PROJET AUTOBLOG


The Hacker News

Site original : The Hacker News

⇐ retour index

Mise à jour

Mise à jour de la base de données, veuillez patienter...

AlienFox Malware Targets API Keys and Secrets from AWS, Google, and Microsoft Cloud Services

jeudi 30 mars 2023 à 12:08

3CX Desktop App Supply Chain Attack Leaves Millions at Risk - Urgent Update on the Way!

jeudi 30 mars 2023 à 08:31
3CX said it's working on a software update for its desktop app after multiple cybersecurity vendors sounded the alarm on what appears to be an active supply chain attack that's using digitally signed and rigged installers of the popular voice and video conferencing software to target downstream customers. "The trojanized 3CX desktop app is the first stage in a multi-stage attack chain that pulls

3CX Desktop App Targeted in Supply Chain Cyber Attack, Affecting Millions of Users

jeudi 30 mars 2023 à 08:31

Spyware Vendors Caught Exploiting Zero-Day Vulnerabilities on Android and iOS Devices

mercredi 29 mars 2023 à 15:52
A number of zero-day vulnerabilities that were addressed last year were exploited by commercial spyware vendors to target Android and iOS devices, Google's Threat Analysis Group (TAG) has revealed. The two distinct campaigns were both limited and highly targeted, taking advantage of the patch gap between the release of a fix and when it was actually deployed on the targeted devices. The scale of

Spyware Vendors Caught Exploiting Zero-Day Vulnerabilities on Android and iOS Devices

mercredi 29 mars 2023 à 15:52
Error happened! 0 - count(): Argument #1 ($value) must be of type Countable|array, null given In: /var/www/ecirtam.net/autoblogs/autoblogs/autoblog.php:428 http://ecirtam.net/autoblogs/autoblogs/plusgooglecom108722708627977273008_4b868befb999be8d4a12cee6eafcf1d5f929d04b/?385 #0 /var/www/ecirtam.net/autoblogs/autoblogs/autoblog.php(999): VroumVroum_Blog->update() #1 /var/www/ecirtam.net/autoblogs/autoblogs/plusgooglecom108722708627977273008_4b868befb999be8d4a12cee6eafcf1d5f929d04b/index.php(1): require_once('...') #2 {main}