Notícias, Pontas, Laboratório de segurança

LG TV Critical Vulnerabilities Uncovered

Critical LG TV Vulnerabilities Allow for Command Execution

LG reports fixing four critical vulnerabilities discovered in many of its TVs. Essas vulnerabilidades foram encontradas em 2023, e…

List of Scammer Phone Numbers 2024

Os telefones há muito são parte integrante da vida cotidiana, e os golpistas não puderam deixar de tirar vantagem deles. Embora fazendo aleatoriamente…

Stopabit Virus

Stopabit is an unwanted application that has almost no useful functionality. Users can see its promotions as a useful tool

“Account restrictions are preventing this user from signing in”

Ao trabalhar com Windows, os usuários às vezes podem encontrar o “As restrições da conta estão impedindo este usuário de fazer login” erro. Esse…

SMApps Virus

SMApps is a malicious program that aims at spreading illegal promotions. It mainly attacks browsers by changing settings and redirecting

ColdFusion Vulnerability Exploited to Infiltrate Servers of a Federal Agency

Federal Agency Hacked With ColdFusion Vulnerability

A vulnerability in Adobe’s ColdFusion allowed hackers to breach two

Sierra Wireless AirLink Routers Have 21 Vulnerabilities

Sierra AirLink Vulnerabilities Expose Critical Infrastructure

O total geral de 21 security flaws was discovered in

Microsoft alerted about New Cactus ransomware

Cactus Ransomware Attacks – Microsoft Alerts

Microsoft has raised the alarm about a growing wave of

Hackers Gain Access to Sensitive Data in 23andMe Database

23andMe Data Leak Exposes Nearly 7 Million Users’ Sensitive Data

Aproximadamente 7 million clients of a genetic testing and biotechnology

Outlook Vulnerability Exploited In The Wild

Outlook Vulnerability Exploited by Russian Hackers

A vulnerability in Microsoft Outlook is under active exploitation –

Qilin Targets VMware ESXi Servers Worldwide

Qilin Ransomware Focuses on VMware ESXi Servers

Em um desenvolvimento perturbador, security researchers have uncovered a Linux

Google Fixes Another 0-day Vulnerability in Chrome

Google Addresses Zero-Day Vulnerability in Chrome

Em um alerta de segurança recente, Google has addressed a critical

ALPHV/BlackCat Ransomware Hacked Tipalti, Twitch and Roblox

Tipalti, Roblox and Twitch Hacked by ALPHV/BlackCat

Em dezembro 3, 2023, ALPHV ransomware gang claimed hacking into

SugarGh0st Uses Spear Phishing to Attack Governments

SugarGh0st RAT Targets Uzbekistan and South Korea

A new malicious campaign employs SugarGh0st RAT to target government

Sextortion Scams Explained & Ways to Avoid

What is Sextortion? Explanation, Signs & Ways to Avoid

Sextortion is a specific email phishing tactic that was around

Data Breach in Zeroed-In Affects Dollar Tree

Dollar Tree Data Breach Impacting 2 Million People

Discount retailer Dollar Tree was hit by a data breach

BLUFFS Vulnerabilities Make Bluetooth Devices Open to Attack

BLUFFS Bluetooth Vulnerability Threatens Billions of Devices

A Eurecom descobriu uma série de explorações denominadas “BLEFES”, posando…