FreshRSS

πŸ”’
☐ β˜† βœ‡ The Hacker News

Riding the AI Waves: The Rise of Artificial Intelligence to Combat Cyber Threats

By The Hacker News β€” January 29th 2024 at 11:11
In nearly every segment of our lives, AI (artificial intelligence) now makes a significant impact: It can deliver better healthcare diagnoses and treatments; detect and reduce the risk of financial fraud; improve inventory management; and serve up the right recommendation for a streaming movie on Friday night. However, one can also make a strong case that some of AI’s most significant impacts
☐ β˜† βœ‡ The Hacker News

NSA Admits Secretly Buying Your Internet Browsing Data without Warrants

By Newsroom β€” January 29th 2024 at 06:59
The U.S. National Security Agency (NSA) has admitted to buying internet browsing records from data brokers to identify the websites and apps Americans use that would otherwise require a court order, U.S. Senator Ron Wyden said last week. "The U.S. government should not be funding and legitimizing a shady industry whose flagrant violations of Americans' privacy are not just unethical, but illegal
☐ β˜† βœ‡ The Hacker News

Malicious PyPI Packages Slip WhiteSnake InfoStealer Malware onto Windows Machines

By Newsroom β€” January 29th 2024 at 05:32
Cybersecurity researchers have identified malicious packages on the open-source Python Package Index (PyPI) repository that deliver an information stealing malware called WhiteSnake Stealer on Windows systems. The malware-laced packages are named nigpal, figflix, telerer, seGMM, fbdebug, sGMM, myGens, NewGends, and TestLibs111. They have been uploaded by a threat actor named "WS." "These
☐ β˜† βœ‡ WIRED

23andMe Failed to Detect Account Intrusions for Months

By Lily Hay Newman β€” January 27th 2024 at 14:00
Plus: North Korean hackers get into generative AI, a phone surveillance tool that can monitor billions of devices gets exposed, and ambient light sensors pose a new privacy risk.
☐ β˜† βœ‡ The Hacker News

AllaKore RAT Malware Targeting Mexican Firms with Financial Fraud Tricks

By Newsroom β€” January 27th 2024 at 06:55
Mexican financial institutions are under the radar of a new spear-phishing campaign that delivers a modified version of an open-source remote access trojan called AllaKore RAT. The BlackBerry Research and Intelligence Team attributed the activity to an unknown Latin America-based financially motivated threat actor. The campaign has been active since at least 2021. "Lures use Mexican Social
☐ β˜† βœ‡ WIRED

Police Arrest Teen Said to Be Linked to Hundreds of Swatting Attacks

By Dhruv Mehrotra β€” January 26th 2024 at 21:07
A California teenager who allegedly used the handle Torswats to carry out a nationwide swatting campaign is being extradited to Florida to face felony charges, WIRED has learned.
☐ β˜† βœ‡ WIRED

The Pentagon Tried to Hide That It Bought Americans’ Data Without a Warrant

By Dell Cameron β€” January 26th 2024 at 19:13
US spy agencies purchased Americans’ phone location data and internet metadata without a warrant but only admitted it after a US senator blocked the appointment of a new NSA director.
☐ β˜† βœ‡ The Hacker News

Russian TrickBot Mastermind Gets 5-Year Prison Sentence for Cybercrime Spree

By Newsroom β€” January 26th 2024 at 05:33
40-year-old Russian national Vladimir Dunaev has been sentenced to five years and four months in prison for his role in creating and distributing the TrickBot malware, the U.S. Department of Justice (DoJ) said. The development comes nearly two months after Dunaev pleaded guilty to committing computer fraud and identity theft and conspiracy to commit wire fraud and bank fraud. "
☐ β˜† βœ‡ The Hacker News

Critical Cisco Flaw Lets Hackers Remotely Take Over Unified Comms Systems

By Newsroom β€” January 26th 2024 at 05:13
Cisco has released patches to address a critical security flaw impacting Unified Communications and Contact Center Solutions products that could permit an unauthenticated, remote attacker to execute arbitrary code on an affected device. Tracked as CVE-2024-20253 (CVSS score: 9.9), the issue stems from improper processing of user-provided data that a threat actor could abuse to send a
☐ β˜† βœ‡ WIRED

