Tuesday , October 22 2024

Daily Cybersecurity Update, June -01,2023

Misconfigured systems can spill data, which can be used by threat actors to breach a company’s systems and hijack communication channels.

In one instance, a misconfiguration issue in Swiss real estate agency Neho’s website exposed sensitive credentials for AWS, email services, communication tools, and review platforms to the public. This put the company’s internal systems and corporate communications at risk.

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Researchers Break RSA Encryption with Quantum Computing

Chinese researchers, led by Wang Chao from Shanghai University, have cracked RSA encryption using quantum computers. This achievement raises serious...
Read More
Researchers Break RSA Encryption with Quantum Computing

Threat actors are also targeting the healthcare sector.

An Idaho hospital and its partner clinics fell prey to an attack that forced it to redirect emergency services. The incident also impacted Idaho Falls Community Hospital and its partner hospitals.

The Dark Pink group has been active this year, amassing five new victims.

New research revealed that the Dark Pink group has been pretty active this year as it amassed five new victims. The group has targeted government, education, and military organizations in Belgium, Thailand, and Brunei.

Here are some other recent cyberattacks:

  • Greece’s Education Ministry suffered a DDoS attack that disabled a centralized high school examination platform. This affected computers from 114 countries, causing outages and delays in high school exams.
  • Discord communities focused on cryptocurrency were hacked after their administrators were tricked into running malicious Javascript code disguised as a web browser bookmark.
  • Scammers stole $170,000 from crypto investors by hacking the Twitter account of American DJ Steve Aoki and posting a message that promoted a new cryptocurrency token, PSYOP.
  • The Anonymous Sudan threat group demanded a ransom of $3 million from Scandinavian Airlines (SAS) to stop the DDoS attacks on the airline’s websites it has been conducting since February.
  • Trend Micro researchers spotted similarities between the new BlackSuit ransomware and Royal ransomware, with both employing intermittent encryption techniques to accelerate the encryption process on victims’ systems.
  • Threat actors were found advertising the new SeroXen RAT, on underground forums, which combines the capabilities of Quasar RAT, r77-rootkit, and the command line NirCmd. It is mostly popular in the gaming community.
  • A group of Ukrainian attackers claimed to have destroyed the infrastructure and stolen the documents and project source code belonging to Skolkovo Foundation, Russia’s ‘Silicon Valley’.

Check Also

vulnarabilities

CERT-In Flags Critical Vulnerabilities in Adobe, IBM WebSphere, and Joomla

The Indian Computer Emergency Response Team (CERT-In) has warned Adobe users about a high-risk cybersecurity …

Leave a Reply

Your email address will not be published. Required fields are marked *