Remove tag
article thumbnail

Google TAG argues surveillance firm RCS Labs was helped by ISPs to infect mobile users

Security Affairs

Google’s Threat Analysis Group (TAG) revealed that the Italian spyware vendor RCS Labs was supported by ISPs to spy on users. TAG researchers tracked more than 30 vendors selling exploits or surveillance capabilities to nation-state actors. CVE-2021-30983 internally referred to as Clicked3, fixed by Apple in December 2021.

article thumbnail

Google TAG shares details about exploit chains used to install commercial spyware

Security Affairs

Google’s Threat Analysis Group (TAG) discovered several exploit chains targeting Android, iOS, and Chrome to install commercial spyware. Google’s Threat Analysis Group (TAG) shared details about two distinct campaigns which used several zero-day exploits against Android, iOS and Chrome. links sent over SMS to users.

Spyware 86
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2021-31805 RCE bug in Apache Struts was finally patched

Security Affairs

The Apache Software Foundation urges organizations to address a vulnerability, tracked as CVE-2021-31805, affecting Struts versions ranging 2.0.0 The remote code execution flaw, tracked as CVE-2020-17530, resides in forced OGNL evaluation when evaluated on raw user input in tag attributes. To nominate, please visit:?

Software 132
article thumbnail

Crickets from Chirp Systems in Smart Lock Key Leak

Krebs on Security

The lock’s maker Chirp Systems remains unresponsive, even though it was first notified about the critical weakness in March 2021. In 2021, RealPage was acquired by the private equity giant Thoma Bravo. Meanwhile, Chirp’s parent company, RealPage, Inc. , is being sued by multiple U.S. On March 7, 2024, the U.S. .”

Software 286
article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

Google’s Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively exploited zero-day vulnerabilities in 2023. In 2023, Google (TAG) and Mandiant discovered 29 out of 97 vulnerabilities exploited in the wild. ” reads the report published by Google TAG. ” concludes the report.

article thumbnail

Microsoft Patches Six Zero-Day Security Holes

Krebs on Security

Among the zero-days are: – CVE-2021-33742 , a remote code execution bug in a Windows HTML component. – CVE-2021-31955 , an information disclosure bug in the Windows Kernel. – CVE-2021-31956 , an elevation of privilege flaw in Windows NTFS.

Backups 302
article thumbnail

Public Sector Cybersecurity Priorities in 2021

Security Boulevard

tag='></a> <a href='/blog?tag='></a> tag='></a> <a href='/blog?tag='></a> tag='></a> 2020 was a year of unprecedented challenge for anyone working in public sector cybersecurity. Building for 2021 and Beyond. <a href='/blog?tag='></a>