Big-Name Targets Push Midnight Blizzard Hacking Spree Back Into the Limelight

By Lily Hay Newman β€” January 25th 2024 at 21:30
Newly disclosed breaches of Microsoft and Hewlett-Packard Enterprise highlight the persistent threat posed by Midnight Blizzard, a notorious Russian cyber-espionage group.
☐ β˜† βœ‡ The Hacker News

SystemBC Malware's C2 Server Analysis Exposes Payload Delivery Tricks

By Newsroom β€” January 25th 2024 at 14:23
Cybersecurity researchers have shed light on the command-and-control (C2) server workings of a known malware family called SystemBC. "SystemBC can be purchased on underground marketplaces and is supplied in an archive containing the implant, a command-and-control (C2) server, and a web administration portal written in PHP," Kroll said in an analysis published last week. The risk
☐ β˜† βœ‡ WIRED

How a Group of Israel-Linked Hackers Has Pushed the Limits of Cyberwar

By Andy Greenberg β€” January 25th 2024 at 12:00
From repeatedly crippling thousands of gas stations to setting a steel mill on fire, Predatory Sparrow’s offensive hacking has now targeted Iranians with some of history's most aggressive cyberattacks.
☐ β˜† βœ‡ The Hacker News

Critical Jenkins Vulnerability Exposes Servers to RCE Attacks - Patch ASAP!

By Newsroom β€” January 25th 2024 at 11:57
The maintainers of the open-source continuous integration/continuous delivery and deployment (CI/CD) automation software Jenkins have resolved nine security flaws, including a critical bug that, if successfully exploited, could result in remote code execution (RCE). The issue, assigned the CVE identifier CVE-2024-23897, has been described as an arbitrary file read vulnerability through the
☐ β˜† βœ‡ The Hacker News

LODEINFO Fileless Malware Evolves with Anti-Analysis and Remote Code Tricks

By Newsroom β€” January 25th 2024 at 11:30
Cybersecurity researchers have uncovered an updated version of a backdoor called LODEINFO that's distributed via spear-phishing attacks. The findings come from Japanese company ITOCHU Cyber & Intelligence, which said the malware "has been updated with new features, as well as changes to the anti-analysis (analysis avoidance) techniques." LODEINFO (versions 0.6.6 and 0.6.7
☐ β˜† βœ‡ The Hacker News

Cyber Threat Landscape: 7 Key Findings and Upcoming Trends for 2024

By The Hacker News β€” January 25th 2024 at 11:30
The 2023/2024 Axur Threat Landscape Report provides a comprehensive analysis of the latest cyber threats. The information combines data from the platform's surveillance of the Surface, Deep, and Dark Web with insights derived from the in-depth research and investigations conducted by the Threat Intelligence team. Discover the full scope of digital threats in the Axur Report 2023/2024. Overview
☐ β˜† βœ‡ The Hacker News

Tech Giant HP Enterprise Hacked by Russian Hackers Linked to DNC Breach

By Newsroom β€” January 25th 2024 at 05:48
Hackers with links to the Kremlin are suspected to have infiltrated information technology company Hewlett Packard Enterprise's (HPE) cloud email environment to exfiltrate mailbox data. "The threat actor accessed and exfiltrated data beginning in May 2023 from a small percentage of HPE mailboxes belonging to individuals in our cybersecurity, go-to-market, business segments, and other functions,"
☐ β˜† βœ‡ WIRED

Ring Will Stop Giving Cops a Free Pass on Warrantless Video Requests

By Andrew Couts β€” January 24th 2024 at 23:41
The Amazon-owned home surveillance company says it is shuttering a feature in its Neighbors app that allows police to request footage from users. But it’s not shutting out the cops entirely.
☐ β˜† βœ‡ The Hacker News

