Security News

Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability
2023-11-29 04:27

Google has rolled out security updates to fix seven security issues in its Chrome browser, including a zero-day that has come under active exploitation in the wild. Tracked as CVE-2023-6345, the...

Google Chrome emergency update fixes 6th zero-day exploited in 2023
2023-11-28 21:24

Google has fixed the sixth Chrome zero-day vulnerability this year in an emergency security update released today to counter ongoing exploitation in attacks. Google TAG is known for uncovering zero-days, often exploited by state-sponsored hacking groups in spyware campaigns targeting high-profile individuals like journalists and opposition politicians.

Google Chrome emergency update fixes 5th zero-day exploited in 2023
2023-11-28 21:24

Google has fixed the fifth Chrome zero-day vulnerability this year in an emergency security update released today to counter ongoing exploitation in attacks. Google TAG is known for uncovering zero-days, often exploited by state-sponsored hacking groups in spyware campaigns targeting high-profile individuals like journalists and opposition politicians.

Design flaw leaves Google Workspace vulnerable for takeover
2023-11-28 15:23

A design flaw in Google Workspace's domain-wide delegation feature, discovered by Hunters' Team Axon, can allow attackers to misuse existing delegations, enabling privilege escalation and unauthorized access to Workspace APIs without Super Admin privileges. Such exploitation could result in the theft of emails from Gmail, data exfiltration from Google Drive, or other unauthorized actions within Google Workspace APIs on all the identities in the target domain.

Design Flaw in Google Workspace Could Let Attackers Gain Unauthorized Access
2023-11-28 12:34

Cybersecurity researchers have detailed a "severe design flaw" in Google Workspace's domain-wide delegation (DWD) feature that could be exploited by threat actors to facilitate privilege...

Google Drive users angry over losing months of stored data
2023-11-27 14:52

Google Drive users are reporting that recent files stored in the cloud have suddenly disappeared, with the cloud service reverting to a storage snapshot as it was around April-May 2023. Google Drive is a cloud-based storage service that allows people to store and access files from any internet-connected device via their Google account.

Malware dev says they can revive expired Google auth cookies
2023-11-21 19:29

The Lumma information-stealer malware is promoting a new feature that allegedly allows cybercriminals to restore expired Google cookies, which can be used to hijack Google accounts. Session cookies are specific web cookies used to allow a browsing session to log in to a website's services automatically.

Lumma malware can allegedly restore expired Google auth cookies
2023-11-21 19:29

The Lumma information-stealer malware is promoting a new feature that allegedly allows cybercriminals to restore expired Google cookies, which can be used to hijack Google accounts. Restoring these cookies would allow Lumma operators to gain unauthorized access to any Google account even after the legitimate owner has logged out of their account or their session has expired.

Google shares plans for blocking third-party cookies in Chrome
2023-11-18 14:18

Google has officially announced plans to gradually eliminate third-party cookies, a key aspect of its Privacy Sandbox initiative. Once third-party cookies are phased out, advertisers are expected to use Google's Privacy Sandbox APIs to show advertisements based on a user's computed interests.

Google: Hackers exploited Zimbra zero-day in attacks on govt orgs
2023-11-17 16:04

Google's Threat Analysis Group has discovered that threat actors exploited a zero-day vulnerability in Zimbra Collaboration email server to steal sensitive data from government systems in multiple countries. According to Google's threat analysts, the threat actors exploited the vulnerability on government systems in Greece, Moldova, Tunisia, Vietnam, and Pakistan to steal email data, user credentials, and authentication tokens, perform email forwarding, and lead victims to phishing pages.