Threat actors are scamming users by advertising legitimate-looking generative AI websites that, when visited, install credential-stealing malware onto the victim's computer.
Alexander Culafi, Senior News Writer, Dark Reading
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds TeleMessage TM SGNL flaw to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a TeleMessage TM SGNL flaw, tracked as CVE-2025-47729 (CVSS score of 1.9), to its Known Exploited Vulnerabilities (KEV) catalog. “The TeleMessage archiving backend through 2025-05-05 holds cleartext copies of […]
State Accused Tech Giant of Geolocation, Incognito Search, Biometric Violations Texas has reached a nearly $1.4 billion settlement agreement with technology giant Alphabet after accusing its Google subsidiary of violating state privacy laws via its geolocation, incognito search and biometric data capture and retention practices.
Noodlophile Steals Credentials and Wallets Under AI Video Guise Hackers are targeting users into downloading infostealers by tricking them into clicking on links that claim to produce AI-generated videos. The attackers build websites and promoted them on high-visibility Facebook groups, some exceeding 60,000 views.
For years, Google has faced several legal battles over privacy and lost, though this one takes the cake for biggest ever settlement against a Big Tech firm.
A vulnerability was found in Adobe Flash Player up to 11.2.202.535/18.0.0.252/19.0.0.207. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component SWF File Handler. The manipulation leads to memory corruption.
This vulnerability is known as CVE-2015-7645. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
A vulnerability has been found in Atlassian Crowd and Crowd Data Center up to 3.0.4/3.1.5/3.2.7/3.3.4/3.4.3 and classified as critical. Affected by this vulnerability is an unknown functionality of the component pdkinstall. The manipulation leads to improper input validation.
This vulnerability is known as CVE-2019-11580. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in GitLab Community Edition and Enterprise Edition 11.9. It has been rated as critical. This issue affects some unknown processing of the component Image File Handler. The manipulation leads to code injection.
The identification of this vulnerability is CVE-2021-22205. The attack may be initiated remotely. Furthermore, there is an exploit available.
A vulnerability classified as critical was found in Microsoft Windows Vista SP2 up to Server 2012 R2. Affected by this vulnerability is an unknown functionality of the component Active Directory Group Policy. The manipulation leads to credentials management.
This vulnerability is known as CVE-2014-1812. An attack has to be approached locally. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
A vulnerability classified as critical was found in Adobe Acrobat Reader up to 5.0. This vulnerability affects the function util.printf. The manipulation leads to memory corruption.
This vulnerability was named CVE-2008-2992. The attack can be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
A vulnerability classified as critical was found in Microsoft Edge. This vulnerability affects unknown code of the component WebRTC. The manipulation leads to heap-based buffer overflow.
This vulnerability was named CVE-2022-2294. The attack can be initiated remotely. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
A vulnerability was found in Apple iOS and iPadOS up to 15.5. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component WebRTC. The manipulation leads to memory corruption.
This vulnerability is known as CVE-2022-2294. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in Apple macOS. It has been declared as critical. This vulnerability affects unknown code of the component WebRTC. The manipulation leads to memory corruption.
This vulnerability was named CVE-2022-2294. The attack can be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
A vulnerability has been found in Apple Safari up to 15.5 and classified as critical. This vulnerability affects unknown code of the component WebRTC. The manipulation leads to memory corruption.
This vulnerability was named CVE-2022-2294. The attack can be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
A vulnerability has been found in Google Chrome and classified as critical. Affected by this vulnerability is an unknown functionality of the component WebRTC. The manipulation leads to heap-based buffer overflow.
This vulnerability is known as CVE-2022-2294. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
A vulnerability, which was classified as critical, has been found in Microsoft Windows. This issue affects some unknown processing of the component Support Diagnostic Tool. The manipulation leads to externally controlled reference.
The identification of this vulnerability is CVE-2022-30190. The attack may be initiated remotely. Furthermore, there is an exploit available.
It is recommended to change the configuration settings.
A vulnerability was found in Microsoft Windows. It has been rated as very critical. Affected by this issue is some unknown functionality of the component Print Spooler. The manipulation leads to path traversal.
This vulnerability is handled as CVE-2022-21999. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
A vulnerability, which was classified as critical, has been found in Microsoft App Installer. Affected by this issue is some unknown functionality. The manipulation leads to privilege escalation.
This vulnerability is handled as CVE-2021-43890. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.