Researchers describe a recently reported vulnerability in Samsung's Galaxy Store app that could have enabled attackers to install and/or launch malicious apps and potentially carry out remote attacks.
Read: https://thehackernews.com/2022/10/samsung-galaxy-store-bug-couldve-let.html
Read: https://thehackernews.com/2022/10/samsung-galaxy-store-bug-couldve-let.html
🤯34👍11🔥5😱4⚡3👏2
An unofficial patch has been made available for an actively exploited vulnerability in Microsoft Windows that allows files signed with malformed signatures to bypass Mark-of-the-Web (MotW) protection.
Read: https://thehackernews.com/2022/10/unofficial-patch-released-for-new.html
Read: https://thehackernews.com/2022/10/unofficial-patch-released-for-new.html
👍32👏4🔥3🤯3😱3😁2
GitHub patched a new high-severity repojacking bug that could have allowed attackers to access other users' repositories and perform supply chain attacks.
Read: https://thehackernews.com/2022/10/github-repojacking-bug-couldve-allowed.html
Read: https://thehackernews.com/2022/10/github-repojacking-bug-couldve-allowed.html
🤯44👍12⚡10👏6🤔5🔥4😁4
Hackers behind the Fodcha distributed denial-of-service (DDoS) botnet has resurfaced with new capabilities.
Read: https://thehackernews.com/2022/10/fodcha-ddos-botnet-resurfaces-with-new.html
Read: https://thehackernews.com/2022/10/fodcha-ddos-botnet-resurfaces-with-new.html
👍32🔥12🤯4🤔3😱3😁1
A critical vulnerability (CVE-2022-36537) has been reported and patched in ConnectWise R1Soft Server Backup Manager software that could lead to remote code execution and supply chain attacks.
Read: https://thehackernews.com/2022/11/critical-rce-vulnerability-reported-in.html
Read: https://thehackernews.com/2022/11/critical-rce-vulnerability-reported-in.html
🔥20👍11🤯4😱2
Chinese state-sponsored hackers have been observed employing a new stealthy infection chain in their LODEINFO malware attacks targeting Japanese entities.
Read: https://thehackernews.com/2022/11/chinese-hackers-using-new-stealthy.html
Read: https://thehackernews.com/2022/11/chinese-hackers-using-new-stealthy.html
👍13🤯8🔥5👏3😁2⚡1
Researchers reveal details of a critical authentication bypass vulnerability in Jupyter Notebooks for Microsoft Azure Cosmos DB, which could have allowed attackers to achieve remote code execution on containers.
Read: https://thehackernews.com/2022/11/researchers-disclose-details-of.html
Read: https://thehackernews.com/2022/11/researchers-disclose-details-of.html
⚡12👍9🔥5🤯4😁1
Nothing CRITICAL this time!
OpenSSL has released patches for 2 new high-severity flaws (CVE-2022-3786 / CVE-2022-3602).
https://thehackernews.com/2022/11/just-in-openssl-releases-patch-for-2.html
CVE-2022-3602 has been downgraded from CRITICAL to HIGH as it cannot be exploited in most widely used architectures and platforms.
OpenSSL has released patches for 2 new high-severity flaws (CVE-2022-3786 / CVE-2022-3602).
https://thehackernews.com/2022/11/just-in-openssl-releases-patch-for-2.html
CVE-2022-3602 has been downgraded from CRITICAL to HIGH as it cannot be exploited in most widely used architectures and platforms.
👏34👍24😁16🤔10🔥7😱5
File hosting service Dropbox fell victim to a phishing campaign that allowed unknown hackers gained unauthorized access to 130 of its source code repositories on GitHub.
Read: https://thehackernews.com/2022/11/dropbox-breach-hackers-unauthorizedly.html
Read: https://thehackernews.com/2022/11/dropbox-breach-hackers-unauthorizedly.html
😱42🔥17🤯13😁11👍8⚡5
Researchers warn of booby-trapped VPN applications infecting Android devices with new SandStrike spyware.
