wwwoldi.ru

Главная | Actual Topics | Обратная связь | Guest Book | В избранное | Сделать домашней
Категории
 Безопасность
 Деньги в Сети
 Право в Сети
 Сети
 Видео
 Процессоры
 Платформа
 Antivirus & Firewall
Календарь

June, 2016
ПнВтСрЧтПтСбВс
12345
6789101112
13141516171819
20212223242526
27282930
Опросы
Какой антивирус Вы предпочитаете для защиты Вашего компьютера?

Kaspersky Anti-Virus
Trend Micro Internet Security
Dr.Web
Panda Antivirus
Eset NOD32 Antivirus
Norton Antivirus
AVG Anti-Virus
CA Anti-Virus
Антивирус Stop!
Avast!
Зачем казе баян?


Результаты
Другие опросы

Всего голосов: 90
Комментарии: 0
Ссылки

Архив Новостей
  June 2016 (21)
  May 2016 (36)
  April 2016 (43)
  March 2016 (52)
  February 2016 (53)
  January 2016 (52)
  December 2015 (58)
  November 2015 (57)
  October 2015 (53)
  September 2015 (50)
  August 2015 (56)
  July 2015 (59)
  June 2015 (63)
  May 2015 (16)
  April 2015 (13)
  March 2015 (34)
  February 2015 (46)
  January 2015 (1)
  December 2014 (3)
  September 2014 (16)
  August 2014 (17)
  July 2014 (18)
  June 2014 (17)
  May 2014 (16)
  April 2014 (18)
  March 2014 (17)
  February 2014 (20)
  January 2014 (14)
  December 2013 (68)
  November 2013 (91)
  October 2013 (100)
  September 2013 (102)
  August 2013 (93)
  July 2013 (88)
  June 2013 (88)
  May 2013 (97)
  April 2013 (113)
  March 2013 (105)
  February 2013 (96)
  January 2013 (96)
  December 2012 (98)
  November 2012 (100)
  October 2012 (118)
  September 2012 (102)
  August 2012 (108)
  July 2012 (104)
  June 2012 (107)
  May 2012 (146)
  April 2012 (213)
  March 2012 (238)
  February 2012 (223)
  January 2012 (168)
  December 2011 (219)
  November 2011 (256)
  October 2011 (263)
  September 2011 (231)
  August 2011 (201)
  July 2011 (211)
  June 2011 (218)
  May 2011 (221)
  April 2011 (251)
  March 2011 (231)
  February 2011 (197)
  January 2011 (220)
  December 2010 (271)
  November 2010 (250)
  October 2010 (245)
  September 2010 (268)
  August 2010 (263)
  July 2010 (262)
  June 2010 (286)
  May 2010 (250)
  April 2010 (274)
  March 2010 (318)
  February 2010 (259)
  January 2010 (259)
  December 2009 (305)
  November 2009 (50)
  June 2009 (459)
  May 2009 (550)
  April 2009 (532)
  March 2009 (510)
  February 2009 (512)
  January 2009 (451)
  December 2008 (428)
  November 2008 (169)
  October 2008 (602)
  September 2008 (496)
  August 2008 (406)
  July 2008 (47)
  June 2008 (42)
  May 2008 (23)
  April 2008 (20)
  March 2008 (21)
  February 2008 (17)
  January 2008 (16)
  December 2007 (13)
  November 2007 (8)
  October 2007 (8)
  September 2007 (5)
  August 2007 (6)
  July 2007 (8)
  June 2007 (5)
  May 2007 (4)
  April 2007 (10)
  March 2007 (5)
  February 2007 (7)
  January 2007 (7)
  December 2006 (11)
  November 2006 (6)
  October 2006 (5)
  September 2006 (3)
  August 2006 (3)
  July 2006 (6)
  June 2006 (1)
  May 2006 (9)
  April 2006 (5)
  March 2006 (5)
  February 2006 (1)
  January 2006 (4)
  December 2005 (5)
  November 2005 (7)
  October 2005 (3)
  September 2005 (3)
  August 2005 (1)
  July 2005 (4)
  June 2005 (3)
  May 2005 (1)
  April 2005 (3)
  March 2005 (4)
  February 2005 (2)
  January 2005 (2)
  December 2004 (2)
  November 2004 (3)
  October 2004 (2)
  August 2004 (1)
  July 2004 (2)
  June 2004 (2)
  May 2004 (3)
  March 2004 (1)
  February 2004 (1)
  January 2004 (1)
  December 2003 (3)
  November 2003 (1)
  October 2003 (2)
  September 2003 (2)
  August 2003 (1)
  June 2003 (1)
  May 2003 (1)
  April 2003 (3)
  March 2003 (1)
  February 2003 (3)
  December 2002 (1)
  October 2002 (4)
  February 2002 (1)
  January 2002 (2)
  December 2001 (1)
  November 2001 (1)
  September 2001 (2)
  August 2001 (1)
  May 2001 (1)
  March 2001 (7)
  February 2001 (1)
  January 2001 (1)
  July 2000 (1)
  March 2000 (1)
  January 2000 (2)
  October 1999 (1)

