The Hacker News
151K subscribers
1.85K photos
10 videos
3 files
7.77K links
Official THN Telegram Channel — A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

📨 Contact: [email protected]

🌐 Website: https://thehackernews.com
Download Telegram
Google's Threat Analysis Group (TAG) says state-backed hackers and cybercriminals from China, Iran, North Korea and Russia are increasingly using Russian-Ukrainian War-themed documents as bait for phishing and malware campaigns.

Read: https://thehackernews.com/2022/05/ukraine-war-themed-files-become-lure-of.html
A critical RCE vulnerability (CVE-2022-26352) has been reported in the open-source dotCMS content management system, which is used by more than 10,000 customers in 70 countries, including Fortune 500 brands and mid-sized companies.

Read: https://thehackernews.com/2022/05/critical-rce-bug-reported-in-dotcms.html
China's Winnti hackers (also tracked as APT41, Blackfly, and BARIUM) have been spotted stealing sensitive proprietary data from technology and manufacturing firms in East Asia, Western Europe, and North America.

Read: https://thehackernews.com/2022/05/chinese-hackers-caught-stealing.html
The U.S. Securities and Exchange Commission (SEC) has announced that it will increase the size of its enforcement unit to combat cyber threats and frauds; and protect investors in cryptocurrency markets.

Read: https://thehackernews.com/2022/05/sec-plans-to-hire-more-staff-in-crypto.html
WATCH OUT! F5 warns of a new critical BIG-IP remote code execution vulnerability (CVE-2022-1388) due to missing authentication checks that could allow attackers to gain control of affected systems.

Details: https://thehackernews.com/2022/05/f5-warns-of-new-critical-big-ip-remote.html
Salesforce-owned #Heroku begins resetting users' passwords following the theft of #GitHub OAuth tokens, which involved unauthorized access to an internal customer database.

Read: https://thehackernews.com/2022/05/heroku-forces-user-password-resets.html
An insecure database from debt collection service ENCollect exposed data of hundreds of thousands of borrowers, had a total storage size of 5.8 GB, and contained a total of 1,686,363 records.

Read: https://thehackernews.com/2022/05/thousands-of-borrowers-data-exposed.html
Researchers disclose details of two decade-old high-severity vulnerabilities in Avast and AVG antivirus solutions that could be exploited by attackers to take full control of targeted systems.

Read: https://thehackernews.com/2022/05/researchers-disclose-10-year-old.html
Google announced plans to implement support for passwordless logins in Android and the Chrome web browser, allowing users to log in across devices and websites regardless of platform.

Read: https://thehackernews.com/2022/05/google-to-add-passwordless.html
The National Institute of Standards and Technology (NIST) has published updated cybersecurity guidelines for managing risks in the supply chain, which is increasingly proving to be a lucrative attack vector.

Read: https://thehackernews.com/2022/05/nist-releases-updated-guidance-for.html
Google releases monthly security patches for Android with fixes for 37 vulnerabilities in various components, including a fix for an actively exploited vulnerability in the Linux kernel.

Details: https://thehackernews.com/2022/05/google-releases-android-update-to-patch.html
Researchers uncover a new cyber espionage campaign by Chinese "Mustang Panda" hackers using PlugX implant, custom stagers, reverse shells, and Meterpreter-based shellcode to persist long-term on infected endpoints.

Read: https://thehackernews.com/2022/05/experts-uncover-new-espionage-attacks.html
Hackers using PrivateLoader's pay-per-install (PPI) service to spread a "fairly sophisticated" NetDooka malware framework that gives attackers complete control over infected devices.

Read: https://thehackernews.com/2022/05/hackers-using-privateloader-ppi-service.html
👍1
Security researchers have discovered a new Windows malware with worm-like capabilities that spreads via removable USB devices.

Read: https://thehackernews.com/2022/05/researchers-warn-of-raspberry-robin.html
QNAP has issued firmware updates to address 9 new vulnerabilities affecting network-attached storage (NAS) devices, including a critical vulnerability that could be exploited to take over affected systems.

Read: https://thehackernews.com/2022/05/qnap-releases-firmware-patches-for-9.html
👍1
A new fileless malware has been discovered that takes advantage of Windows event logs to hide chunks of shellcode for the first time in the wild.

Details: https://thehackernews.com/2022/05/this-new-fileless-malware-hides.html
U.S. Treasury Department has sanctioned cryptocurrency mixer "Blender" for helping North Korean hackers launder millions of dollars.

Read: https://thehackernews.com/2022/05/us-sanctions-cryptocurrency-mixer.html
👍1
Researchers have developed an exploit for the latest remote code execution vulnerability in F5's BIG-IP family of products.

Details: https://thehackernews.com/2022/05/researchers-develop-rce-exploit-for.html
U.S. State Department is offering a reward of up to $10 million for information leading to the identification of key individuals who are part of the notorious Conti ransomware gang.

Read: https://thehackernews.com/2022/05/us-offering-10-million-reward-for.html
👍1
Ukraine's CERT warns citizens of a new wave of cyberattacks, infecting compromised systems with a new malware called Jester Stealer that steals login credentials, cookies, and credit card information along with data from passwords managers, chat messengers, email clients, crypto wallets, and gaming apps to the attackers.

Read: https://thehackernews.com/2022/05/ukrainian-cert-warns-citizens-of-new.html