FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Experts Find Malicious Cookie Stuffing Chrome Extensions Used by 1.4 Million Users

By Ravie Lakshmanan — August 31st 2022 at 10:45
Five imposter extensions for the Google Chrome web browser masquerading as Netflix viewers and others have been found to track users' browsing activity and profit off retail affiliate programs. "The extensions offer various functions such as enabling users to watch Netflix shows together, website coupons, and taking screenshots of a website," McAfee researchers Oliver Devane and Vallabh Chole 
☐ ☆ ✇ The Hacker News

New Google Chrome Zero-Day Vulnerability Being Exploited in the Wild

By Ravie Lakshmanan — August 17th 2022 at 12:02
Google on Tuesday rolled out patches for Chrome browser for desktops to contain an actively exploited high-severity zero-day flaw in the wild. Tracked as CVE-2022-2856, the issue has been described as a case of insufficient validation of untrusted input in Intents. Security researchers Ashley Shen and Christian Resell of Google Threat Analysis Group have been credited with reporting the flaw on
☐ ☆ ✇ The Hacker News

Malicious Browser Extensions Targeted Over a Million Users So Far This Year

By Ravie Lakshmanan — August 17th 2022 at 08:44
More than 1.31 million users attempted to install malicious or unwanted web browser extensions at least once, new findings from cybersecurity firm Kaspersky show. "From January 2020 to June 2022, more than 4.3 million unique users were attacked by adware hiding in browser extensions, which is approximately 70% of all users affected by malicious and unwanted add-ons," the company said. As many as
☐ ☆ ✇ The Hacker News

North Korean Hackers Using Malicious Browser Extension to Spy on Email Accounts

By Ravie Lakshmanan — July 30th 2022 at 04:20
A threat actor operating with interests aligned with North Korea has been deploying a malicious extension on Chromium-based web browsers that's capable of stealing email content from Gmail and AOL. Cybersecurity firm Volexity attributed the malware to an activity cluster it calls SharpTongue, which is said to share overlaps with an adversarial collective publicly referred to under the name 
☐ ☆ ✇ The Hacker News

Google Delays Blocking 3rd-Party Cookies in Chrome Browser Until 2024

By Ravie Lakshmanan — July 28th 2022 at 13:55
Google on Wednesday said it's once again delaying its plans to turn off third-party cookies in the Chrome web browser from late 2023 to the second half of 2024. "The most consistent feedback we've received is the need for more time to evaluate and test the new Privacy Sandbox technologies before deprecating third-party cookies in Chrome," Anthony Chavez, vice president of Privacy Sandbox, said.
☐ ☆ ✇ The Hacker News

Candiru Spyware Caught Exploiting Google Chrome Zero-Day to Target Journalists

By Ravie Lakshmanan — July 22nd 2022 at 06:40
The actively exploited but now-fixed Google Chrome zero-day flaw that came to light at the start of this month was weaponized by an Israeli spyware company and used in attacks targeting journalists in the Middle East. Czech cybersecurity firm Avast linked the exploitation to Candiru (aka Saito Tech), which has a history of leveraging previously unknown flaws to deploy a Windows malware dubbed
☐ ☆ ✇ The Hacker News

Researchers Uncover New Variants of the ChromeLoader Browser Hijacking Malware

By Ravie Lakshmanan — July 13th 2022 at 08:51
Cybersecurity researchers have uncovered new variants of the ChromeLoader information-stealing malware, highlighting its evolving feature set in a short span of time. Primarily used for hijacking victims' browser searches and presenting advertisements, ChromeLoader came to light in January 2022 and has been distributed in the form of ISO or DMG file downloads advertised via QR codes on Twitter
☐ ☆ ✇ The Hacker News

Experts Uncover 350 Browser Extension Variants Used in ABCsoup Adware Campaign

By Ravie Lakshmanan — July 8th 2022 at 10:50
A malicious browser extension with 350 variants is masquerading as a Google Translate add-on as part of an adware campaign targeting Russian users of Google Chrome, Opera, and Mozilla Firefox browsers. Mobile security firm Zimperium dubbed the malware family ABCsoup, stating the "extensions are installed onto a victim's machine via a Windows-based executable, bypassing most endpoint security
☐ ☆ ✇ The Hacker News

Update Google Chrome Browser to Patch New Zero-Day Exploit Detected in the Wild

By Ravie Lakshmanan — July 5th 2022 at 02:55
Google on Monday shipped security updates to address a high-severity zero-day vulnerability in its Chrome web browser that it said is being exploited in the wild. The shortcoming, tracked as CVE-2022-2294, relates to a heap overflow flaw in the WebRTC component that provides real-time audio and video communication capabilities in browsers without the need to install plugins or download native
☐ ☆ ✇ The Hacker News

Google Improves Its Password Manager to Boost Security Across All Platforms

By Ravie Lakshmanan — July 1st 2022 at 16:03
Google on Thursday announced a slew of improvements to its password manager service aimed at creating a more consistent look and feel across different platforms. Central to the changes is a "simplified and unified management experience that's the same in Chrome and Android settings," Ali Sarraf, Google Chrome product manager, said in a blog post. The updates are also expected to automatically
☐ ☆ ✇ The Hacker News

New Emotet Variant Stealing Users' Credit Card Information from Google Chrome

By Ravie Lakshmanan — June 9th 2022 at 06:22
Image Source: Toptal The notorious Emotet malware has turned to deploy a new module designed to siphon credit card information stored in the Chrome web browser. The credit card stealer, which exclusively singles out Chrome, has the ability to exfiltrate the collected information to different remote command-and-control (C2) servers, according to enterprise security company Proofpoint, which
❌