Read: https://thehackernews.com/2022/11/experts-warn-of-sandstrike-android.html
Read: https://thehackernews.com/2022/11/experts-warn-of-sandstrike-android.html
👍17🤯11🔥4🤔3
As part of an adware and information theft campaign, four Android apps from the same developer directed victims to malicious websites.
Read: https://thehackernews.com/2022/11/these-android-apps-with-million-play.html
Read: https://thehackernews.com/2022/11/these-android-apps-with-million-play.html
👍27🔥12🤯10
🔥26👍9⚡8😱4🤯3
TikTok has revised its privacy policy for European users to explicitly clarify that some employees from around the world, including China, may access users' data.
Details: https://thehackernews.com/2022/11/new-tiktok-privacy-policy-confirms.html
Details: https://thehackernews.com/2022/11/new-tiktok-privacy-policy-confirms.html
😁63😱25👍15🔥14🤯11👏5
Hackers behind RomCom RAT attacks are using rogue versions of popular software such as SolarWinds Network Performance Monitor, KeePass password manager, and PDF Reader Pro to spread the malware.
Read: https://thehackernews.com/2022/11/hackers-using-rogue-versions-of-keepass.html
Read: https://thehackernews.com/2022/11/hackers-using-rogue-versions-of-keepass.html
🤯26👍12🔥9⚡8👏8
A new analysis of the hacking tools employed by the Black Basta ransomware operation has revealed its links to FIN7 (aka Carbanak) hacker group.
Details: https://thehackernews.com/2022/11/researchers-find-links-bw-black-basta.html
Details: https://thehackernews.com/2022/11/researchers-find-links-bw-black-basta.html
👍23🔥5🤯5⚡3🤔3😁2
U.S. cybersecurity agency CISA has warned of new, multiple vulnerabilities in software from ETIC Telecom, Nokia and Delta Industrial Automation.
Read: https://thehackernews.com/2022/11/cisa-warns-of-critical-vulnerabilities.html
Read: https://thehackernews.com/2022/11/cisa-warns-of-critical-vulnerabilities.html
👍23🔥10🤔3😱2
Researchers detail a new malware campaign by Pakistani hackers targeting Indian government organizations, revealing their tactics, techniques, and procedures (TTPs) and new hacking tools.
Read: https://thehackernews.com/2022/11/researchers-detail-new-malware-campaign.html
Read: https://thehackernews.com/2022/11/researchers-detail-new-malware-campaign.html
😱27👍20🔥13😁10🤯7🤔1
A new report from Microsoft warns that nation-states and criminals are increasingly exploiting publicly disclosed zero-day vulnerabilities for target breaches.
Read: https://thehackernews.com/2022/11/microsoft-warns-of-uptick-in-hackers.html
Read: https://thehackernews.com/2022/11/microsoft-warns-of-uptick-in-hackers.html
👍40😱8🔥6⚡5😁3🤔1🤯1
Researchers have discovered 29 packages in the Python Package Index (PyPI) repository that aim to infect developers' machines with a malware called W4SP Stealer.
Read: https://thehackernews.com/2022/11/researchers-uncover-29-malicious-pypi.html
Read: https://thehackernews.com/2022/11/researchers-uncover-29-malicious-pypi.html
🔥40🤯35👍19⚡6😱3😁1
Robin Banks phishing-as-a-service (PhaaS) platform is back after moving its attack infrastructure to Russian bulletproof hosting service DDoS-Guard.
Read: https://thehackernews.com/2022/11/robin-banks-phishing-service-for.html
Read: https://thehackernews.com/2022/11/robin-banks-phishing-service-for.html
👍26⚡17🤔13🔥3
Security researchers are warning of "a trove of sensitive information" leaking through "urlscan," a web-based scanner for suspicious and malicious URLs.
Read: https://thehackernews.com/2022/11/experts-find-urlscan-security-scanner.html
Read: https://thehackernews.com/2022/11/experts-find-urlscan-security-scanner.html
🤯18😱11👍9⚡3