FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThreatpost | The first stop for security news

Ransomware Attacks are on the Rise

By Nate Nelson
Lockbit is by far this summer’s most prolific ransomware group, trailed by two offshoots of the Conti group.

Cybercriminals Are Selling Access to Chinese Surveillance Cameras

By Nate Nelson
Tens of thousands of cameras have failed to patch a critical, 11-month-old CVE, leaving thousands of organizations exposed.

Firewall Bug Under Active Attack Triggers CISA Warning

By Threatpost
CISA is warning that Palo Alto Networks’ PAN-OS is under active attack and needs to be patched ASAP.

Fake Reservation Links Prey on Weary Travelers

By Nate Nelson
Fake travel reservations are exacting more pain from the travel weary, already dealing with the misery of canceled flights and overbooked hotels.

iPhone Users Urged to Update to Patch 2 Zero-Days

By Elizabeth Montalbano
Separate fixes to macOS and iOS patch respective flaws in the kernel and WebKit that can allow threat actors to take over devices and are under attack.

Google Patches Chrome’s Fifth Zero-Day of the Year

By Elizabeth Montalbano
An insufficient validation input flaw, one of 11 patched in an update this week, could allow for arbitrary code execution and is under active attack.

U.K. Water Supplier Hit with Clop Ransomware Attack

By Elizabeth Montalbano
The incident disrupted corporate IT systems at one company while attackers misidentified the victim in a post on its website that leaked stolen data.

Xiaomi Phone Bug Allowed Payment Forgery

By Nate Nelson
Mobile transactions could’ve been disabled, created and signed by attackers.

Black Hat and DEF CON Roundup

By Threatpost
β€˜Summer Camp’ for hackers features a compromised satellite, a homecoming for hackers and cyberwarfare warnings.

Feds: Zeppelin Ransomware Resurfaces with New Compromise, Encryption Tactics

By Elizabeth Montalbano
The CISA has seen a resurgence of the malware targeting a range of verticals and critical infrastructure organizations by exploiting RDP, firewall vulnerabilities.

Microsoft Patches β€˜Dogwalk’ Zero-Day and 17 Critical Flaws

By Threatpost
August Patch Tuesday tackles 121 CVEs, 17 critical bugs and one zero-day bug exploited in the wild.

Phishers Swim Around 2FA in Coinbase Account Heists

By Elizabeth Montalbano
Attackers are spoofing the widely used cryptocurrency exchange to trick users into logging in so they can steal their credentials and eventually their funds.

Open Redirect Flaw Snags Amex, Snapchat User Data

By Elizabeth Montalbano
Separate phishing campaigns targeting thousands of victims impersonate FedEx and Microsoft, among others, to trick victims.

VMWare Urges Users to Patch Critical Authentication Bypass Bug

By Elizabeth Montalbano
Vulnerabilityβ€”for which a proof-of-concept is forthcomingβ€”is one of a string of flaws the company fixed that could lead to an attack chain.

Universities Put Email Users at Cyber Risk

By Elizabeth Montalbano
DMARC analysis by Proofpoint shows that institutions in the U.S. have among some of the poorest protections to prevent domain spoofing and lack protections to block fraudulent emails.

Securing Your Move to the Hybrid Cloud

By Infosec Contributor
Infosec expert Rani Osnat lays out security challenges and offers hope for organizations migrating their IT stack to the private and public cloud environments.

Malicious Npm Packages Tapped Again to Target Discord Users

By Elizabeth Montalbano
Recent LofyLife campaign steals tokens and infects client files to monitor various user actions, such as log-ins, password changes and payment methods.

Threat Actors Pivot Around Microsoft’s Macro-Blocking in Office

By Elizabeth Montalbano
Cybercriminals turn to container files and other tactics to get around the company’s attempt to thwart a popular way to deliver malicious phishing payloads.

IoT Botnets Fuels DDoS Attacks – Are You Prepared?

By Sponsored Content
The increased proliferation of IoT devices paved the way for the rise of IoT botnets that amplifies DDoS attacks today. This is a dangerous warning that the possibility of a sophisticated DDoS attack and a prolonged service outage will prevent businesses from growing.

Magecart Serves Up Card Skimmers on Restaurant-Ordering Systems

By Elizabeth Montalbano
300 restaurants and at least 50,000 payment cards compromised by two separate campaigns against MenuDrive, Harbortouch and InTouchPOS services.

Authentication Risks Discovered in Okta Platform

By Nate Nelson
Four newly discovered attack paths could lead to PII exposure, account takeover, even organizational data destruction.

Google Boots Multiple Malware-laced Android Apps from Marketplace

By Elizabeth Montalbano
Google removed eight Android apps, with 3M cumulative downloads, from its marketplace for being infected with a Joker spyware variant.

CISA Urges Patch of Exploited Windows 11 Bug by Aug. 2

By Threatpost
Feds urge U.S. agencies to patch a Microsoft July Patch Tuesday 2022 bug that is being exploited in the wild by August 2.

