Sidebar

Security News

"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News kryllic 4 days ago 92%
1.3 million Android-based TV boxes backdoored; researchers still don’t know how arstechnica.com

cross-posted from: https://programming.dev/post/19431239 > Researchers still don’t know the cause of a recently discovered malware infection affecting almost 1.3 million streaming devices running an open source version of Android in almost 200 countries.

22
1
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 1 week ago 50%
Bug Left Some Windows PCs Dangerously Unpatched – Krebs on Security https://krebsonsecurity.com/2024/09/bug-left-some-windows-pcs-dangerously-unpatched/
0
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 2 weeks ago 100%
Transport for London staff faces systems disruptions after cyberattack https://www.bleepingcomputer.com/news/security/transport-for-london-staff-faces-systems-disruptions-after-cyberattack/

>Transport for London, the city's public transportation agency, revealed today that its staff has limited access to systems and email due to measures implemented in response to a Sunday cyberattack.

7
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 2 weeks ago 96%
North Korean Threat Actors Deploy COVERTCATCH Malware via LinkedIn Job Scams thehackernews.com

>"After an initial chat conversation, the attacker sent a ZIP file that contained COVERTCATCH malware disguised as a Python coding challenge," researchers Robert Wallace, Blas Kojusner, and Joseph Dobson said. >The malware functions as a launchpad to compromise the target's macOS system by downloading a second-stage payload that establishes persistence via Launch Agents and Launch Daemons.

31
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 2 weeks ago 100%
Malvertising Campaign Phishes Lowe's Employees www.darkreading.com
12
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 2 weeks ago 100%
Apache fixes critical OFBiz remote code execution vulnerability https://www.bleepingcomputer.com/news/security/apache-fixes-critical-ofbiz-remote-code-execution-vulnerability/

Tracked as [CVE-2024-45195](https://nvd.nist.gov/vuln/detail/CVE-2024-45195) and discovered by Rapid7 security researchers, this remote code execution flaw is caused by a forced browsing weakness that exposes restricted paths to unauthenticated direct request attacks.

4
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 2 weeks ago 100%
VMWare releases Fusion vulnerability with 8.8 rating cyberscoop.com
5
1
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 2 weeks ago 100%
Hackers Use Fake GlobalProtect VPN Software in New WikiLoader Malware Attack thehackernews.com

>The malvertising activity, observed in June 2024, is a departure from previously observed tactics wherein the malware has been propagated via traditional phishing emails, Unit 42 researchers Mark Lim and Tom Marsden said. Definitions: Malvertising - Internet advertising whose real intention is to deliver malware to the PC when the ad is clicked. [-wordnik](https://www.wordnik.com/words/malvertising)

7
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 2 weeks ago 96%
FTC: Over $110 million lost to Bitcoin ATM scams in 2023 https://www.bleepingcomputer.com/news/security/ftc-americans-lost-over-110-million-to-bitcoin-atm-scams-in-2023/

>The U.S. Federal Trade Commission (FTC) has reported a massive increase in losses to Bitcoin ATM scams, nearly ten times the amount from 2020 and reaching over $110 million in 2023. >Bitcoin ATMs are typically located in convenience stores, gas stations, and other busy areas, but instead of dispensing cash like the traditional ATMs they resemble, they allow you to buy and sell cryptocurrency.

28
7
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 2 weeks ago 100%
New Flaws in Microsoft macOS Apps Could Allow Hackers to Gain Unrestricted Access thehackernews.com
14
1
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 2 weeks ago 100%
New Rust-Based Ransomware Cicada3301 Targets Windows and Linux Systems thehackernews.com

> Written in Rust and capable of targeting both Windows and Linux/ESXi hosts, Cicada3301 first emerged in June 2024, inviting potential affiliates to join their ransomware-as-a-service (RaaS) platform via an advertisement on the RAMP underground forum.

14
2
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 2 weeks ago 100%
D-Link says it is not fixing four RCE flaws in DIR-846W routers https://www.bleepingcomputer.com/news/security/d-link-says-it-is-not-fixing-four-rce-flaws-in-dir-846w-routers/

>Though D-Link acknowledged the security problems and their severity, it noted that they fall under its standard end-of-life/end-of-support policies, meaning there will be no security updates to address them.

15
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 3 weeks ago 100%
Docker-OSX image used for security research hit by Apple DMCA takedown https://www.bleepingcomputer.com/news/security/docker-osx-image-used-for-security-research-hit-by-apple-dmca-takedown/

>The popular Docker-OSX project has been removed from Docker Hub after Apple filed a DMCA (Digital Millennium Copyright Act) takedown request, alleging that it violated its copyright.

23
1
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 3 weeks ago 97%
Researchers find SQL injection to bypass airport TSA security checks https://www.bleepingcomputer.com/news/security/researchers-find-sql-injection-to-bypass-airport-tsa-security-checks/

>Researchers Ian Carroll and Sam Curry discovered the vulnerability in FlyCASS, a third-party web-based service that some airlines use to manage the Known Crewmember (KCM) program and the Cockpit Access Security System (CASS). KCM is a Transportation Security Administration (TSA) initiative that allows pilots and flight attendants to skip security screening, and CASS enables authorized pilots to use jumpseats in cockpits when traveling. Definitions: SQL injection is a code injection technique used to attack data-driven applications, in which malicious SQL statements are inserted into an entry field for execution. -[Wikipedia](https://en.wikipedia.org/wiki/SQL_injection)

46
3
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 3 weeks ago 100%
North Korean hackers exploit Chrome zero-day to deploy rootkit https://www.bleepingcomputer.com/news/security/north-korean-hackers-exploit-chrome-zero-day-to-deploy-rootkit/

>North Korean hackers have exploited a recently patched Google Chrome zero-day (CVE-2024-7971) to deploy the FudModule rootkit after gaining SYSTEM privileges using a Windows Kernel exploit. >Citrine Sleet targets financial institutions, focusing on cryptocurrency organizations and associated individuals, and has been previously linked to Bureau 121 of North Korea's Reconnaissance General Bureau.

