R&D information of Volvo Cars hacked
Volvo Cars has confirmed a limited amount of its R&D property was stolen when a third party illegally accessed one of its file repositories
Each week Zacco tracks the latest cyber security threats, current industry news or trends and insights into the latest protection best practice. The Cyber Security Digest is a weekly compilation of the most significant developments within both cybersecurity and digital protection space, with links to further information on how it might affect you, your company or your clients.
Essential reading for cyber security professionals, as well as the general public, to keep you informed of current events and emerging threats.
Volvo Cars has confirmed a limited amount of its R&D property was stolen when a third party illegally accessed one of its file repositories
A new highly critical RCE vulnerability in the Java-based Log4J logging library affects a large number of applications and services on the Internet
Nearly 1.6 million WordPress websites were targeted with 13.7 million malicious requests from 16,000 different IP addresses. These attacks are trying to leverage vulnerabilities in four plugins — Kiwi Social Share, WordPress Automatic, Pinterest Automatic and Publish Press Capabilities
A set of two newly discovered vulnerabilities namely CVE-2021-39237 and CVE-2021-39238 has been affecting nearly 150 HP multifunctional printers. The vulnerabilities were discovered by F-Secure, and both are marked as critical. Successful exploitation of this vulnerability can let attacks take over the exposed devices, can steal sensitive information, and can sneak into corporate networks for more attacks
Cybersecurity researchers from Finland Aino-Maria Vayrynen of the National Cybersecurity Centre have issued a severe alert. The users were tricked with a malicious text message with FluBot banking malware. The malware steals Banking credentials, Payment information, Text messages, Contacts
On November 11th, Panasonic in their press release disclosed a data breach. It has been said that hackers have illegally gained access to their network and have accessed some data on file servers. Accessed files include Sensitive information related to social infrastructure, Customer information, Personal data of employees, technical files of Panasonic
An improperly patched windows vulnerability could lead to information disclosure and local privilege escalation on affected systems. The vulnerability has been tracked as CVE-2021-24084 and has a CVSS score of 5.5.
Cybersecurity experts from Doctor Web Security have found out that over 190 games with over 930,000 downloads are infected with Android.Cynos.7.origin trojan. This specifically designed trojan steals data like phone number, GPS location based on the mobile network and Wi-Fi access point data, network code, mobile country code, GSM cell ID, international GSM location area code and various technical specs of the device.
IKEA employees are being targeted in an internal phishing attack by threat actors. The attack was done by a threat actor known as Squirrelwaffle. The investigation revealed that threat actors have taken advantage of the ProxyShell and ProxyLogon vulnerability
GoDaddy Webhosting site on Monday disclosed a data breach. Third-party members managed to gain access to the website “Managed WordPress hosting environment” with the help of the compromised password. It was said by the company that over 20 million customers with more than 82 million domain names were registered using its services
Hackers are actively exploiting a newly discovered vulnerability tracked as CVE-2021-41379. This privilege escalation was discovered by a security researcher, Abdelhamid Naceri. Hackers can gain full access to the systems, download additional software and exfiltrate sensitive information stored in the machine
Security researchers from Positive Technologies identified three vulnerabilities that affected the Zoom Virtual Room Connector, Zoom Meeting Connector Controller, and Zoom Recording Connector. These vulnerabilities could have allowed hackers to intercept meetings and target customer infrastructure
Alibaba Elastic Computing Service (ECS) instance was hijacked by hackers. It was hijacked with an intention to install crypto-miner malware and to get the available servers for their personal benefits
Cyber security researchers from MSTIC Microsoft Threat Intelligence Centre discovered that six threat actors are turning to ransomware as their means of revenue. These attacks were launched in waves, every six to eight weeks
The malware campaign was discovered by TrendMicro Cybersecurity researchers. The campaign exploits ProxyShell and ProxyLogon vulnerability, by using stolen internal reply-chain email they send in weaponized documents to victims and avoid detection
Intel has issued 25 advisories for its processors and graphic drivers. AMD has issued advisories for 27 vulnerabilities that affect its graphic driver for Windows 10. Among those 27 vulnerabilities, 18 of them are considered high severity vulnerabilities