Black Basta ransomware – what you need to know
Although only active for the past couple of months, the Black Basta ransomware is thought to have already hit almost 50 organisations. Read more in...
How to get Fortune 500 cybersecurity without the hefty price tag
Graham Cluley Security News is sponsored this week by the folks at SolCyber. Thanks to the great team there for their support! If the bad...
osbuild-composer-56-1.fc36
FEDORA-2022-970b0fe929 Packages in this update: osbuild-composer-56-1.fc36 Update description: Update to osbuild-composer 56 Read More
NFT marketplace OpenSea warns of data breach that could lead to phishing attacks
Popular NFT marketplace OpenSea has warned users that they might be targeted with phishing attacks following a data breach that exposed the email addresses of...
CVE-2013-4170
In general, Ember.js escapes or strips any user-supplied content before inserting it in strings that will be sent to innerHTML. However, the `tagName` property of...
CVE-2013-4146
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-3414. Reason: This candidate is a duplicate of CVE-2012-3414. Notes: All CVE users should reference...
USN-5497-1: Libjpeg6b vulnerabilities
It was discovered that Libjpeg6b was not properly performing bounds checks when compressing PPM and Targa image files. An attacker could possibly use this issue...
It’s Social Media Day! Here’s How to Protect Yourself From Social Engineering Online
It’s Social Media Day! How are you celebrating? Reposting your very first profile picture from a decade ago? Sharing your most-loved status update or the...
Info-Stealing Campaign Targeted Home Workers for Two Years
ZuoRAT used in operation focused on SOHO routers Read More
Smashing Security podcast #281: Debug ransomware and win $1,000,000, period-tracking apps, and AI gets emotional
A new version of the LockBit ransomware offers a bug bounty, women uninstall period-tracking apps in fear of how their data might be used against...