Google Kubernetes Misconfig Lets Any Gmail Account Control Your Clusters

By Newsroom β€” January 24th 2024 at 14:25
Cybersecurity researchers have discovered a loophole impacting Google Kubernetes Engine (GKE) that could be potentially exploited by threat actors with a Google account to take control of a Kubernetes cluster. The critical shortcoming has been codenamed Sys:All by cloud security firm Orca. As many as 250,000 active GKE clusters in the wild are estimated to be susceptible to the attack vector. In
☐ β˜† βœ‡ WIRED

Notorious Spyware Maker NSO Group Is Quietly Plotting a Comeback

By Vas Panagiotopoulos β€” January 24th 2024 at 12:00
NSO Group, creator of the infamous Pegasus spyware, is spending millions on lobbying in Washington while taking advantage of the crisis in Gaza to paint itself as essential for global security.
☐ β˜† βœ‡ The Hacker News

What is Nudge Security and How Does it Work?

By The Hacker News β€” January 24th 2024 at 11:24
In today’s highly distributed workplace, every employee has the ability to act as their own CIO, adopting new cloud and SaaS technologies whenever and wherever they need. While this has been a critical boon to productivity and innovation in the digital enterprise, it has upended traditional approaches to IT security and governance. Nudge Security is the world’s first and only solution to address
☐ β˜† βœ‡ The Hacker News

U.S., U.K., Australia Sanction Russian REvil Hacker Behind Medibank Breach

By Newsroom β€” January 24th 2024 at 08:55
Governments from Australia, the U.K., and the U.S. have imposed financial sanctions on a Russian national for his alleged role in the 2022 ransomware attack against health insurance provider Medibank. Alexander Ermakov (aka blade_runner, GistaveDore, GustaveDore, or JimJones), 33, has been tied to the breach of the Medibank network as well as the theft and release of Personally Identifiable
☐ β˜† βœ‡ The Hacker News

Patch Your GoAnywhere MFT Immediately - Critical Flaw Lets Anyone Be Admin

By Newsroom β€” January 24th 2024 at 05:32
A critical security flaw has been disclosed in Fortra's GoAnywhere Managed File Transfer (MFT) software that could be abused to create a new administrator user. Tracked as CVE-2024-0204, the issue carries a CVSS score of 9.8 out of 10. "Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal," Fortra&
☐ β˜† βœ‡ WIRED

HP CEO Says They Brick Printers That Use Third-Party Ink Because of … Hackers

By Scharon Harding, Ars Technica β€” January 23rd 2024 at 21:11
The company says it wants to protect you from β€œviruses.” Experts are skeptical.
☐ β˜† βœ‡ The Hacker News

Malicious NPM Packages Exfiltrate Hundreds of Developer SSH Keys via GitHub

By Newsroom β€” January 23rd 2024 at 14:19
Two malicious packages discovered on the npm package registry have been found to leverage GitHub to store Base64-encrypted SSH keys stolen from developer systems on which they were installed. The modules named warbeast2000 and kodiak2k were published at the start of the month, attracting 412 and 1,281 downloads before they were taken down by the npm
☐ β˜† βœ‡ The Hacker News

From Megabits to Terabits: Gcore Radar Warns of a New Era of DDoS Attacks

By The Hacker News β€” January 23rd 2024 at 11:33
As we enter 2024, Gcore has released its latest Gcore Radar report, a twice-annual publication in which the company releases internal analytics to track DDoS attacks. Gcore’s broad, internationally distributed network of scrubbing centers allows them to follow attack trends over time. Read on to learn about DDoS attack trends for Q3–Q4 of 2023, and what they mean for developing a robust
☐ β˜† βœ‡ The Hacker News

BreachForums Founder Sentenced to 20 Years of Supervised Release, No Jail Time

By Newsroom β€” January 23rd 2024 at 10:25
Conor Brian Fitzpatrick has been sentenced to time served and 20 years of supervised release for his role as the creator and administrator of BreachForums. Fitzpatrick, who went by the online alias "pompompurin," was arrested in March 2023 in New York and was subsequently charged with conspiracy to commit access device fraud and possession of child pornography. He was later released on a
☐ β˜† βœ‡ WIRED

