Browsing tag

Adobe

Update Adobe Acrobat and Reader to Patch Actively Exploited Vulnerability

Adobe’s Patch Tuesday update for September 2023 comes with a patch for a critical actively exploited security flaw in Acrobat and Reader that could permit an attacker to execute malicious code on susceptible systems. The vulnerability, tracked as CVE-2023-26369, is rated 7.8 for severity on the CVSS scoring system and impacts both Windows and macOS […]

CISA Issues Urgent Warning: Adobe ColdFusion Vulnerability Exploited in the Wild

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on March 15 added a security vulnerability impacting Adobe ColdFusion to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The critical flaw in question is CVE-2023-26360 (CVSS score: 8.6), which could be exploited by a threat actor to achieve arbitrary code execution. “Adobe […]

Microsoft Uncovers Austrian Company Exploiting Windows and Adobe Zero-Day Exploits

A cyber mercenary that “ostensibly sells general security and information analysis services to commercial customers” used several Windows and Adobe zero-day exploits in limited and highly-targeted attacks against European and Central American entities. The company, which Microsoft describes as a private-sector offensive actor (PSOA), is an Austria-based outfit called DSIRF that’s linked to the development […]

Hackers Trick Users with Fake Windows 11 Downloads to Distribute Vidar Malware

Fraudulent domains masquerading as Microsoft’s Windows 11 download portal are attempting to trick users into deploying trojanized installation files to infect systems with the Vidar information stealer malware. “The spoofed sites were created to distribute malicious ISO files which lead to a Vidar info-stealer infection on the endpoint,” Zscaler said in a report. “These variants […]

Alert: Hackers Exploit Adobe Reader 0-Day Vulnerability in the Wild

Adobe has released Patch Tuesday updates for the month of May with fixes for multiple vulnerabilities spanning 12 different products, including a zero-day flaw affecting Adobe Reader that’s actively exploited in the wild. The list of updated applications includes Adobe Experience Manager, Adobe InDesign, Adobe Illustrator, Adobe InCopy, Adobe Genuine Service, Adobe Acrobat and Reader, […]

Editing Text in a PDF File

Computer users come across PDF files almost every day. However, many of them didn’t know that it is possible to edit the text in such files. Almost everyone can simply read the required information and close the document. But as soon as the moment comes to copy something or make any other change in this […]

Magento Marketplace was hacked; the most insecure platform

Data protection experts reported an intrusion that has impacted Adobe Magento Marketplace users, employed to purchase, sell, and download themes and plugins for Magento-based online stores. Through an email, the company notified its customers, noting that hackers took advantage of a known vulnerability in the Magento Marketplace website to access compromised systems, resulting in unauthorized […]

Magento Marketplace Suffers Data Breach Exposing Users’ Account Info

If you have ever registered an account with the official Magento marketplace to bought or sold any extension, plugin, or e-commerce website theme, you must change your password immediately. Adobe—the company owning Magento e-commerce platform—today disclosed a new data breach incident that exposed account information of Magento marketplace users to an unknown group of hackers […]

Critical vulnerability in Apache Solr; update patches already available

According to penetration testing specialists, a few weeks ago it was reported the finding of a zero-day vulnerability in Apache Solr, an open source enterprise search platform used by some major companies such as Adobe, Bloomber, eBay, Instagram and Netflix. Although there is even a published proof of concept, the risk of exploitation is still […]

This AI Predicts “Future” Video Frames, Says New Research

We have already seen AI algorithms creating animations of people that don’t exist, predicting crop growth, analyzing user actions for serving ads, and so on. Now, one thing that humans have always wanted is something that can predict the future. Well, we haven’t been even remotely close to that dream. Still, intelligent minds across the […]

Adobe Exposed Personal Information Of 7.5 Million Creative Cloud Users

Talk about security blunders! Data of more than 7.5 million Adobe Creative users, including personal information, was exposed to anyone with a web browser. According to the researcher behind the report, Bob Diachenko, the private information of users was estimated to be sitting in unprotected cache for about a week. The exposed information comprised member […]

Unsecured Adobe Server Exposes Data for 7.5 Million Creative Cloud Users

The U.S. multinational computer software company Adobe has suffered a serious security breach earlier this month that exposed user records’ database belonging to the company’s popular Creative Cloud service. With an estimated 15 million subscribers, Adobe Creative Cloud or Adobe CC is a subscription service that gives users access to the company’s full suite of […]

Adobe must launch a new patch to correct a critical vulnerability

After discovering that the first correction could be bypassed, the company should launch a second Adobe Reader update patch According to network security and ethical hacking experts from the International Institute of Cyber Security, Adobe has just released a second update patch to fix an Adobe Reader zero-day vulnerability, this because the first patch did […]

An info stealer .exe malware is targeting Mac users around the globe

Cybercriminals have identified a unique method of attacking Mac devices, which involves exploiting executable or .EXE files. Those files that can be executed both on Mac and Windows devices have the potential of infecting Mac computers as these unload a .exe malware. Discovered by Trend Micro researchers, the new malware can bypass the macOS security […]

Hackers Now Launching Powerful Weaponized PDF Exploit using Steganography Technique

Cyber Criminals now using new Stenography technique to distribute a powerful Obfuscated PDF exploit in order to compromise the targets and evade the detection. Malicious hackers are always finding new techniques to exploit the vulnerabilities and compromising victims machine without more user interaction to increase the success ratio of the attack. Steganography is the technique […]

Attackers successfully hide Mac malware in ad images

Malware campaigns have become quite regular on Apple devices and as per the new report from Confiant, a cyber-security firm, there’s a new group on the block called that is specifically targeting Apple users through malvertising. The group called VeryMal has employed steganography technique this time to prevent detection and hide the malicious code in […]