Remove tag dating
article thumbnail

Email Security Flaw Found in the Wild

Schneier on Security

TAG has observed four different groups exploiting the same bug to steal email data, user credentials, and authentication tokens. To ensure protection against these types of exploits, TAG urges users and organizations to keep software fully up-to-date and apply security updates as soon as they become available.

article thumbnail

Dell notifies customers about data breach

Malwarebytes

It is up to date information registered at Dell servers. Feel free to contact me to discuss use cases and opportunities. I am the only person who has the data.” The information involved does not include financial or payment information, email address, telephone number or any highly sensitive customer information.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Multiple APT groups exploited WinRAR flaw CVE-2023-38831

Security Affairs

Google TAG reported that both Russia and China-linked threat actors are weaponizing the a high-severity vulnerability in WinRAR. Google’s Threat Analysis Group (TAG) reported that in recent weeks multiple nation-state actors were spotted exploiting the vulnerability CVE-2023-38831 in WinRAR. ” reported Google TAG.

article thumbnail

Arid Viper Targeting Arabic Android Users with Spyware Disguised as Dating App

The Hacker News

The threat actor known as Arid Viper (aka APT-C-23, Desert Falcon, or TAG-63) has been attributed as behind an Android spyware campaign targeting Arabic-speaking users with a counterfeit dating app designed to harvest data from infected handsets.

Spyware 107
article thumbnail

Attackers use Google Calendar RAT to abuse Calendar service as C2 infrastructure

Security Affairs

“While we have not seen the use of GCR in the wild to date, Mandiant has noted multiple actors sharing the public proof of concept on underground forums, illustrating the ongoing interest in abusing cloud services. . ” Google TAG has previously observed threat actors abusing Google services in their operations.

article thumbnail

CISA adds Google Chromium V8 Type Confusion bug to its Known Exploited Vulnerabilities catalog

Security Affairs

In September 2023, Citizen Lab and Google’s TAG revealed that the three recently patched Apple zero-days (CVE-2023-41993, CVE-2023-41991, CVE-2023-41992) were used to install Cytrox Predator spyware. TAG observed these exploits delivered in two different ways: the MITM injection and via one-time links sent directly to the target.

Spyware 102
article thumbnail

Dell Data Breach Affects 49 Million Customers

Identity IQ

The breach involved the following information: Name Home address Dell hardware and order information, including service tag, item description, date of order, and related warranty information Below is an image of the email announcement Dell released on Wednesday. The individual claimed to have purchased this information from Dell.