Remove tag ad-targeting
article thumbnail

CISA adds Google Chromium V8 Type Confusion bug to its Known Exploited Vulnerabilities catalog

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) added a Google Chromium V8 Type Confusion bug, tracked as CVE-2023-4762 , to its Known Exploited Vulnerabilities (KEV) catalog. TAG observed these exploits delivered in two different ways: the MITM injection and via one-time links sent directly to the target.

Spyware 103
article thumbnail

How we built the new Find My Device network with user security and privacy in mind

Google Security

The keys themselves have no location capabilities, but they may have a Bluetooth tag attached. Nearby Android devices participating in the Find My Device network report the location of the Bluetooth tag. Only the Bluetooth tag owner (and those they’ve chosen to share access with) can decrypt and view the tag’s location.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Zimbra fixed actively exploited zero-day CVE-2023-38750 in ZCS

Security Affairs

It was developed by Zimbra, Inc The vulnerability is reflected Cross-Site Scripting (XSS) that was discovered by Clément Lecigne of Google Threat Analysis Group (TAG). Google TAG researchers focus on identifying and countering advanced and persistent threats. Zimbra this week released version ZCS 10.0.2

Hacking 85
article thumbnail

Massive iPhone Hack Targets Uyghurs

Schneier on Security

China is being blamed for a massive surveillance operation that targeted Uyghur Muslims. Earlier this year Google's Threat Analysis Group (TAG) discovered a small collection of hacked websites. We believed that effective zero-day exploits cost $2M or $3M , and were used sparingly by governments only against high-value targets.

Hacking 233
article thumbnail

Shadowserver reported that +15K Citrix servers are likely vulnerable to attacks exploiting the flaw CVE-2023-3519

Security Affairs

The Agency states that threat actors targeted a NetScaler ADC appliance deployed in the network of a critical infrastructure organization. The company added that successful exploitation requires that the appliance is configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server.

VPN 89
article thumbnail

Google alerts over 50k users about State funded Cyber Attacks

CyberSecurity Insiders

Ajax Bash, the Security Engineer of Google Threat Analysis Group (TAG) endorsed the statement and attributed a large global campaign to a group of threat actors belonging to Kremlin based Fancy Bear (APT28).

article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

CISA has added nine flaws to its Known Exploited Vulnerabilities catalog, including bugs exploited by commercial spyware on mobile devices. Cybersecurity and Infrastructure Security Agency (CISA) has added nine new vulnerabilities to its Known Exploited Vulnerabilities Catalog.

Spyware 80