BleepingComputer | xxxBleepingComputer – xxx
菜单

BleepingComputer

Database being sold on hacker forums
A database reportedly containing 6,840,339 unique user accounts from the recent StockX data breach is being sold and distributed online. Bad [...]
Using firmware’s crypto functions
Vulnerabilities in the image transfer protocol used in digital cameras enabled a security researcher to infect with ransomware a Canon EOS 80D DSLR over a [...]
Drivers are trusted
Researchers analyzing the security of legitimate device drivers found that more than 40 from at least 20 hardware vendors can be abused to achieve [...]
August 3rd 2019
As we creep towards the end of the summer, things have started to thankfully slow down a bit.While there are still plenty of ransomware attacks going [...]
Webmail provider selection menu
An ongoing phishing campaign targeting several organizations with the help of DocuSign branded spam e-mails has been observed by Proofpoint's Threat [...]
Subscribes victims to premium services
Researchers found a clicker Trojan bundled with over 33 apps distributed through the Google Play Store and downloaded by Android users over 100 million times.
Credit card data not affected
Air New Zealand sent e-mails to customers enrolled in its Airpoints loyalty program​​​​​​ to warn them of a phishing [...]
Moving on with higher rewards
Apple decided to open its bug-bounty program and allow participation from all security researchers. While the resolution is not effective immediately, the [...]
Enhanced quarantine and submission experience
Microsoft is currently working on improving the suspicious content submission experience for admins in all Microsoft 365 environments, as well as on [...]
The privilege escalation vulnerability
The popular Steam game client for Windows has a zero-day privilege escalation vulnerability that can allow an attacker with limited permissions to run [...]
Stealing audio data
A vulnerability leading to remote code execution survived for 10 years in some Avaya VoIP phones, used by 90% of the Fortune 100 companies.
Moving to business targets
The threat of ransomware is more prevalent in the U.S., with more than half of the global detections originating from this country, a new report informs.
Spambot targets French victims
A new Spambot Trojan targeting French people has been discovered that records a victim's screen when they are using sites related to sex, pornography, [...]
Credential stuffing attacks becoming common
United States based insurance company State Farm has begun to send out email notifications to users whose online account login credentials were [...]
Payment information stolen by a MageCart attack 
The web site for the National Baseball Hall of Fame in Cooperstown, NY was hacked to include a malicious MageCart script that stole the payment information [...]
RDP in Hyper-V virtual machines
A vulnerability in Microsoft's Remote Desktop Protocol (RDP) can also be used to escape virtual machines running on Hyper-V, the virtualization technology [...]
Pet Chat communication is open
Several vulnerabilities in apps available for LeapFrog's LeapPad tablets for children could be used to locate kids, interact with them, or phish parents [...]
Five years of bribes
Millions of mobile phones were illegally unlocked by AT&T insiders who took bribes of hundreds of thousands of US dollars to also plant unauthorized [...]
The SWAPGS Vulnerability
At BlackHat today, Bitdefender disclosed a new variant of the Spectre 1 speculative execution side channel vulnerabilities that could allow a [...]
Microsoft secretly fixes vulnerability in July updates
Both Microsoft and Redhat have released advisories about a new variant of the Spectre 1 speculative execution side channel vulnerabilities [...]
Shell expansion leads to code execution
An unpatched zero-day vulnerability exists in KDE 4 & 5 that could allow attackers to execute code simply by tricking a user into downloading an [...]
AT&T HackerOne bug bounty program
Today AT&T is announcing their launch of a new public bug bounty programs on the HackerOne platform. This program will allow security researchers [...]
Tax documents are commonly self-protect with login prompts
The goal of any phishing scam is to make you do something you shouldn't do. Such is the case with a phishing campaign that utilizes PDF attachments that [...]
Work in progress
A new kit for web-based attacks calling itself Lord EK has been spotted at the beginning of the month as part of a malvertising chain that uses the PopCash [...]
Passwords resets are not breach disclosures!
CafePress, a well-known custom T-Shirt and merchandise site, suffered a data breach that exposed the personal information of 23 million of their customers.
Critical and high-severity bugs
