New Octo2 Android Banking Trojan Emerges with Device Takeover Capabilities

Cybersecurity researchers have discovered a new version of an Android banking trojan called Octo that comes with ...

Telegram Agrees to Share User Data With Authorities for Criminal Investigations

In a major policy reversal, the popular messaging app Telegram has announced it will give users’ IP addresses and ...

FreeBSD Issues Critical Security Advisory for CVE-2024-41721 (CVSS 9.8)

The flaw, CVE-2024-41721, in bhyve’s USB emulation functionality could lead to malicious code execution, posing a ...

Critical Dragonfly2 Flaw Due to Hardcoded Key Threatens Admin Access

The flaw, tracked as CVE-2023-27584, stems from a hard-coded cryptographic key used in the authentication process, ...

Critical Grafana Plugin SDK Flaw Exposes Sensitive Information

This flaw, tracked as CVE-2024-8986 with a CVSS score of 9.1, could lead to the unintentional exposure of sensitive ...

Keycloak Vulnerability Puts SAML Authentication at Risk

The vulnerability lies in Keycloak’s XMLSignatureUtil class, which incorrectly verifies SAML signatures, ...

DOJ, FBI Need Better Metrics for Tracking Ransomware Disruption Efforts, Audit Finds

An audit found that both the DOJ and FBI need to improve in three key areas to enhance their fight against ransomware. ...

THN Cybersecurity Recap: Last Week’s Top Threats and Trends (September 16-22)

Hold on tight, folks, because last week’s cybersecurity landscape was a rollercoaster! We witnessed everything ...

1 3 4 5 6 7 8 9 10 11 12 13 667