Acecard Trojan: Android Users of Over 30 Banking and Payment Apps at Risk

Antivirus & Firewall Kaspersky Lab’s Anti-malware Research Team has detected one of the most dangerous Android banking Trojans ever seen. The Acecard malware is capable of attacking users of nearly 50 different online financial applications and services and is able to bypass the Google Play store’s security measures



  


Разместил: Kaspersky.com / All News | Дата: 22.02.2018 | Прочитано: 45 | Раздел: Antivirus & Firewall   

Рейтинг статьи

Средняя оценка: 0.00/0Средняя оценка: 0Всего голосов:0



Смотрите также связанные темы

27.02.2018 CVE-2016-2521
Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary.
09.04.2018 Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Adaptive Security Appliance and Cisco PIX Security Appliances
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA1Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA AdaptiveSecurity Appliance and Cisco PIX Security AppliancesAdvisory ID: cisco-sa-20090408-asahttp://www.cisco.com/warp/public/707/cisco-sa-20090408-asa.shtmlRevision 1.0For Public Release 2009 April 08 1600 UTC (GMT)Summary=======Multiple vulnerabilities exist in the Cisco ASA 5500 Series AdaptiveSecurity Appliances and Cisco PIX Security Appliances. This securityadvisory outlines the details of these vulnerabilities:  * VPN Authentication Bypass when Account Override F...
18.12.2018 Chthonic: a new modification of ZeuS
In the fall of 2014, we discovered a new banking Trojan, which caught our attention for two reasons...
11.10.2018 CVE-2012-5377
Untrusted search path vulnerability in the installation functionality in ActivePerl 5.16.1.1601, when installed in the top-level C: directory, allows local users to gain privileges via a Trojan horse DLL in the C:PerlSitebin directory, which is added to the PATH system environment variable, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview.
12.03.2018 Kerio Technologies Enhances its UTM Security and IP PBX Appliances for Mobile Devices
Kerio Control 8 includes an IPSec VPN server; Kerio Operator 2.1 Offers New Softphone Application SAN JOSE, Calif., March 12, 2013 – Kerio Technologies today announced that it has significantly updated two products for the evolving IT network. Kerio Control 8, a UTM security appliance, now includes IPSec virtual private network (VPN) capabilities. Kerio Operator 2.1, an IP PBX phone system, now features a native softphone application, which allows users to connect to their Kerio Operator phone line via their smart phone. Both enhancements are designed to provide more flexibility to IT manage...
12.03.2018 Kerio Technologies Enhances its UTM Security and IP PBX Appliances for Mobile Devices
Kerio Control 8 includes an IPSec VPN server; Kerio Operator 2.1 Offers New Softphone Application SAN JOSE, Calif., March 12, 2013 – Kerio Technologies today announced that it has significantly updated two products for the evolving IT network. Kerio Control 8, a UTM security appliance, now includes IPSec virtual private network (VPN) capabilities. Kerio Operator 2.1, an IP PBX phone system, now features a native softphone application, which allows users to connect to their Kerio Operator phone line via their smart phone. Both enhancements are designed to provide more flexibility to IT manage...
12.04.2018 CVE-2010-1140
The USB service in VMware Workstation 7.0 before 7.0.1 build 227600 and VMware Player 3.0 before 3.0.1 build 227600 on Windows might allow host OS users to gain privileges by placing a Trojan horse program at an unspecified location on the host OS disk.
27.08.2018 CVE-2010-3140
Untrusted search path vulnerability in Microsoft Windows Internet Communication Settings on Windows XP SP3 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse schannel.dll that is located in the same folder as an ISP file.
16.09.2018 CVE-2010-3402
Untrusted search path vulnerability in IDM Computer Solutions UltraEdit 16.20.0.1009, 16.10.0.1036, and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a bin, cpp, css, c, dat, hpp, html, h, ini, java, log, mak, php, prj, txt, or xml file.
20.10.2018 CVE-2010-3382
tauex in Tuning and Analysis Utilities (TAU) 2.16.4 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
Нет комментариев. Почему бы Вам не оставить свой?
Вы не можете отправить комментарий анонимно, пожалуйста зарегистрируйтесь.
Google Search
Google