Two serious vulnerabilities in Qualcomm's Snapdragon system-on-a-chip (SoC) WLAN firmware could be leveraged to compromise the modem and the Android kernel [...]
Monzo apps updated over the weekend
UK-based digital mobile-only bank Monzo asked roughly 480,000 of its customers to change their debit card PINs (personal identification numbers) after [...]
StockX breach exposes customer information
Over the weekend, StockX announced that their sneaker and streetwear buying platform had been hacked and an unauthorized user was able [...]
IoT devices used as points of ingress
A Russian-backed hacking group was observed by Microsoft security researchers while compromising popular IoT devices to gain a foothold within several [...]
Azure IaaS attack scenarios under scrutiny
Microsoft launched today the Azure Security Lab, a sandbox-like environment designed to enable security professionals to test Azure security without [...]
Database of accounts targeted by sextortion
An active sextortion campaign actively targeting a large database of more than 200 million compromised email accounts has been spotted by researchers at [...]
No data recovery
Multiple German companies were off to a rough start last week when a phishing campaign pushing a data-wiping malware targeted them and asked for a [...]
What happens if I unsubscribe?
A long-running scam email campaign that pretends to be an unsubscribe confirmation request has seen an uptick recently. These emails should never be [...]
A look at the different extortion scams
Since 2018, a constant stream of extortion email scams have been targeting users with fake threats designed to scare you into sending a payment in bitcoins [...]
Definitely a visibility problem
Misconfigured Jira servers from big names in the tech industry exposed information about internal projects and users that could be accessed by anyone with [...]
July 27th 2019
This week the biggest news was attackers breaking into Iomega NAS devices, wiping the drives, and then leaving ransom notes. It is not known if any users [...]
Security issues with high severity ratings
NVIDIA released a GPU display driver security update to fix five high and medium severity vulnerabilities that could lead to local code execution, [...]
Phishing emails sent by Kenyan co-conspirators
Amil Hassan Raage was arrested for defrauding two U.S. Universities of more than $870,000 as part of a business email compromise (BEC) fraud scheme he ran [...]
Spear-phishing emails deliver brand new malware
A spear-phishing campaign observed during late July targeted three U.S. entities from the utility sector with a new malware featuring a remote access [...]
Schools have been under siege
For the second time in a week, Houston County Schools in Alabama had to delay their school year's opening due to a malware attack and the ongoing [...]
Drastic increase of South Korean card records
The number of stolen payment card details collected from South Korea has soared over the past two months more than one million records have been offered [...]
Example of how not to send password reset emails
The StockX sneaker and streetwear resale site has started sending out emails to all of their users stating that they need to reset their passwords due to a [...]
Abusing the SmartScreen API
Security researchers have uncovered a new DealPly variant which uses a new method to avoid detection by abusing the reputation services provided [...]
Exploit kit-powered distribution
A new malware strain is being distributed by threat actors via exploit kits like Fallout and RIG to hide malicious network traffic with the help of SOCKS5 [...]
Lightweight and modular
The Empire post-exploitation framework used by hackers of all hats alike has been discontinued this week, passing the torch to newer tools for offensive [...]
A distinct group
A new threat group discovered recently focuses on organizations in the oil and gas industry and attacking telecommunication providers most likely in an [...]
FTC urges victims to pick free credit monitoring
The Federal Trade Commission (FTC) says that Equifax data breach victims who already have credit monitoring and opted to get a $125 cash payment might not [...]
Attacks abusing Chrome’s HTTP cache
Google is planning to add a new security feature to the Chrome web browser designed to block potential attackers from launching side-channel attacks and [...]
The exposed data 
A publicly accessible ElasticSearch database exposed a huge trove of information on the global internal network of automotive giant Honda, showcasing [...]
Resentful admin shuts down the game
A disgruntled administrator left in a kids' gaming website a backdoor that enabled hackers to steal login data for a little over 4 million accounts.

Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51