Saturday , July 27 2024
Bangabandhu

BangabandhuGrandmaster.com Faces Massive Data Breach

Bangabandhugrandmaster.com, a website dedicated to Bangabandhu Sheikh Mujibur Rahman’s ideas and life, has suffered a major data breach. The breach happened on May 20, 2024, when a significant amount of user data was exposed.

The Bangabandhugrandmaster.com data breach revealed an SQL file with detailed information about 94,000 users. The exposed data includes sensitive personal information like names, phone numbers, email addresses, Facebook IDs, photos, occupations, institutions, dates of birth, addresses, and passwords.

Google fixes Chrome Password Manager bug hiding credentials

Google fixed a bug in Chrome's Password Manager that caused user credentials to vanish temporarily. A problem with Google Chrome's...
Read More
Google fixes Chrome Password Manager bug hiding credentials

India Confirms BSNL’s Data Breach, formed committee to investigate

India’s Communications Minister Chandra Sekhar Pemmasani confirmed a breach at the state-owned telecom operator BSNL on May 20 during a...
Read More
India Confirms BSNL’s Data Breach, formed committee to investigate

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

The hacker who caused the breach has shared some data samples to prove their claim. This data includes real user information, showing how much data was compromised. The leaked file is in .SQL format, which means the hacker has obtained the entire database BCSI report reads.

To mitigate BCSI urges to take immediate steps to change passwords for Bangabandhugrandmaster.com and other accounts with the same password, to enable two-factor authentication for enhanced security, to monitor bank and credit card statements for any unusual activity, to be cautious with emails and messages asking for personal information.

Prior to that, BCSI reported that hackers target Bangladeshi many WordPress based e-commerce sites for their illegal activities. Getting access they are now offer to sell the taken access on the dark web. A close inspection of the data indicate that Bangladeshi Cash on delivery (COD) sites and Redirect payment methods are mostly targeted by the cyber criminal. With 17,293 all-time orders, 1,206 orders in April, and 460 orders in May, these shops are prime targets due to the volume of transactions and the potential value of the data involved.

In another report, BCSI said, A hacker is selling a $1000 exploit that targets SonicWALL SSL-VPN systems. This exploit supposedly lets attackers get around two-factor authentication (2FA) and access records from the RADIUS base, which can lead to unauthorized access to sensitive information.

BSCI reported, according to Shodan search, there found 199 IP using SonicWall SSL-VPN on various organization in Bangladesh but may have more, they may be the target point of the bad actors if cant take stern action to secure.

Check Also

flowchart

APT17 Targets Italian Companies with 9002 RAT Malware

APT17 has recently been seen attacking Italian companies and government organizations. They are using a …

Leave a Reply

Your email address will not be published. Required fields are marked *