Apple iOS 17.3: How to Turn on iPhone's New Stolen Device Protection

By Matt Burgess β€” January 22nd 2024 at 18:43
Apple’s iOS 17.3 introduces Stolen Device Protection to iPhones, which could stop phone thieves from taking over your accounts. Here’s how to enable it right now.
☐ β˜† βœ‡ The Hacker News

North Korean Hackers Weaponize Research Lures to Deliver RokRAT Backdoor

By Newsroom β€” January 22nd 2024 at 16:47
Media organizations and high-profile experts in North Korean affairs have been at the receiving end of a new campaign orchestrated by a threat actor known as ScarCruft in December 2023. "ScarCruft has been experimenting with new infection chains, including the use of a technical threat research report as a decoy, likely targeting consumers of threat intelligence like cybersecurity
☐ β˜† βœ‡ The Hacker News

MavenGate Attack Could Let Hackers Hijack Java and Android via Abandoned Libraries

By Newsroom β€” January 22nd 2024 at 16:35
Several public and popular libraries abandoned but still used in Java and Android applications have been found susceptible to a new software supply chain attack method called MavenGate. "Access to projects can be hijacked through domain name purchases and since most default build configurations are vulnerable, it would be difficult or even impossible to know whether an attack was being performed
☐ β˜† βœ‡ WIRED

Cops Used DNA to Predict a Suspect’s Faceβ€”and Tried to Run Facial Recognition on It

By Dhruv Mehrotra β€” January 22nd 2024 at 12:00
Police around the US say they're justified to run DNA-generated 3D models of faces through facial recognition tools to help crack cold cases. Everyone but the cops thinks that’s a bad idea.
☐ β˜† βœ‡ The Hacker News

NS-STEALER Uses Discord Bots to Exfiltrate Your Secrets from Popular Browsers

By Newsroom β€” January 22nd 2024 at 11:22
Cybersecurity researchers have discovered a new Java-based "sophisticated" information stealer that uses a Discord bot to exfiltrate sensitive data from compromised hosts. The malware, named NS-STEALER, is propagated via ZIP archives masquerading as cracked software, Trellix security researcher Gurumoorthi Ramanathan said in an analysis published last week. The ZIP file contains
☐ β˜† βœ‡ WIRED

Fujitsu Bugs That Sent Innocent People to Prison Were Known β€˜From the Start’

By Jon Brodkin, Ars Technica β€” January 20th 2024 at 18:00
Software flaws were allegedly hidden from lawyers of wrongly convicted UK postal workers.
☐ β˜† βœ‡ WIRED

US Agencies Urged to Patch Ivanti VPNs That Are Actively Being Hacked

By Lily Hay Newman β€” January 20th 2024 at 14:00
Plus: Microsoft says attackers accessed employee emails, Walmart fails to stop gift card fraud, β€œpig butchering” scams fuel violence in Myanmar, and more.
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Silently Weaponized VMware Zero-Day Flaw for 2 Years

By Newsroom β€” January 20th 2024 at 10:23
An advanced China-nexus cyber espionage group previously linked to the exploitation of security flaws in VMware and Fortinet appliances has been attributed to the abuse of a critical vulnerability in VMware vCenter Server as a zero-day since late 2021. "UNC3886 has a track record of utilizing zero-day vulnerabilities to complete their mission without being detected, and this latest example
☐ β˜† βœ‡ The Hacker News

Microsoft's Top Execs' Emails Breached in Sophisticated Russia-Linked APT Attack

By Newsroom β€” January 20th 2024 at 03:11
Microsoft on Friday revealed that it was the target of a nation-state attack on its corporate systems that resulted in the theft of emails and attachments from senior executives and other individuals in the company's cybersecurity and legal departments. The Windows maker attributed the attack to a Russian advanced persistent threat (APT) group it tracks as Midnight Blizzard (formerly
☐ β˜† βœ‡ The Hacker News