27
2
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 3 weeks ago 100%
Commercial Spyware Vendors Have a Copycat in Top Russian APT www.darkreading.com

>In the watering-hole attacks, threat actors infected two websites, cabinet.gov[.]mn and mfa.gov[.]mn, which belong to Mongolia's Cabinet and Ministry of Foreign Affairs. They then injected code to exploit known flaws in iOS and Chrome on Android, with the ultimate goal of hijacking website visitors' devices. Definitions: **Watering hole** is a computer attack strategy in which an attacker guesses or observes which websites an organization often uses and infects one or more of them with malware. Eventually, some member of the targeted group will become infected. -[Wikipedia](https://en.wikipedia.org/wiki/Watering_hole_attack) Whereas zero-days are a class of vulnerability that is unknown to a software developer or hardware manufacturer, an **N-day** is a flaw that is already publicly known but may or may not have a security patch available. -[Dark Reading](https://www.darkreading.com/vulnerabilities-threats/the-overlooked-problem-of-n-day-vulnerabilities)

7
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 3 weeks ago 100%
FBI: RansomHub ransomware breached 210 victims since February https://www.bleepingcomputer.com/news/security/fbi-ransomhub-ransomware-breached-210-victims-since-february/

This relatively new ransomware-as-a-service (RaaS) operation extorts victims in exchange for not leaking stolen files and sells the documents to the highest bidder if negotiations fail. The ransomware group focuses on data-theft-based extortion rather than encrypting victims' files, although they were also identified as potential buyers of Knight ransomware source code. Since the start of the year, RansomHub has claimed responsibility for breaching American not-for-profit credit union Patelco, the Rite Aid drugstore chain, the Christie's auction house, and U.S. telecom provider Frontier Communications. Frontier Communications later warned over 750,000 customers their personal information was exposed in a data breach.

4
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 3 weeks ago 100%
CISA Launches New Portal to Improve Cyber Reporting https://www.cisa.gov/news-events/news/cisa-launches-new-portal-improve-cyber-reporting

Today, the Cybersecurity and Infrastructure Security Agency (CISA) announces its cyber incident reporting form moved to the new CISA Services Portal as part of its ongoing effort to improve cyber incident reporting. [CISA Services Portal](https://myservices.cisa.gov/irf)

3
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News IllNess 3 weeks ago 100%
New Tickler malware used to backdoor US govt, defense orgs https://www.bleepingcomputer.com/news/security/APT33-Iranian-hacking-group-uses-new-tickler-malware-to-backdoor-us-govt-defense-orgs/
21
1
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News kinther 2 months ago 93%
Attackers Have Been Leveraging Microsoft Zero-Day for 18 Months www.darkreading.com
14
2
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
ShinyHunters claims Santander breach, selling data for 30M customers www.bleepingcomputer.com
14
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
International Malware Takedown Seized 100+ Servers www.techrepublic.com
12
1
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
Europol identifies 8 cybercriminals tied to malware loader botnets www.bleepingcomputer.com
12
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
CISA warns of actively exploited Linux privilege elevation flaw www.bleepingcomputer.com
36
1
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
Cyber cops plead for info on elusive Emotet mastermind www.theregister.com
3
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 95%
US senator claims UnitedHealth's CEO, board appointed 'unqualified' CISO www.theregister.com
19
1
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
Cops Swarm Global Cybercrime Botnet Infrastructure in 2 Massive Ops www.darkreading.com
16
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 92%
Mystery Malware Destroys 600,000 Routers From a Single ISP During 72-hour Span it.slashdot.org
11
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 97%
Chinese national cuffed on charges of running 'likely the world's largest botnet ever' www.theregister.com
35
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 83%
US govt sanctions cybercrime gang behind massive 911 S5 botnet www.bleepingcomputer.com
4
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
BreachForums returns just weeks after FBI-led takedown www.theregister.com
11
1
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
SingCERT Warns Critical Vulnerabilities Found in Multiple WordPress Plugins thecyberexpress.com
11
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
Amazon Secures pcTattletale Spyware AWS Infrastructure After Hack Reveals 17TB of Data thecyberexpress.com
13
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 91%
Russian Hackers Use Legit Remote Monitoring Software to Spy on Ukraine and Allies thecyberexpress.com
20
2
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
Pakistan’s Islamabad’s Safe City Authority Online System Down After Hack thecyberexpress.com
4
1
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
Russian Cyber Army Claims Alleged Cyberattack on Bulgarian Ports Infrastructure Company thecyberexpress.com
15
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 99%
Hacker defaces spyware app’s site, dumps database and source code www.bleepingcomputer.com
150
5
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 97%
Google Patches Fourth Chrome Zero-Day in Two Weeks www.securityweek.com

Exploited in the wild, Chrome vulnerability CVE-2024-5274 is a high-severity flaw described as a type confusion in the V8 JavaScript and WebAssembly engine.

38
2
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 100%
Cybercriminals Exploit Cloud Storage For SMS Phishing Scams www.infosecurity-magazine.com
12
3
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
Security News 0nekoneko7 4 months ago 90%
State hackers turn to massive ORB proxy networks to evade detection www.bleepingcomputer.com
17
1