Netgear warns users to patch auth bypass, XSS router flaws

Netgear warned customers to update their devices to the latest available firmware, which patches stored cross-site scripting (XSS) and authentication bypass vulnerabilities in several WiFi 6 router models. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Massive AT&T data breach exposes call logs of 109 million customers

AT&T is warning of a massive data breach where threat actors stole the call logs for approximately 109 million customers, or nearly all of its mobile customers, from an online database on the company's Snowflake account. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

ARRL finally confirms ransomware gang stole data in cyberattack

The American Radio Relay League (ARRL) finally confirmed that some of its employees' data was stolen in a May ransomware attack initially described as a "serious incident." [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Google increases bug bounty rewards five times, up to $151K

Google has announced a fivefold increase in payouts for bugs found in its systems and applications reported through its Vulnerability Reward Program, with a new maximum bounty of $151,515 for a single security flaw. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Dallas County: Data of 200,000 exposed in 2023 ransomware attack

Dallas County is notifying over 200,000 people that the Play ransomware attack, which occurred in October 2023, exposed their personal data to cybercriminals. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

CRYSTALRAY hacker expands to 1,500 breached systems using SSH-Snake tool

A new threat actor known as CRYSTALRAY has significantly broadened its targeting scope with new tactics and exploits, now counting over 1,500 victims whose credentials were stolen and cryptominers deployed. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Advance Auto Parts data breach impacts 2.3 million people

Advance Auto Parts is sending data breach notifications to over 2.3 million people whose personal data was stolen in recent Snowflake data theft attacks. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Microsoft 365, Office users hit by wave of ‘30088-27’ update errors

Over the last month, Microsoft 365 and Microsoft Office users have been experiencing "30088-27" errors when attempting to update the application. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Huione Guarantee exposed as a $11 billion marketplace for cybercrime

The seemingly legitimate online marketplace Huione Guarantee is being used as a platform for laundering money from online scams, especially "pig butchering" investment fraud, researchers say. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

GitLab: Critical bug lets attackers run pipelines as other users

GitLab warned today that a critical vulnerability in its product's GitLab Community and Enterprise editions allows attackers to run pipeline jobs as any other user. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

ViperSoftX malware covertly runs PowerShell using AutoIT scripting

The latest variants of the ViperSoftX info-stealing malware use the common language runtime (CLR) to load and execute PowerShell commands within AutoIt scripts to evade detection. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Japan warns of attacks linked to North Korean Kimsuky hackers

Japan's Computer Emergency Response Team Coordination Center (JPCERT/CC) is warning that Japanese organizations are being targeted in attacks by the North Korean 'Kimsuky' threat actors. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Windows MSHTML zero-day used in malware attacks for over a year

Microsoft fixed a Windows zero-day vulnerability that has been actively exploited in attacks for eighteen months to launch malicious scripts while bypassing built-in security features. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Microsoft fixes Windows 11 bug causing reboot loops, taskbar freezes

Microsoft has fixed a known issue causing restart loops and taskbar problems on Windows 11 systems after installing the June KB5039302 preview update. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Ticket Heist network of 700 domains sells fake Olympic Games tickets

A large-scale fraud campaign with over 700 domain names is likely targeting Russian-speaking users looking to purchase tickets for the Summer Olympics in Paris. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Google Advanced Protection Program gets passkeys for high-risk users

Google announced today that passkeys are now available for high-risk users when enrolling in the Advanced Protection Program, which provides the strongest level of account security. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

US and partners disrupt bot farm pushing Russian propaganda

Almost a thousand Twitter accounts controlled by a large bot farm pushing Russian propaganda and domains used to register the bots were taken down in a joint international law enforcement operation led by the U.S. Justice Department. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Windows 10 KB5040427 update released with Copilot changes, 12 other fixes

Microsoft has released the KB5040427 cumulative update for Windows 10 21H2 and Windows 10 22H2 with 13 changes, including Microsoft Copilot now behaving like an app, providing more flexibility on how it is displayed. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Windows 11 KB5040435 update released with 31 fixes, changes

Microsoft is rolling out the KB5040442 cumulative update for Windows 11 23H3, which includes up to thirty-two improvements and changes. The changes include a new feature that adds back the "Show Desktop" button, which Copilot replaced. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Neiman Marcus data breach: 31 million email addresses found exposed

A May 2024 data breach disclosed by American luxury retailer and department store chain Neiman Marcus last month has exposed more than 31 million customer email addresses, according to Have I Been Pwned founder Troy Hunt, who analyzed the stolen data. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Microsoft: Windows 11 22H2 reaches end of service in October

Microsoft reminded customers today that multiple editions of Windows 11, version 22H2, will reach the end of servicing (EOS) in three months, on October 8, 2024. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Avast releases free decryptor for DoNex ransomware and past variants

Antivirus company Avast have discovered a weakness in the cryptographic scheme of the DoNex ransomware family and released a decryptor so victims can recover their files for free. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Europol says Home Routing mobile encryption feature aids criminals

Europol is proposing solutions to avoid challenges posed by privacy-enhancing technologies in Home Routing that hinder law enforcement's ability to intercept communications during criminal investigations. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Shopify denies it was hacked, links stolen data to third-party app

E-commerce platform Shopify denies it suffered a data breach after a threat actor began selling customer data they claim was stolen from the company's network. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Cloudflare blames recent outage on BGP hijacking incident

Internet giant Cloudflare reports that its DNS resolver service, 1.1.1.1, was recently unreachable or degraded for some of its customers because of a combination of Border Gateway Protocol (BGP) hijacking and a route leak. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Ethereum mailing list breach exposes 35,000 to crypto draining attack

A threat actor compromised Ethereum's mailing list provider and sent to over 35,000 addresses a phishing email with a link to a malicious site running a crypto drainer. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

OVHcloud blames record-breaking DDoS attack on MikroTik botnet

 OVHcloud, a global cloud services provider and one of the largest of its kind in Europe, says it mitigated a record-breaking distributed denial of service (DDoS) attack earlier this year that reached an unprecedented packet rate of 840 million packets per second (Mpps). [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Hackers abused API to verify millions of Authy MFA phone numbers

Twilio has confirmed that an unsecured API endpoint allowed threat actors to verify the phone numbers of millions of Authy multi-factor authentication users, potentially making them vulnerable to SMS phishing and SIM swapping attacks. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Infostealer malware logs used to identify child abuse website members

Thousands of pedophiles who download and share child sexual abuse material (CSAM) were identified through information-stealing malware logs leaked on the dark web, highlighting a new dimension of using stolen credentials in law enforcement investigations. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Xbox is down worldwide with users unable to login, play games

The Xbox gaming service is currently down due to a major outage, impacting customers worldwide and preventing them from signing into their accounts and playing games. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Prudential Financial now says 2.5 million impacted by data breach

Prudential Financial, a global financial services company, has revealed that over 2.5 million people had their personal information compromised in a February data breach. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Cisco warns of NX-OS zero-day exploited to deploy custom malware

Cisco has patched an NX-OS zero-day exploited in April attacks to install previously unknown malware as root on vulnerable switches. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

New regreSSHion OpenSSH RCE bug gives root on Linux servers

A new OpenSSH unauthenticated remote code execution (RCE) vulnerability dubbed "regreSSHion" gives root privileges on glibc-based Linux systems. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Router maker's support portal responds with MetaMask phishing

BleepingComputer has verified that the helpdesk portal of a router manufacturer is currently sending MetaMask phishing emails in response to newly filed support tickets, in what appears to be a compromise. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Google Chrome to let Isolated Web App access sensitive USB devices

Google is working on a new Unrestricted WebUSB feature, which allows trusted isolated web apps to bypass security restrictions in the WebUSB API. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Juniper releases out-of-cycle fix for max severity auth bypass flaw

Juniper Networks has released an emergency update to address a maximum severity vulnerability that leads to authentication bypass in Session Smart Router (SSR), Session Smart Conductor, and WAN Assurance Router products. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Hackers exploit critical D-Link DIR-859 router flaw to steal passwords

Hackers are exploiting a critical vulnerability that affects all D-Link DIR-859 WiFi routers to collect account information from the device, including passwords. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Meet Brain Cipher — The new ransomware behind Indonesia's data center attack

The new Brain Cipher ransomware operation has begun targeting organizations worldwide, gaining media attention for a recent attack on Indonesia's temporary National Data Center. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Dairy giant Agropur says data breach exposed customer info

Agropur, one of the largest dairy cooperatives in North America, is notifying customers of a data breach after some of its shared online directories were exposed. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Ticketmaster sends notifications about recent massive data breach

Ticketmaster has started to notify customers who were impacted by a data breach after hackers stole the company's Snowflake database, containing the data of millions of people. [...] | Continue reading


@bleepingcomputer.com | 4 months ago

Polyfill.io, BootCDN, Bootcss, Staticfile attack traced to 1 operator

The recent large scale supply chain attack conducted via multiple CDNs, namely Polyfill.io, BootCDN, Bootcss, and Staticfile that affected up to tens of millions of websites has been traced to a common operator. Researchers discovered a public GitHub repository with leaked API ke … | Continue reading


@bleepingcomputer.com | 4 months ago

Former IT employee accessed data of over 1 million US patients

Geisinger, a prominent healthcare system in Pennsylvania, has announced a data breach involving a former employee of Nuance, an IT services provider contracted by the organization. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

New Unfurling Hemlock threat actor floods systems with malware

A threat actor tracked as Unfurling Hemlock has been infecting target systems with up to ten pieces of malware at the same time in campaigns that distribute hundreds of thousands of malicious files. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

U.S. indicts Russian GRU hacker, offers $10 million reward

The U.S. indicted Russian national Amin Timovich Stigal for his alleged role in cyberattacks targeting Ukrainian government computer networks in an operation from the Russian foreign military intelligence agency (GRU) prior to invading the country. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

TeamViewer's corporate network was breached in alleged APT hack

The remote access software company TeamViewer is warning that its corporate environment was breached in a cyberattack yesterday, with a cybersecurity firm claiming it was by an APT hacking group. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Microsoft pulls Windows 11 KB5039302 update causing reboot loops

Microsoft pulled the June Windows 11 KB5039302 update after finding that it causes some devices to restart repeatedly. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Critical GitLab bug lets attackers run pipelines as any user

A critical vulnerability is affecting certain versions of GitLab Community and Enterprise Edition products, which could be exploited to run pipelines as any user. [...] | Continue reading


@bleepingcomputer.com | 5 months ago

Polyfill claims it has been 'defamed', returns after domain shut down

The owners of Polyfill.io have relaunched the JavaScript CDN service on a new domain after polyfill.io was shut down as researchers exposed it was delivering malicious code on upwards of 100,000 websites.. The Polyfill service claims that it has been "maliciously defamed" and bee … | Continue reading


@bleepingcomputer.com | 5 months ago