News

Researchers Warn of 4 Emerging Ransomware Groups That Can Cause Havoc

Researchers Warn of 4 Emerging Ransomware Groups That Can Cause Havoc 728 380 Haqtify

Cybersecurity researchers on Tuesday took the wraps off four up-and-coming ransomware groups that could pose a serious threat to enterprises and critical infrastructure, as the ripple effect of a recent…

read more

Bahraini Activists Targeted Using a New iPhone Zero-Day Exploit From NSO Group

Bahraini Activists Targeted Using a New iPhone Zero-Day Exploit From NSO Group 728 380 Haqtify

A previously undisclosed “zero-click” exploit in Apple’s iMessage was abused by Israeli surveillance vendor NSO Group to circumvent iOS security protections and target nine Bahraini activists. “The hacked activists included…

read more

Modified Version of WhatsApp for Android Spotted Installing Triada Trojan

Modified Version of WhatsApp for Android Spotted Installing Triada Trojan 728 380 Haqtify

A modified version of the WhatsApp messaging app for Android has been trojanized to intercept text messages, serve malicious payloads, display full-screen ads, and sign up device owners for unwanted…

read more

VMware Issues Patches to Fix New Flaws Affecting Multiple Products

VMware Issues Patches to Fix New Flaws Affecting Multiple Products 728 380 Haqtify

VMware on Wednesday shipped security updates to address vulnerabilities in multiple products that could be potentially exploited by an attacker to take control of an affected system. The six security weaknesses (from…

read more

F5 Releases Critical Security Patch for BIG-IP and BIG-IQ Devices

F5 Releases Critical Security Patch for BIG-IP and BIG-IQ Devices 728 380 Haqtify

Enterprise security and network appliance vendor F5 has released patches for more than two dozen security vulnerabilities affecting multiple versions of BIG-IP and BIG-IQ devices that could potentially allow an attacker to…

read more

Attackers Can Remotely Disable Fortress Wi-Fi Home Security Alarms

Attackers Can Remotely Disable Fortress Wi-Fi Home Security Alarms 728 380 Haqtify

New vulnerabilities have been discovered in Fortress S03 Wi-Fi Home Security System that could be potentially abused by a malicious party to gain unauthorized access with an aim to alter…

read more

WhatsApp Photo Filter Bug Could Have Exposed Your Data to Remote Attackers

WhatsApp Photo Filter Bug Could Have Exposed Your Data to Remote Attackers 728 380 Haqtify

A now-patched high-severity security vulnerability in WhatApp’s image filter feature could have been abused to send a malicious image over the messaging app to read sensitive information from the app’s…

read more

Latest Atlassian Confluence Flaw Exploited to Breach Jenkins Project Server

Latest Atlassian Confluence Flaw Exploited to Breach Jenkins Project Server 728 380 Haqtify

The maintainers of Jenkins—a popular open-source automation server software—have disclosed a security breach after unidentified threat actors gained access to one of their servers by exploiting a recently disclosed vulnerability…

read more

NSA, FBI Reveal Hacking Methods Used by Russian Military Hackers

NSA, FBI Reveal Hacking Methods Used by Russian Military Hackers 728 380 Haqtify

An ongoing brute-force attack campaign targeting enterprise cloud environments has been spearheaded by the Russian military intelligence since mid-2019, according to a joint advisory published by intelligence agencies in the…

read more

CloudFlare CDNJS Bug Could Have Led to Widespread Supply-Chain Attacks

CloudFlare CDNJS Bug Could Have Led to Widespread Supply-Chain Attacks 728 380 Haqtify

Web infrastructure and website security company Cloudflare last month fixed a critical vulnerability in its CDNJS library that’s used by 12.7% of all websites on the internet. CDNJS is a free and…

read more

Researchers Warn of Linux Cryptojacking Attackers Operating from Romania

Researchers Warn of Linux Cryptojacking Attackers Operating from Romania 728 380 Haqtify

A threat group likely based in Romania and active since at least 2020 has been behind an active cryptojacking campaign targeting Linux-based machines with a previously undocumented SSH brute-forcer written…

read more

This New Malware Hides Itself Among Windows Defender Exclusions to Evade Detection

This New Malware Hides Itself Among Windows Defender Exclusions to Evade Detection 728 380 Haqtify

Cybersecurity researchers on Tuesday lifted the lid on a previously undocumented malware strain dubbed “MosaicLoader” that singles out individuals searching for cracked software as part of a global campaign. “The…

read more