firefox can be – and has been – exploited by attackers to gain access to services on internal networks, Oligo Security researchers have revealed. The vulnerability ste.....»»

Category: securitySource:  netsecurityRelated NewsAug 9th, 2024

Malware-as-a-Service and Ransomware-as-a-Service lower barriers for cybercriminals

The sophistication of cyber threats has escalated dramatically, with malicious actors’ deploying advanced tactics, techniques, and procedures (TTPs) to exploit vulnerabilities and evade detection, according to Darktrace. Subscription-based tools su.....»»

Category: securitySource:  netsecurityRelated NewsAug 9th, 2024

This Windows Update exploit is downright terrifying

A new tool called Windows Downdate can trick your PC into thinking that it's fully patched, all the while exposing you to dangerous vulnerabilities......»»

Category: topSource:  digitaltrendsRelated NewsAug 8th, 2024

5G network flaws could be abused to let hackers spy on your phone

Researchers have developed a tool to sniff out 5G vulnerabilities, and even gain access to a victim's device......»»

Category: topSource:  theglobeandmailRelated NewsAug 8th, 2024

Prompt injection attack on Apple Intelligence reveals a flaw, but is easy to fix

A prompt injection attack on Apple Intelligence reveals that it is fairly well protected from misuse, but the current beta version does have one security flaw which can be exploited. However, the issue would be very easy for the company to fix, so.....»»

Category: gadgetSource:  9to5macRelated NewsAug 8th, 2024

“Perfect” Windows downgrade attack turns fixed vulnerabilities into zero-days

A researcher has developed a downgrade attack that can make Windows machines covertly, persistently and irreversibly vulnerable, even if they were fully patched before that. A downgrade attack exploiting the Windows Update process The direction of Sa.....»»

Category: securitySource:  netsecurityRelated NewsAug 8th, 2024

AI security 2024: Key insights for staying ahead of threats

In this Help Net Security interview, Kojin Oshiba, co-founder of Robust Intelligence, discusses his journey from academic research to addressing AI security challenges in the industry. Oshiba highlights vulnerabilities in technology systems and the p.....»»

Category: securitySource:  netsecurityRelated NewsAug 8th, 2024

An 18-year-old Safari loophole exploited by hackers is finally being fixed by Apple

There’s a pesky loophole lurking in every major browser, including Apple’s Safari, Google Chrome, and Mozilla Firefox, that hackers have been exploiting for the past … The post An 18-year-old Safari loophole exploited by hackers is.....»»

Category: gadgetSource:  bgrRelated NewsAug 7th, 2024

This new Google Chrome feature could make the internet more pleasant

Google Chrome is in the works to make tipping your favorite sites easier using Web Monetization to send micro payments. Here's how it works......»»

Category: topSource:  digitaltrendsRelated NewsAug 7th, 2024

Roundcube flaws allow easy email account compromise (CVE-2024-42009, CVE-2024-42008)

Two cross-site scripting vulnerabilities (CVE-2024-42009, CVE-2024-42008) affecting Roundcube could be exploited by attackers to steal users’ emails and contacts, email password, and send emails from their account. About the vulnerabilities Rou.....»»

Category: securitySource:  netsecurityRelated NewsAug 7th, 2024