Invoice Phishing Alert: TA866 Deploys WasabiSeed & Screenshotter Malware

By Newsroom β€” January 20th 2024 at 02:16
The threat actor tracked as TA866 has resurfaced after a nine-month hiatus with a new large-volume phishing campaign to deliver known malware families such as WasabiSeed and Screenshotter. The campaign, observed earlier this month and blocked by Proofpoint on January 11, 2024, involved sending thousands of invoice-themed emails targeting North America bearing decoy PDF files. "The PDFs
☐ β˜† βœ‡ WIRED

How to Opt Out of Comcast’s Xfinity Storing Your Sensitive Data

By Reece Rogers β€” January 19th 2024 at 13:00
One of America’s largest internet providers may collect data about your political beliefs, race, and sexual orientation to serve personalized ads.
☐ β˜† βœ‡ The Hacker News

Experts Warn of macOS Backdoor Hidden in Pirated Versions of Popular Software

By Newsroom β€” January 19th 2024 at 12:48
Pirated applications targeting Apple macOS users have been observed containing a backdoor capable of granting attackers remote control to infected machines. "These applications are being hosted on Chinese pirating websites in order to gain victims," Jamf Threat Labs researchers Ferdous Saljooki and Jaron Bradley said. "Once detonated, the malware will download and execute multiple payloads
☐ β˜† βœ‡ The Hacker News

Preventing Data Loss: Backup and Recovery Strategies for Exchange Server Administrators

By The Hacker News β€” January 19th 2024 at 11:24
In the current digital landscape, data has emerged as a crucial asset for organizations, akin to currency. It’s the lifeblood of any organization in today's interconnected and digital world. Thus, safeguarding the data is of paramount importance. Its importance is magnified in on-premises Exchange Server environments where vital business communication and emails are stored and managed.  In
☐ β˜† βœ‡ The Hacker News

U.S. Cybersecurity Agency Warns of Actively Exploited Ivanti EPMM Vulnerability

By Newsroom β€” January 19th 2024 at 04:55
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a now-patched critical flaw impacting Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core to its Known Exploited Vulnerabilities (KEV) catalog, stating it's being actively exploited in the wild. The vulnerability in question is CVE-2023-35082 (CVSS score: 9.8), an authentication bypass
☐ β˜† βœ‡ The Hacker News

New Docker Malware Steals CPU for Crypto & Drives Fake Website Traffic

By Newsroom β€” January 18th 2024 at 16:31
Vulnerable Docker services are being targeted by a novel campaign in which the threat actors are deploying XMRig cryptocurrency miner as well as the 9Hits Viewer software as part of a multi-pronged monetization strategy. "This is the first documented case of malware deploying the 9Hits application as a payload," cloud security firm Cado said, adding the development is a sign that adversaries are
☐ β˜† βœ‡ WIRED

β€˜Stablecoins’ Enabled $40 Billion in Crypto Crime Since 2022

By Andy Greenberg β€” January 18th 2024 at 14:00
A new report from Chainalysis finds that stablecoins like Tether, tied to the value of the US dollar, were used in the vast majority of crypto-based scam transactions and sanctions evasion in 2023.
☐ β˜† βœ‡ The Hacker News

TensorFlow CI/CD Flaw Exposed Supply Chain to Poisoning Attacks

By Newsroom β€” January 18th 2024 at 12:34
Continuous integration and continuous delivery (CI/CD) misconfigurations discovered in the open-source TensorFlow machine learning framework could have been exploited to orchestrate supply chain attacks. The misconfigurations could be abused by an attacker to "conduct a supply chain compromise of TensorFlow releases on GitHub and PyPi by compromising TensorFlow's build agents via
☐ β˜† βœ‡ The Hacker News

MFA Spamming and Fatigue: When Security Measures Go Wrong

By The Hacker News β€” January 18th 2024 at 12:02
In today's digital landscape, traditional password-only authentication systems have proven to be vulnerable to a wide range of cyberattacks. To safeguard critical business resources, organizations are increasingly turning to multi-factor authentication (MFA) as a more robust security measure. MFA requires users to provide multiple authentication factors to verify their identity, providing an
☐ β˜† βœ‡ The Hacker News

