U.S. Department of Justice has announced charges against a Russian-Canadian national for his alleged involvement in LockBit ransomware attacks around the world.
Read: https://thehackernews.com/2022/11/russian-canadian-national-charged-over.html
Read: https://thehackernews.com/2022/11/russian-canadian-national-charged-over.html
👍29🤯5⚡3😁2
Researchers discover multiple high-severity flaws in the widely used OpenLiteSpeed Web Server and its enterprise variant that could be exploited for RCE attacks.
https://thehackernews.com/2022/11/multiple-high-severity-flaw-affect.html
RCE: CVE-2022-0073
Privilege Escalation: CVE-2022-0074
Directory Traversal: CVE-2022-0072
https://thehackernews.com/2022/11/multiple-high-severity-flaw-affect.html
RCE: CVE-2022-0073
Privilege Escalation: CVE-2022-0074
Directory Traversal: CVE-2022-0072
👍29🔥10😱4
Two new malicious dropper apps distributed via Google Play Store have been caught infecting users' Android devices with Xenomorph banking malware.
Read: https://thehackernews.com/2022/11/these-two-google-play-store-apps.html
Read: https://thehackernews.com/2022/11/these-two-google-play-store-apps.html
👍33🤯12😁4👏3😱2🔥1
Two long-running surveillance campaigns have been discovered using Android spyware tools to monitor the Uyghur community in China and elsewhere to collect sensitive information and track their whereabouts.
Read: https://thehackernews.com/2022/11/experts-uncover-two-long-running.html
Read: https://thehackernews.com/2022/11/experts-uncover-two-long-running.html
🤯35😱14👍13🔥6👏3
A recently discovered cyberespionage group dubbed Worok has been found abusing Dropbox API to exfiltrate data stolen by malware hiding in seemingly innocuous image files.
Read: https://thehackernews.com/2022/11/worok-hackers-abuse-dropbox-api-to.html
Read: https://thehackernews.com/2022/11/worok-hackers-abuse-dropbox-api-to.html
👍15🤯5👏1
Researchers have discovered new "KmsdBot" malware leveraging weak SSH credentials to compromise systems with the goal of mining cryptocurrency and conducting targeted DDoS attacks.
Read: https://thehackernews.com/2022/11/new-kmsdbot-malware-hijacking-systems.html
Read: https://thehackernews.com/2022/11/new-kmsdbot-malware-hijacking-systems.html
🤔13👍9🔥9
A new malicious campaign has compromised over 15,000 WordPress websites in an attempt to redirect visitors to bogus Q&A portals as part of an SEO poisoning issue.
Read: https://thehackernews.com/2022/11/over-15000-wordpress-sites-compromised.html
Read: https://thehackernews.com/2022/11/over-15000-wordpress-sites-compromised.html
🤯23👍10😱8⚡5🤔5
Researchers have identified a previously undocumented subgroup of APT41 that has been targeting entities located in East and Southeast Asia and Ukraine with custom Cobalt Strike loader.
Read: https://thehackernews.com/2022/11/new-earth-longzhi-apt-targets-ukraine.html
Read: https://thehackernews.com/2022/11/new-earth-longzhi-apt-targets-ukraine.html
🔥21🤯12👍11⚡4😱4🤔2
Google has agreed to pay a record $391.5 million fine to settle with 40 U.S. states over allegations that the company deceived users about the collection of their location data.
Read: https://thehackernews.com/2022/11/google-to-pays-391-million-privacy-fine.html
Read: https://thehackernews.com/2022/11/google-to-pays-391-million-privacy-fine.html
😱44😁20👍16🤔12🤯9👏8⚡5
A suspected Chinese state-sponsored actor breached a digital certificate authority as well as government and defense agencies in several Asian countries.
Read: https://thehackernews.com/2022/11/researchers-say-china-state-backed.html
Read: https://thehackernews.com/2022/11/researchers-say-china-state-backed.html
🤯27👍14🔥8😱6⚡3
Researchers have disclosed details of recently reported vulnerabilities in the Zendesk Explore analytics service that could have allowed attackers to gain unauthorized access to information from customer accounts.
