Security News
![Sierra:21 - Flaws in Sierra Wireless Routers Expose Critical Sectors to Cyber Attacks](/static/build/img/news/sierra-21-flaws-in-sierra-wireless-routers-expose-critical-sectors-to-cyber-attacks-small.jpg)
A collection of 21 security flaws have been discovered in Sierra Wireless AirLink cellular routers and open-source software components like TinyXML and OpenNDS. Collectively tracked as Sierra:21,...
![Qualcomm Releases Details on Chip Vulnerabilities Exploited in Targeted Attacks](/static/build/img/news/qualcomm-releases-details-on-chip-vulnerabilities-exploited-in-targeted-attacks-small.jpg)
Chipmaker Qualcomm has released more information about three high-severity security flaws that it said came under "limited, targeted exploitation" back in October 2023. The vulnerabilities are as...
![CISA details twin attacks on federal servers via unpatched ColdFusion flaw](/static/build/img/news/cisa-details-twin-attacks-on-federal-servers-via-unpatched-coldfusion-flaw-small.jpg)
CISA has released details about a federal agency that recently had at least two public-facing servers compromised by attackers exploiting a critical Adobe ColdFusion vulnerability. In a Tuesday advisory, CISA revealed the federal civilian executive branch in question was successfully attacked in June and into July, meaning the vulnerability went unpatched for more than three months after CISA's deadline.
![Warning for iPhone Users: Experts Warn of Sneaky Fake Lockdown Mode Attack](/static/build/img/news/warning-for-iphone-users-experts-warn-of-sneaky-fake-lockdown-mode-attack-small.jpg)
A new "post-exploitation tampering technique" can be abused by malicious actors to visually deceive a target into believing that their Apple iPhone is running in Lockdown Mode when it's actually...
![15,000 Go Module Repositories on GitHub Vulnerable to Repojacking Attack](/static/build/img/news/15000-go-module-repositories-on-github-vulnerable-to-repojacking-attack-small.jpg)
New research has found that over 15,000 Go module repositories on GitHub are vulnerable to an attack called repojacking. "More than 9,000 repositories are vulnerable to repojacking due to GitHub...
![New Threat Actor 'AeroBlade' Emerges in Espionage Attack on U.S. Aerospace](/static/build/img/news/new-threat-actor-aeroblade-emerges-in-espionage-attack-on-u-s-aerospace-small.jpg)
A previously undocumented threat actor has been linked to a cyber attack targeting an aerospace organization in the U.S. as part of what's suspected to be a cyber espionage mission. The BlackBerry...
![Tipalti investigates claims of data stolen in ransomware attack](/static/build/img/news/tipalti-investigates-claims-of-data-stolen-in-ransomware-attack-small.jpg)
Tipalti says they are investigating claims that the ALPHV ransomware gang breached its network and stole 256 GB of data, including data for Roblox and Twitch. The company has numerous well-known customers, including Twitch, Roblox, ZipRecruiter, Roku, GoDaddy, Canva, and X. "Over the past weekend, a ransomware group claimed that they allegedly gained access to confidential information belonging to Tipalti and its customers," Tipalti told BleepingComputer in a statement.
![New BLUFFS Bluetooth Attack Expose Devices to Adversary-in-the-Middle Attacks](/static/build/img/news/new-bluffs-bluetooth-attack-expose-devices-to-adversary-in-the-middle-attacks-small.jpg)
New research has unearthed multiple novel attacks that break Bluetooth Classic's forward secrecy and future secrecy guarantees, resulting in adversary-in-the-middle (AitM) scenarios between two...
![LogoFAIL: UEFI Vulnerabilities Expose Devices to Stealth Malware Attacks](/static/build/img/news/logofail-uefi-vulnerabilities-expose-devices-to-stealth-malware-attacks-small.jpg)
The Unified Extensible Firmware Interface (UEFI) code from various independent firmware/BIOS vendors (IBVs) has been found vulnerable to potential attacks through high-impact flaws in image...
![New Relic's cyber-something revealed as attack on staging systems, some users](/static/build/img/news/new-relic-s-cyber-something-revealed-as-attack-on-staging-systems-some-users-small.jpg)
"There is no indication of lateral movement from our staging environment to any customers' New Relic accounts in the separate production environment or to New Relic's production infrastructure," the advisory adds. "Based on our investigation to date, there is no evidence to suggest the identified log-in credentials were acquired as a result of the attack on New Relic's staging environment," the advisory states.