PixieFail UEFI Flaws Expose Millions of Computers to RCE, DoS, and Data Theft

By Newsroom β€” January 18th 2024 at 09:19
Multiple security vulnerabilities have been disclosed in the TCP/IP network protocol stack of an open-source reference implementation of the Unified Extensible Firmware Interface (UEFI) specification used widely in modern computers. Collectively dubbed PixieFail by Quarkslab, the nine issues reside in the TianoCore EFI Development Kit II (EDK II) and could be exploited to
☐ β˜† βœ‡ The Hacker News

Iranian Hackers Masquerade as Journalists to Spy on Israel-Hamas War Experts

By Newsroom β€” January 18th 2024 at 04:16
High-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the U.K., and the U.S. have been targeted by an Iranian cyber espionage group called Mint Sandstorm since November 2023. The threat actor "used bespoke phishing lures in an attempt to socially engineer targets into downloading malicious files," the
☐ β˜† βœ‡ The Hacker News

PAX PoS Terminal Flaw Could Allow Attackers to Tamper with Transactions

By Newsroom β€” January 17th 2024 at 13:51
The point-of-sale (PoS) terminals from PAX Technology are impacted by a collection of high-severity vulnerabilities that can be weaponized by threat actors to execute arbitrary code. The STM Cyber R&D team, which reverse engineered the Android-based devices manufactured by the Chinese firm owing to their rapid deployment in Poland, said it unearthed half a dozen flaws that allow for
☐ β˜† βœ‡ The Hacker News

This Free Discovery Tool Finds and Mitigates AI-SaaS Risks

By The Hacker News β€” January 17th 2024 at 13:30
Wing Security announced today that it now offers free discovery and a paid tier for automated control over thousands of AI and AI-powered SaaS applications. This will allow companies to better protect their intellectual property (IP) and data against the growing and evolving risks of AI usage. SaaS applications seem to be multiplying by the day, and so does their integration of AI
☐ β˜† βœ‡ The Hacker News

Feds Warn of AndroxGh0st Botnet Targeting AWS, Azure, and Office 365 Credentials

By Newsroom β€” January 17th 2024 at 11:14
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) warned that threat actors deploying the AndroxGh0st malware are creating a botnet for "victim identification and exploitation in target networks." A Python-based malware, AndroxGh0st was first documented by Lacework in December 2022, with the malware
☐ β˜† βœ‡ WIRED

How a 27-Year-Old Codebreaker Busted the Myth of Bitcoin’s Anonymity

By Andy Greenberg β€” January 17th 2024 at 11:00
Once, drug dealers and money launderers saw cryptocurrency as perfectly untraceable. Then a grad student named Sarah Meiklejohn proved them all wrongβ€”and set the stage for a decade-long crackdown.
☐ β˜† βœ‡ The Hacker News

New iShutdown Method Exposes Hidden Spyware Like Pegasus on Your iPhone

By Newsroom β€” January 17th 2024 at 10:22
Cybersecurity researchers have identified a "lightweight method" called iShutdown for reliably identifying signs of spyware on Apple iOS devices, including notorious threats like NSO Group's Pegasus, QuaDream's Reign, and Intellexa's Predator.  Kaspersky, which analyzed a set of iPhones that were compromised with Pegasus, said the infections left traces in a file
☐ β˜† βœ‡ The Hacker News

GitHub Rotates Keys After High-Severity Vulnerability Exposes Credentials

By Newsroom β€” January 17th 2024 at 07:41
GitHub has revealed that it has rotated some keys in response to a security vulnerability that could be potentially exploited to gain access to credentials within a production container. The Microsoft-owned subsidiary said it was made aware of the problem on December 26, 2023, and that it addressed the issue the same day, in addition to rotating all potentially exposed credentials out of an
☐ β˜† βœ‡ The Hacker News

