Aggregator
CVE-2013-6404 | Quassel IRC 0.9.0/0.9.1 access control (Nessus ID 75243 / ID 166601)
CVE-2013-6411 | OpenTTD up to 1.3.2 aircraft_cmd.cpp HandleCrashedAircraft memory corruption (ID 26134 / Nessus ID 75244)
CVE-2013-6425 | pixman up to 0.30.2 numeric error (USN-2047-1 / Nessus ID 71834)
Lazarus Hackers Using New VNC Based Malware To Attack Organizations Worldwide
The Lazarus Group has recently employed a sophisticated attack, dubbed “Operation DreamJob,” to target employees in critical sectors like nuclear energy, which involves distributing malicious archive files disguised as legitimate job offers. Once executed, these files unleash a multi-stage infection chain, comprising a downloader, loader, and backdoor, allowing the threat actor to establish persistent access […]
The post Lazarus Hackers Using New VNC Based Malware To Attack Organizations Worldwide appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
NotLockBit:新型跨平台勒索软件威胁 Windows 和 macOS
CVE-2011-4313 | ISC BIND up to 9.8.x Recursive Query Processor denial of service (VU#606539 / Nessus ID 74518)
CVE-2011-3326 | Quagga up to 0.98.4 ospf_flood.c ospf_flood resource management (RHSA-2012:1258 / VU#668534)
CVE-2011-3327 | Quagga up to 0.98.4 bgp_ecommunity.c ecommunity_ecom2str memory corruption (RHSA-2012:1258 / VU#668534)
CVE-2011-3844 | Apple Safari 5.0.5 setInterval input validation (Nessus ID 802818 / XFDB-73712)
New Python NodeStealer Attacking Facebook Business To Steal Login Credentials
NodeStealer, initially a JavaScript-based malware, has evolved into a more sophisticated Python-based threat that targets Facebook Ads Manager accounts, stealing sensitive financial and business data in addition to credit card details and browser information. The malware is delivered through spear-phishing emails with malicious links, uses DLL sideloading and encoded PowerShell for stealthy execution, and exfiltrates […]
The post New Python NodeStealer Attacking Facebook Business To Steal Login Credentials appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
上周关注度较高的产品安全漏洞(20241216-20241222)
CNVD漏洞周报2024年第51期
DigiEver IoT Devices Exploited To Deliver Mirai-based Malware
A new Mirai-based botnet, “Hail Cock Botnet,” has been exploiting vulnerable IoT devices, including DigiEver DVRs and TP-Link devices with CVE-2023-1389. The botnet, active since September 2024, leverages a variant of Mirai malware with enhanced encryption. A recent uptick in attacks targeting the URI /cgi-bin/cgi_main.cgi, exploiting an RCE vulnerability in DigiEver DS-2105 Pro devices, aligns […]
The post DigiEver IoT Devices Exploited To Deliver Mirai-based Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Hackers Exploiting PLC Controllers In US Water Management System To Gain Remote Access
A joint Cybersecurity Advisory (CSA) warns of ongoing exploitation attempts by Iranian Islamic Revolutionary Guard Corps (IRGC)-affiliated cyber actors using the online persona “CyberAv3ngers.” These actors are targeting and compromising Unitronics Vision Series programmable logic controllers (PLCs), specifically those manufactured by the Israeli company Unitronics. Water and Wastewater Systems (WWS) are among the many critical […]
The post Hackers Exploiting PLC Controllers In US Water Management System To Gain Remote Access appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
宣布个事,我们放假了!
New Watering Hole Attack That Used Fake Adobe Flash Player Update To Deliver Malware
Cybersecurity threats are increasingly targeting vulnerabilities in publicly exposed assets like VPNs and firewalls, exploited by various actors, including APT groups and ransomware gangs. While this focus is understandable, it’s crucial not to neglect traditional attack vectors like phishing emails, malicious websites, and social engineering, as they remain potent tools in the hands of attackers. […]
The post New Watering Hole Attack That Used Fake Adobe Flash Player Update To Deliver Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.