Read: https://thehackernews.com/2022/11/researchers-reported-critical-sqli-and.html
Read: https://thehackernews.com/2022/11/researchers-reported-critical-sqli-and.html
👍29⚡5🤯4🔥1
Researchers discover a serious vulnerability in Time-Triggered Ethernet (TTE) networking technology used in safety-critical infrastructure such as spacecraft, helicopters and wind turbines and can cause the entire system to fail.
https://thehackernews.com/2022/11/pcspoof-new-vulnerability-affects.html
https://thehackernews.com/2022/11/pcspoof-new-vulnerability-affects.html
😱26👍9⚡8🤯8🔥7
Researchers have discovered a critical remote code execution vulnerability (CVSS score: 9.8) in #Spotify's Backstage software catalog and developer platform.
Details: https://thehackernews.com/2022/11/critical-rce-flaw-reported-in-spotifys.html
Details: https://thehackernews.com/2022/11/critical-rce-flaw-reported-in-spotifys.html
😱31🔥19👍15🤯9👏6😁6⚡3🤔1
Google plans to roll out Privacy Sandbox for Android in beta for mobile devices running Android 13 starting early next year.
Read: https://thehackernews.com/2022/11/google-to-roll-out-privacy-sandbox-beta.html
Read: https://thehackernews.com/2022/11/google-to-roll-out-privacy-sandbox-beta.html
👍41🤔11⚡8😁3🤯3😱3
Researchers have unearthed new samples of RapperBot botnet #malware capable of launching massive DDoS attacks against game servers.
Read: https://thehackernews.com/2022/11/warning-new-rapperbot-campaign-aims-to.html
Read: https://thehackernews.com/2022/11/warning-new-rapperbot-campaign-aims-to.html
👍26😱11🤯8⚡6🤔6
Researchers discovered hundreds of databases on Amazon RDS exposing personal identifiable information (PII).
Read: https://thehackernews.com/2022/11/researchers-discover-hundreds-of-amazon.html
Read: https://thehackernews.com/2022/11/researchers-discover-hundreds-of-amazon.html
🤯27👍13😱12👏8⚡7🤔5
North Korean hackers have been observed using an updated version of the Dtrack backdoor to attack a wide range of industries in Germany, Brazil, India, Italy, Mexico, Switzerland, Saudi Arabia, Turkey, and the United States.
https://thehackernews.com/2022/11/north-korean-hackers-targeting-europe.html
https://thehackernews.com/2022/11/north-korean-hackers-targeting-europe.html
🤯25⚡15👍14🔥6😱6😁3
Iranian government-sponsored hackers have been blamed for compromising a U.S. federal agency by exploiting the Log4Shell vulnerability in an unpatched VMware Horizon server.
Details: https://thehackernews.com/2022/11/iranian-hackers-compromised-us-federal.html
Details: https://thehackernews.com/2022/11/iranian-hackers-compromised-us-federal.html
👍26😱21🤯12⚡6🔥5😁5🤔3
Multiple security vulnerabilities have been reported in F5 BIG-IP and BIG-IQ devices that can be exploited to completely compromise affected systems.
Read: https://thehackernews.com/2022/11/high-severity-vulnerabilities-reported.html
Read: https://thehackernews.com/2022/11/high-severity-vulnerabilities-reported.html
👍25😱15⚡7😁4
A Ukrainian hacker wanted by the U.S. for more than a decade has been arrested by Swiss authorities for his role in the notorious Zeus cybercrime ring that stole millions of dollars from victims' bank accounts.
https://thehackernews.com/2022/11/fbi-wanted-leader-of-notorious-zeus.html
https://thehackernews.com/2022/11/fbi-wanted-leader-of-notorious-zeus.html
👍46🔥19😱15🤯11😁9🤔6⚡3👏3
More than 1,300 companies around the world were attacked by the Hive ransomware-as-a-service (RaaS) scheme, netting the hackers $100 million in illicit payments.
Read: https://thehackernews.com/2022/11/hive-ransomware-attackers-extorted-100.html
Read: https://thehackernews.com/2022/11/hive-ransomware-attackers-extorted-100.html
🔥24👍13🤯9😱8👏6⚡5🤔1