Web

Топ Новостей
1: Ideas for the Future: the Best Projects of ‘CyberSecurity for the Next Generation – Russia & CIS Round 2014’ Chosen in Moscow
Hot NEWS!
Просмотров - 466


2: Panda Cloud Antivirus – лучшее ПО 2013 по версии PC Magazine/RE
Просмотров - 324

3: 25 февраля 2014 — Новая антивирусная лаборатория Agnitum продолжает победную серию в тестах VB100 на Windows 8.1
Просмотров - 300

4: Расследование инцидентов: хищение в системе ДБО
Просмотров - 274

5: Блог: Новая 0-day уязвимость во Flash Player (CVE-2014-0515) используется в атаках типа watering hole
Просмотров - 274

6: Новая антивирусная лаборатория Agnitum продолжает победную серию в тестах VB100 на Windows 8.1
Просмотров - 273

7: Kaspersky Internet Security achieves highest possible score in independent testing by AV-TEST
Просмотров - 266

8: Блог: Тайный покупатель: опасайтесь подделок
Просмотров - 265

9: Unistal лицензирует продукты безопасности Agnitum под своим брендом
Просмотров - 259

10: Блог: Спой с мошенниками
Просмотров - 255

11: «Евросеть» начала продажи антивирусов Panda
Просмотров - 253

12: Блог: Черное золото или Черная дыра в кошельке
Просмотров - 252

13: Panda Security продолжит предоставлять антивирусную поддержку для Windows XP
Просмотров - 251

14: Panda Security дарит защиту за голы на ЧМ по футболу 2014
Просмотров - 248

15: Children and the Internet: the Problem of Undesirable Content
Просмотров - 248

16: Kerio Expands Distribution into New Zealand with Soft Solutions Ltd.
Просмотров - 246

17: PandaLabs опубликовала вирусный отчет за 1 квартал 2014 года
Просмотров - 238

18: Panda Security выпускает бета-версию нового Panda Global Protection 2015
Просмотров - 235

19: 24 марта 2014 — Unistal лицензирует продукты безопасности Agnitum под своим брендом
Просмотров - 233

20: The Story of an Investigation: How to Unravel the Tangle of a Financial Cyber-attack
Просмотров - 230

Google 120X240
Ссылки

Главная | Actual Topics | Статьи | Обратная связь | printZ | Guest Book
2019 © Все права защищены. Карта сайта



.