Posts From CCME

A newly discovered massive spyware campaign uses Chrome browser extensions aimed to steal sensitive data from users across multiple geographies and industry segments. Researchers from Awake Security researchers uncovered more than 111 malicious Chrome extensions that use GalComm domains for

Security researchers discovered a new Mac malware Shlayer spreading through Google poisoned search results. The malware distributed masqueraded as a fake Adobe Flash Player installer (.DMG disk image). The malware installer and its payload had a 0/60 detection rate among

Security researchers at threat intelligence firm Cyble discovered over 230.000 Indonesian COVID-19 patients records leaked in the darknet. As part of a regular Deepweb and Darkweb monitoring activity, researchers at threat intelligence firm Cyble identified a credible threat actor who

A vulnerability with Cisco Webex Meetings Desktop App for Windows allows an authenticated local attacker to gain access for sensitive information on a vulnerable system. The vulnerability can be tracked as CVE-2020-3347 and it is due to unsafe usage of

New AcidBox Malware employed in targeted attacks leverages an exploit previously associated with the Russian-linked Turla APT group. Palo Alto Networks researchers analyzed a new malware, dubbed AcidBox, that was employed in targeted attacks and that leverages an exploit previously associated

A flaw in Cisco Webex Meetings client for Windows could allow local authenticated attackers to gain access to sensitive information. A vulnerability in Cisco Webex Meetings client for Windows, tracked as CVE-2020-3347, could be exploited by local authenticated attackers to

A state-based actor is launching cyber attacks against government, public services and businesses, Australia ‘s prime minister said. Australia ‘s prime minister Scott Morrison said that a “state-based actor” is targeting government, public services, and businesses. Warning Australians of “specific

Google has removed scores of malicious and fake Chrome extensions being used in a global eavesdropping campaign. The threat was spotted by Awake Security, which detected 111 of the malicious extensions over the past three months. When it notified Google

Australian Prime Minister Scott Morrison today warned of a major state-sponsored cyber-espionage campaign targeting government and private sector businesses. He urged domestic organizations to take steps to improve their resilience, including the use of multi-factor authentication to access cloud and

Researchers discovered unpatched zero-day vulnerability with 79 Netgear routers that allow attackers to take control over the device remotely. The flaw allows attackers to run arbitrary code as “root” user and to take full control over the device remotely. The

Researchers uncovered a new type of attack named “Lamphone” let hackers spy and listen your private conversation by watching light bubs. Nowadays, hackers are improving their methods at an increasing rate, and as a result, now they started the method

A PC gaming service is taking action to eradicate a growing number of racist bots from one of its leading shoot-em-up titles. Valve said it has introduced new anti-spam measures to the game Team Fortress 2 in an attempt to

79 Netgear router models are vulnerable to a severe unpatched security vulnerability that can be exploited by remote attackers to take over devices. Security experts Adam Nichols from GRIMM and d4rkn3ss from the Vietnamese internet service provider VNPT have independently

In-depth insights into the operations and methods of the elusive InvisiMole organization have been revealed by ESET following an investigation into a new campaign by the espionage group. In this campaign, the group targeted a number of high profile military

IT services giant cognizant suffered a ransomware attack last April which cause service disruptions to its clients. Cognizant is one of the IT giants that has more than 300,000 employees and it provides IT services, including digital, technology, consulting, and

The UK government has abandoned its centralized coronavirus contact-tracing app in favor of a decentralized model, according to the BBC’s chief tech correspondent. Rory Cellan-Jones shared news of the UK’s U-turn on Twitter earlier today. Posting as @ruskin147, Cellan-Jones wrote: