Aggregator
【安全圈】账号和密钥明文存储,AI平台1.29T数据库裸奔
【安全圈】腾讯与跨境汇款平台Ria达成合作 用户可通过Ria将款项汇至微信支付或绑定的银行卡
【安全圈】热门npm包被植入加密挖矿软件,感染目标涉及中国
以太坊和 Solana NFT 骗子在 2200 万美元的拉扯计划中被起诉
Malicious Apps On Amazon Appstore Records Screen And Interecpt OTP Verifications
A seemingly benign health app, “BMI CalculationVsn,” was found on the Amazon App Store, which secretly collected sensitive user data, including installed app package names and incoming SMS messages, posing a significant privacy threat. The BMI calculator app conceals malicious intent, as the app’s primary function is a smokescreen for a variety of harmful activities, […]
The post Malicious Apps On Amazon Appstore Records Screen And Interecpt OTP Verifications appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2013-6395 | Ganglia Web 3.5.8/3.5.10 header.php host_regex cross site scripting (Issue 218 / Nessus ID 71282)
CVE-2013-6394 | Percona XtraBackup up to 2.1.5 Crypto cryptographic issues (Nessus ID 75259 / ID 166581)
CVE-2013-6396 | OpenStack Swift up to 1.11.0 Certificates cryptographic issues (Nessus ID 73140 / ID 121941)
CVE-2013-6408 | Apache Solr up to 4.3.0 denial of service (RHSA-2013:1844 / Nessus ID 71845)
CVE-2013-6404 | Quassel IRC 0.9.0/0.9.1 access control (Nessus ID 75243 / ID 166601)
CVE-2013-6411 | OpenTTD up to 1.3.2 aircraft_cmd.cpp HandleCrashedAircraft memory corruption (ID 26134 / Nessus ID 75244)
CVE-2013-6425 | pixman up to 0.30.2 numeric error (USN-2047-1 / Nessus ID 71834)
Lazarus Hackers Using New VNC Based Malware To Attack Organizations Worldwide
The Lazarus Group has recently employed a sophisticated attack, dubbed “Operation DreamJob,” to target employees in critical sectors like nuclear energy, which involves distributing malicious archive files disguised as legitimate job offers. Once executed, these files unleash a multi-stage infection chain, comprising a downloader, loader, and backdoor, allowing the threat actor to establish persistent access […]
The post Lazarus Hackers Using New VNC Based Malware To Attack Organizations Worldwide appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
NotLockBit:新型跨平台勒索软件威胁 Windows 和 macOS
CVE-2011-4313 | ISC BIND up to 9.8.x Recursive Query Processor denial of service (VU#606539 / Nessus ID 74518)
CVE-2011-3326 | Quagga up to 0.98.4 ospf_flood.c ospf_flood resource management (RHSA-2012:1258 / VU#668534)
CVE-2011-3327 | Quagga up to 0.98.4 bgp_ecommunity.c ecommunity_ecom2str memory corruption (RHSA-2012:1258 / VU#668534)
CVE-2011-3844 | Apple Safari 5.0.5 setInterval input validation (Nessus ID 802818 / XFDB-73712)
New Python NodeStealer Attacking Facebook Business To Steal Login Credentials
NodeStealer, initially a JavaScript-based malware, has evolved into a more sophisticated Python-based threat that targets Facebook Ads Manager accounts, stealing sensitive financial and business data in addition to credit card details and browser information. The malware is delivered through spear-phishing emails with malicious links, uses DLL sideloading and encoded PowerShell for stealthy execution, and exfiltrates […]
The post New Python NodeStealer Attacking Facebook Business To Steal Login Credentials appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.