Aggregator
CVE-2023-6209 | Mozilla Firefox Relative URL path traversal (DLA 3661-1 / Nessus ID 239860)
CVE-2023-6209 | Mozilla Thunderbird Relative URL path traversal (DLA 3661-1 / Nessus ID 239860)
CVE-2023-6207 | Mozilla Thunderbird ReadableByteStreams use after free (Nessus ID 239860)
Krispy Kreme Data Breach Exposes Customer Personal Information
Krispy Kreme Doughnut Corporation has confirmed a significant data breach that exposed the personal information of over 160,000 individuals following a ransomware attack in late 2024. The incident, which affected both employees and customers, has raised concerns about data security at one of the world’s most recognized doughnut chains. Discovery and Immediate Response Krispy Kreme […]
The post Krispy Kreme Data Breach Exposes Customer Personal Information appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Ook Rabobank en Defensie slaan handen ineen voor reservisten
Android Spyware SpyNote Masquerading as Google Translate Found in Open Directories
Our team stumbled upon a disturbing array of SpyNote spyware samples lurking in open directories across the internet. These misconfigured digital repositories, often overlooked as mere storage spaces, have become unwitting hosts to dangerous malware targeting Android users. Uncovering Hidden Threats in Open Digital Repositories Disguised as legitimate applications like Google Translate, Temp Mail, and […]
The post Android Spyware SpyNote Masquerading as Google Translate Found in Open Directories appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
UBS Employee Data Reportedly Exposed in Third Party Attack
Argentina uncovers suspected Russian spy ring behind disinformation campaigns
Iran experienced a near-total national internet blackout
40 тысяч компаний, один киберщит: что даёт Москве союз с Positive Technologies
近 1 亿美元被销毁:伊朗交易所 Nobitex 被盗事件梳理
Hackers Use VBScript Files to Deploy Masslogger Credential Stealer Malware
Seqrite Labs has uncovered a sophisticated variant of the Masslogger credential stealer malware being distributed through VBScript Encoded (.VBE) files. This advanced threat, which likely spreads via spam emails or drive-by downloads, operates as a multi-stage fileless malware, heavily exploiting the Windows Registry to store and execute its malicious payload without writing files to disk. […]
The post Hackers Use VBScript Files to Deploy Masslogger Credential Stealer Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Google Ads: 'Мы не только продаем рекламу, но и помогаем обманывать пользователей'
DuckDuckGo beefs up scam defense to block fake stores, crypto sites
Finland could charge Russia-linked ship’s officers over cable breaks by ‘August at the latest’
Telecom giant Viasat breached by China's Salt Typhoon hackers
Viasat Targeted in Cyberattack by Salt Typhoon APT Group
Viasat Inc., a leading U.S. satellite and wireless communications provider, has been identified as the latest victim in a sweeping cyberespionage campaign attributed to the Chinese state-sponsored group known as Salt Typhoon. The breach, which occurred during the 2024 U.S. presidential campaign, was discovered earlier this year and highlights the growing threat posed by advanced […]
The post Viasat Targeted in Cyberattack by Salt Typhoon APT Group appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.