Zero-Day Alert: Update Chrome Now to Fix New Actively Exploited Vulnerability

By Newsroom β€” January 17th 2024 at 02:20
Google on Tuesday released updates to fix four security issues in its Chrome browser, including an actively exploited zero-day flaw. The issue, tracked as CVE-2024-0519, concerns an out-of-bounds memory access in the V8 JavaScript and WebAssembly engine, which can be weaponized by threat actors to trigger a crash. <!-- adsense --> "By reading out-of-bounds memory, an attacker might be able to
☐ β˜† βœ‡ WIRED

A Flaw in Millions of Apple, AMD, and Qualcomm GPUs Could Expose AI Data

By Lily Hay Newman, Matt Burgess β€” January 16th 2024 at 17:00
Patching every device affected by the LeftoverLocals vulnerabilityβ€”which includes some iPhones, iPads, and Macsβ€”may prove difficult.
☐ β˜† βœ‡ The Hacker News

Alert: Over 178,000 SonicWall Firewalls Potentially Vulnerable to Exploits - Act Now

By Newsroom β€” January 16th 2024 at 13:39
Over 178,000 SonicWall firewalls exposed over the internet are exploitable to at least one of the two security flaws that could be potentially exploited to cause a denial-of-service (DoS) condition and remote code execution (RCE). β€œThe two issues are fundamentally the same but exploitable at different HTTP URI paths due to reuse of a vulnerable code pattern,” Jon Williams, a senior security
☐ β˜† βœ‡ The Hacker News

Case Study: The Cookie Privacy Monster in Big Global Retail

By The Hacker News β€” January 16th 2024 at 13:23
Explore how an advanced exposure management solution saved a major retail industry client from ending up on the naughty step due to a misconfiguration in its cookie management policy. This wasn’t anything malicious, but with modern web environments being so complex, mistakes can happen, and non-compliance fines can be just an oversight away.Download the full case study&nbsp;here. As a child,
☐ β˜† βœ‡ The Hacker News

Remcos RAT Spreading Through Adult Games in New Attack Wave

By Newsroom β€” January 16th 2024 at 13:22
The remote access trojan (RAT) known as Remcos RAT has been found being propagated via webhards by disguising it as adult-themed games in South Korea. WebHard, short for&nbsp;web hard drive, is a popular online file storage system used to upload, download, and share files in the country. While webhards have been used in the past to deliver&nbsp;njRAT,&nbsp;UDP RAT, and DDoS botnet malware, the
☐ β˜† βœ‡ WIRED

The Sad Truth of the FTC's Location Data Privacy Settlement

By Dell Cameron β€” January 16th 2024 at 12:00
The FTC forced a data broker to stop selling β€œsensitive location data.” But most companies can avoid such scrutiny by doing the bare minimum, exposing the lack of protections Americans truly have.
☐ β˜† βœ‡ The Hacker News

Inferno Malware Masqueraded as Coinbase, Drained $87 Million from 137,000 Victims

By Newsroom β€” January 16th 2024 at 07:59
The operators behind the now-defunct&nbsp;Inferno Drainer&nbsp;created more than 16,000 unique malicious domains over a span of one year between 2022 and 2023. The scheme β€œleveraged high-quality phishing pages to lure unsuspecting users into connecting their cryptocurrency wallets with the attackers’ infrastructure that spoofed Web3 protocols to trick victims into authorizing transactions,”
☐ β˜† βœ‡ The Hacker News

Hackers Weaponize Windows Flaw to Deploy Crypto-Siphoning Phemedrone Stealer

By Newsroom β€” January 16th 2024 at 07:13
Threat actors have been observed leveraging a now-patched security flaw in Microsoft Windows to deploy an open-source information stealer called&nbsp;Phemedrone Stealer. β€œPhemedrone targets web browsers and data from cryptocurrency wallets and messaging apps such as Telegram, Steam, and Discord,” Trend Micro researchers Peter Girnus, Aliakbar Zahravi, and Simon Zuckerbraun&nbsp;said. β€œIt also
❌