Posts From CCME

A new MageCart attack made the headlines, crooks installed a software skimmer on a website that collects donations for the victims of the Australia bushfires. Experts from Malwarebytes have discovered a new Magecart attack that compromised a website collecting donations

Google revealed it successfully removed more than 1,700 apps from the Play Store over the past three years that had been infected with the Joker malware. Google provided technical details of its activity against the Joker malware (aka Bread) operation

Every year, millions of students go off to college, but not all of them are prepared to take on the challenges of living on their own for the first time. While students likely receive lessons from their parents on basics

Experts announced the availability online of proof-of-concept exploit code for CVE-2019-19781 flaw in Citrix NetScaler ADC and Citrix NetScaler Gateway servers. While security researchers were warning of ongoing scans for Citrix Application Delivery Controller (NetScaler ADC) and Citrix Gateway (NetScaler

Citrix remote code execution vulnerability was published last month, the vulnerability can be tracked as CVE-2019-19781. It may create a serious threat for organizations deployed with Citrix Application Delivery Controller and gateway. An advisory was released by Citrix detailing the

The core ingredient of HIPAA objectives is to protect the privacy of medical patients. The medical information of the patients, according to Dash, are safeguarded and against unauthorized parties. So, only those who have the authority can access the information

Researchers discovered as critical vulnerability dubbed Cable Haunt affects cable modems from different manufacturers across the globe. The vulnerability enables a remote attacker to gain complete control over the modem through its endpoint. Successful exploitation allows attackers to intercept private

Students in the Pittsburg Unified School District of Pennsylvania were left without internet access on Monday as the result of a ransomware attack. With schools’ internet servers and email compromised, youngsters returning to classes after the winter break were forced

Patients of a hacked facial surgery company in Florida are being individually threatened by cyber-criminals, who are demanding money in return for not releasing stolen personal information to the public. The Center for Facial Restoration, Inc. (TCFFR), located in Miramar,

A threat group has once again taken to the internet to publish data stolen from alleged victims who refuse to cooperate with its ransom demands. In December 2019, the MAZE ransomware group published online a portion of the 120 GB

Two MageCart groups have planted software skimmers on multiple European websites for the Perricone MD anti-aging skincare Two distinct MageCart groups have compromised multiple European websites for the Perricone MD anti-aging skin-care brand with the intent of stealing customer payment

Facebook has revealed new capabilities to improve transparency and user control over political ads, but repeated its refusal to ban such advertising outright. In a blog post on Thursday, director of product management, Rob Leathern, said updates to the Ad

A major UK high street retailer has been fined the maximum amount under the pre-GDPR data protection regime for deficiencies which led to a breach affecting 14 million customers. Privacy regulator the Information Commissioner’s Office (ICO) fined DSG Retail GBP500,000

In the last 18 months, North Korea-linked Lazarus APT group has continued to target cryptocurrency exchanges evolving its TTPs. Kaspersky researchers have analyzed the attacks carried out by North Korea-linked Lazarus APT group in the past 18 months and confirmed

Researchers spotted active scans targeting Application Delivery Controller and Citrix Gateway to exploit Critical Vulnerability CVE-2019-19781. This vulnerability can be exploited remotely, successful exploitation allows an unauthenticated attacker to perform arbitrary code execution. The vulnerability was discovered by Mikhail Klyuchnikov,

Threat actors are probing Citrix servers in the attempt to exploit the CVE-2019-19781 remote code execution vulnerability. Security researchers are warning of ongoing scans for Citrix Application Delivery Controller (NetScaler ADC) and Citrix Gateway (NetScaler Gateway) servers affected by the