Saturday , July 27 2024
online bating

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found about 50 “gov.in” website links from Indian states like Bihar, Goa, Karnataka, Kerala, Mizoram, and Telangana that were sending visitors to online betting sites.

Some of these websites belong to state police and property tax departments. The links were on search engines like Google, making the ads easy to find online.

Risk of cyber attack, DSE, CSE website not accessible

Risk of cyber attack, the country's main stock market Dhaka Stock Exchange (DSE) and Chittagong stock exchange (CSE) website is...
Read More
Risk of cyber attack, DSE, CSE website not accessible

Google fixes Chrome Password Manager bug hiding credentials

Google fixed a bug in Chrome's Password Manager that caused user credentials to vanish temporarily. A problem with Google Chrome's...
Read More
Google fixes Chrome Password Manager bug hiding credentials

India Confirms BSNL’s Data Breach, formed committee to investigate

India’s Communications Minister Chandra Sekhar Pemmasani confirmed a breach at the state-owned telecom operator BSNL on May 20 during a...
Read More
India Confirms BSNL’s Data Breach, formed committee to investigate

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

The websites redirect users to an online betting platform that is claimed to be the most popular in Asia and the number one cricket betting app in India. They allow users to bet on games, including cricket tournaments like the Indian Premier League.

It’s not clear how the scammers planted the ads on Indian government pages or for how long the links were redirecting to the online betting platforms.

Scammers hacked several websites in Goa, including the Goa Teacher’s Eligibility Test (GTET) website, the Infotech Corporation of Goa’s recruitment application website, and the SC/ST free laptop scheme website, to put online betting ads and redirection links reported by “heraldgoa.in”

According to newsbytesapp, there’s a scam involving online betting ads on Indian government websites, redirecting visitors to betting platforms.

TechCrunch alerted India’s Computer Emergency Response Team of the matter. The Indian cyber agency acknowledged the receipt of the email, and on Thursday CERT-In confirmed it escalated the matter.

“We have taken up with the concerned authority for appropriate action,” the agency said in an email response. It is not clear if the flaw allowing the backdoor access to state government websites has been fixed tech crunch report read.

(Media Disclaimer: This report is based on research conducted internally and externally using different ways. The information provided is for reference only, and users are responsible for relying on it. Infosecbulletin is not liable for the accuracy or consequences of using this information by any means)

Check Also

diagram

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected …

Leave a Reply

Your email address will not be published. Required fields are marked *