Large-Scale Phishing Campaign Bypasses MFA

By Elizabeth Montalbano
Attackers used adversary-in-the-middle attacks to steal passwords, hijack sign-in sessions and skip authentication and then use victim mailboxes to launch BEC attacks against other targets.

β€˜Callback’ Phishing Campaign Impersonates Security Firms

By Elizabeth Montalbano
Victims instructed to make a phone call that will direct them to a link for downloading malware.

Hack Allows Drone Takeover Via β€˜ExpressLRS’ Protocol

By Nate Nelson
A radio control system for drones is vulnerable to remote takeover, thanks to a weakness in the mechanism that binds transmitter and receiver.

Latest Cyberattack Against Iran Part of Ongoing Campaign

By Nate Nelson
Iran's steel manufacturing industry is victim to ongoing cyberattacks that previously impacted the country's rail system.

Google Patches Actively Exploited Chrome Bug

By Elizabeth Montalbano
The heap buffer overflow issue in the browser’s WebRTC engine could allow attackers to execute arbitrary code.

ZuoRAT Can Take Over Widely Used SOHO Routers

By Elizabeth Montalbano
Devices from Cisco, Netgear and others at risk from the multi-stage malware, which has been active since April 2020 and shows the work of a sophisticated threat actor.

Leaky Access Tokens Exposed Amazon Photos of Users

By Nate Nelson
Hackers with Amazon users’ authentication tokens could’ve stolen or encrypted personal photos and documents.

Patchable and Preventable Security Issues Lead Causes of Q1 Attacks

By Sagar Tiwari
Attacks against U.S. companies spike in Q1 2022 with patchable and preventable external vulnerabilities responsible for bulk of attacks.

Mitel VoIP Bug Exploited in Ransomware Attacks

By Sagar Tiwari
Researchers warn threat actors are using a novel remote code execution exploit to gain initial access to victim’s environments.

β€˜Killnet’ Adversary Pummels Lithuania with DDoS Attacks Over Blockade

By Elizabeth Montalbano
Cyber collective Killnet claims it won’t let up until the Baltic country opens trade routes to and from the Russian exclave of Kaliningrad.

Log4Shell Vulnerability Targeted in VMware Servers to Exfiltrate Data

By Sagar Tiwari
CISA warns that threat actors are ramping up attacks against unpatched Log4Shell vulnerability in VMware servers.

Google Warns Spyware Being Deployed Against Android, iOS Users

By Elizabeth Montalbano
The company is warning victims in Italy and Kazakhstan that they have been targeted by the malware from Italian firm RCS Labs.

Fancy Bear Uses Nuke Threat Lure to Exploit 1-Click Bug

By Elizabeth Montalbano
The APT is pairing a known Microsoft flaw with a malicious document to load malware that nabs credentials from Chrome, Firefox and Edge browsers.

Discovery of 56 OT Device Flaws Blamed on Lackluster Security Culture

By Elizabeth Montalbano
Culture of β€˜insecure-by-design’ security is cited in discovery of bug-riddled operational technology devices.

Kazakh Govt. Used Spyware Against Protesters

By Nate Nelson
Researchers have discovered that a Kazakhstan government entity deployed sophisticated Italian spyware within its borders.

China-linked APT Flew Under Radar for Decade

By Nate Nelson
Evidence suggests that a just-discovered APT has been active since 2013.

U.S. Water Utilities Prime Cyberattack Target, Experts

By Nate Nelson
Environmentalists and policymakers warn water treatment plants are ripe for attack.

Follina Exploited by State-Sponsored Hackers

By Nate Nelson
A government-aligned attacker tried using a Microsoft vulnerability to attack U.S. and E.U. government targets.

Attackers Use Public Exploits to Throttle Atlassian Confluence Flaw

By Elizabeth Montalbano
The vulnerability remains unpatched on many versions of the collaboration tool and has potential to create a SolarWinds-type scenario.

Scammers Target NFT Discord Channel

By Sagar Tiwari
Hackers escalate phishing and scamming attacks to exploit popular Discord bot and persuade users to click on the malicious links.

Microsoft Releases Workaround for β€˜One-Click’ 0Day Under Active Attack

By Elizabeth Montalbano
Threat actors already are exploiting vulnerability, dubbed β€˜Follina’ and originally identified back in April, to target organizations in Russia and Tibet, researchers said.

ChromeLoader Browser Hijacker Provides Gateway to Bigger Threats

By Elizabeth Montalbano
The malvertiser’s use of PowerShell could push it beyond its basic capabilities to spread ransomware, spyware or steal data from browser sessions, researchers warn.

Zero-Day β€˜Follina’ Bug Lays Microsoft Office Open to Attack

By Sagar Tiwari
Malware loads itself from remote servers and bypasses Microsoft's Defender AV scanner, according to reports.
❌