October 1, 2021 Security expert Bobby Rauch has publicly disclosed a vulnerability in Apple's AirTags which gives attackers the privilege to drop a maliciously prepared AirTag. According to Rauch, Apple's AirTag is not able to sanitize user input, more...
October 1, 2021 Microsoft has fixed the Microsoft Outlook bug that makes it easier to mitigate the PrintNightmare vulnerability in its recently released Windows 10 KB5005611 update for Windows 10 2004, Windows 10 20H2 and Windows 10 21H1. more...
October 1, 2021 QNAP, the manufacturer of Network Storage (NAS) recently released security patches to fix several vulnerabilities that allow attackers to remotely inject and execute malicious close and commands on vulnerable NAS devices. Some of the patched more...
October 1, 2021 Google has released Chrome 94.0.4606.71 update to fix four security flaws including two zero-day vulnerabilities in the wild exploited by attackers. The two zero-days include the "Information leak in core" tracked as CVE-2021-37976 and assigned more...
October 1, 2021 Threat actors are now using Sarwent, a malware that mimics Amnesty International's legitimate scanner, to scan systems for traces of Pegasus and remove them to infect Windows. While the tactics of previous campaigns remain unclear, more...
October 1, 2021 Neiman Marcus Group said on Thursday it had been hacked, and leaked the personal information of its 4.6 million online customers. Customer's may have potentially had their personal information such as names, contact information and more...
September 30, 2021 Microsoft announced a new partnership with cyber insurance company At-Bay. On October 1st, It will allow companies that are certified Microsoft 365 customers to carry out "savings on their At-Bay cyber insurance policy premiums if more...
September 30, 2021 96% of third-party container applications deployed in the cloud infrastructure contain known vulnerabilities. The Palo Alto Unit 42 researchers reported this in their conclusions on the growing threats organizations face in their software supply chains more...
September 30, 2021 On Thursday, U.K. academics uncovered mobile security problems in Visa and Apple's payment mechanisms that could lead to fraudulent contactless payments. The attacker could bypass the lock screen of an Apple iPhone to access payment more...
September 30, 2021 An Android Trojan called "GriftHorse," which relies on tricking victims into giving up their phone numbers to subscribe to premium SMS services has affected more than 10 million victims in 70 different countries. According to more...