Facebook files a lawsuit against a Ukrainian hacker

Facebook filed a data theft lawsuit against a Ukrainian on Friday, accusing him of scraping Facebook Messenger and selling the data of over 178 million users on dark net forums. Over…

Chinese company EskyFun exposes over 1 million Android gamers’ data

  Chinese creators of popular Android gaming apps revealed the personal and device information of over one million users, through an unprotected server,   Data was disclosed and published online…

FIN8 cybercrime group used Sardonic backdoor in a recent attack

A financially driven threat actor Fin8 known for targeting the retail, hospitality, and entertainment industries has been seen installing a brand-new backdoor on compromised computers, showing that the operators are constantly…

B. Braun had released an update for faulty IV pump

The Infusomat Space Large Volume Pump and SpaceStation from Braun had major security flaws that may have been exploited by threat actors to change medication doses without prior authorization.  …

Mirai botnet targets several devices using Realtek SDK

A Mirai-based botnet is now targeting a critical vulnerability in the software SDK used by hundreds of thousands of Realtek-based devices, including 200 models from at least 65 vendors such…

FMWhatsApp for Android spotted installing Triada trojan

A trojanized version of WhatsApp for Android was used to deliver harmful payloads, display full-screen advertising, and sign users up for unwanted premium subscriptions without their consent. The Trojan Triada…

A decade old flaw still exists in iOS 15 beta

  The beta version of Apple’s next operating system, iOS 15, has been available for some time now, and as time passes, people learn more about the software, including bugs.…

Diavol ransomware sample reveals potential link to TrickBot gang

A recent investigation of the Diavol ransomware strain reveals a stronger link between the infamous TrickBot gang and the malware’s development.   Researchers from IBM X-Force have revealed details that…

LockFile ransomware hijacks Microsoft Exchange servers

LockFile, a new ransomware gang, encrypts Windows domains after exploiting Microsoft Exchange servers with the recently disclosed ProxyShell vulnerabilities.   ProxyShell is the name of an attack that involves three…

Razer flaw allows threat actors to take over Windows PCs

Threat actors could gain Windows admin privileges by connecting in a Razer mouse or keyboard because of a zero-day vulnerability in Razer Synapse.   Razer is a well-known computer accessory…