Tag: phone
-
Google fixes bug that could reveal users’ private phone numbers
The bug allowed a researcher to uncover recovery phone numbers of nearly any Google account. First seen on techcrunch.com Jump to article: techcrunch.com/2025/06/09/google-fixes-bug-that-could-reveal-users-private-phone-numbers/
-
A Researcher Figured Out How to Reveal Any Phone Number Linked to a Google Account
Phone numbers are a goldmine for SIM swappers. A researcher found how to get this precious piece of information through a clever brute-force attack. First seen on wired.com Jump to article: www.wired.com/story/a-researcher-figured-out-how-to-reveal-any-phone-number-linked-to-a-google-account/
-
Italian lawmakers say Italy used spyware to target phones of immigration activists, but not against journalist
A parliamentary investigation answered some, but not all, the questions related to a spyware scandal involving the use of the Israeli company’s spyware, Graphite. First seen on techcrunch.com Jump to article: techcrunch.com/2025/06/06/italian-lawmakers-say-italy-used-spyware-to-target-phones-of-immigration-activists-but-not-against-journalist/
-
Colossal breach exposes 4B Chinese user records in surveillance-grade database
Tags: breach, china, cybercrime, cybersecurity, data, data-breach, disinformation, exploit, finance, fraud, group, identity, infrastructure, insurance, intelligence, iphone, leak, mobile, organized, phishing, phone, threataccording to cybersecurity firm Cybernews, which reported its findings based on its own research.What makes this breach particularly alarming isn’t just its size, though at four billion records, it’s believed to be the largest single-source leak of Chinese personal data ever found, it’s the breadth and depth of information that was exposed.According to the report, the researchers stumbled…
-
Cellebrite buys Corellium to help cops bust phone encryption
Trump-pardoned hacker Chris Wade will join the company as CTO First seen on theregister.com Jump to article: www.theregister.com/2025/06/05/cellebrite_corellium_merger/
-
Old AT&T data leak repackaged to link SSNs, DOBs to 49M phone numbers
A threat actor has re-released data from a 2021 AT&T breach affecting 70 million customers, this time combining previously separate files to directly link Social Security numbers and birth dates to individual users. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/old-atandt-data-leak-repackaged-to-link-ssns-dobs-to-49m-phone-numbers/
-
Phone unlocking firm Cellebrite to acquire mobile testing startup Corellium for $170M
Cellebrite said the deal will help with the “accelerated identification of mobile vulnerabilities and exploits.” First seen on techcrunch.com Jump to article: techcrunch.com/2025/06/05/phone-unlocking-firm-cellebrite-to-acquire-mobile-testing-startup-corellium-for-170m/
-
Play ransomware crims exploit SimpleHelp flaw in double-extortion schemes
Recompiled binaries and phone threats used to boost the pressure First seen on theregister.com Jump to article: www.theregister.com/2025/06/04/play_ransomware_infects_900_victims/
-
What to do if your email account is stolen and how to stop it happening again
A hacked or compromised account can be a nightmare. But with these tips, it need not be the end of the worldEmail accounts have become more than a longstanding method of communication, morphing into the centre of your digital world as the user login for hundreds of services from shopping to socials. So when you…
-
Phone chipmaker Qualcomm fixes three zero-days exploited by hackers
Google’s Threat Analysis Group, which investigates government-backed hacks, was credited with the discovery of the zero-days. First seen on techcrunch.com Jump to article: techcrunch.com/2025/06/03/phone-chipmaker-qualcomm-fixes-three-zero-days-exploited-by-hackers/
-
NSO appeals WhatsApp decision, says it can’t pay $168 million in ‘unlawful’ damages
Spyware maker NSO Group asked a federal judge to reduce the damages it owes to WhatsApp in a case involving 1,400 infected phones, or set up a new trial. First seen on therecord.media Jump to article: therecord.media/nso-group-appeals-jury-award-168million-
-
Preinstalled Apps on Ulefone, Krüger&Matz Phones Let Any App Reset Device, Steal PIN
Three security vulnerabilities have been disclosed in preloaded Android applications on smartphones from Ulefone and Krüger&Matz that could enable any app installed on the device to perform a factory reset and encrypt an application.A brief description of the three flaws is as follows -CVE-2024-13915 (CVSS score: 6.9) – A pre-installed “com.pri.factorytest” application on Ulefone and…
-
White House investigating how Trump’s chief of staff’s phone was hacked
Hackers reportedly accessed Wiles’ phone contacts, which were used to impersonate her. First seen on techcrunch.com Jump to article: techcrunch.com/2025/05/30/white-house-investigating-how-trumps-chief-of-staffs-phone-was-hacked/
-
Threat Actor Claims TikTok Breach, Puts 428 Million Records Up for Sale
Alleged TikTok Breach: Threat actor “Often9” claims to sell 428M user records, including emails, phones, and account details on dark web forum. First seen on hackread.com Jump to article: hackread.com/threat-actor-tiktok-breach-428-million-records-sale/
-
In The News – Locking Up Phones, Logging Into AI: Classrooms Navigate New Tech Amid Public Debate
This article was originally published in Unite.AI on 05/14/25. School policies around phone use are changing”, and fast. In Ontario, Canada students are already being asked to keep their phones out of sight during class. Several European countries have taken steps in that direction, and now discussion is building in the U.S. as well. Lawmakers are pushing…
-
Your Mobile Apps May Not Be as Secure as You Think”¦ FireTail Blog
Tags: access, ai, android, api, authentication, banking, best-practice, cloud, control, cyber, cybersecurity, data, encryption, finance, leak, mobile, password, phone, risk, threat, vulnerabilityMay 28, 2025 – Lina Romero – Your Mobile Apps May Not Be as Secure as You Think”¦ Excerpt: Cybersecurity risks are too close for comfort. Recent data from the Global Mobile Threat Report reveals that our mobile phone applications are most likely exposing our data due to insecure practices such as API key hardcoding.…
-
Facebook Faces One of the Largest Alleged Data Breaches: 1.2 Billion Accounts at Risk
A hacker known as ByteBreaker has surfaced on underground forums, claiming to have stolen data from 1.2 billion Facebook accounts. While Facebook has not confirmed the breach, the hacker is reportedly selling access to a trove of user information, including names, email addresses, phone numbers, profile details, and more. If verified, this could rank as…
-
BSidesLV24 PasswordsCon Combating Phone Spoofing With STIR/SHAKEN
Author/Presenter: Per Thorsheim Our sincere appreciation to BSidesLV, and the Presenters/Authors for publishing their erudite Security BSidesLV24 content. Originating from the conference’s events located at the Tuscany Suites & Casino; and via the organizations YouTube channel. Permalink First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/05/bsideslv24-passwordscon-combating-phone-spoofing-with-stir-shaken/
-
FCC looking to expand anti-robocalling initiative
Tags: phoneChair Brendan Carr said the agency is exploring how to expand STIR/SHAKEN protocols to older legacy phone networks. First seen on cyberscoop.com Jump to article: cyberscoop.com/fcc-carr-stir-shaken-voip-legacy-networks-telecommunications-cybersecurity/
-
Cyberattack Hits Cellcom: Voice, Text Services Down; FBI Notified
Cellcom, a regional wireless provider based in Wisconsin, is continuing efforts to restore full service following a cybersecurity incident that has disrupted customers’ ability to make phone calls and send text messages. The company, which reported a Cellcom cyberattack last week, left many of its customers frustrated and without service. First seen on thecyberexpress.com Jump…
-
Wyden: ATT, T-Mobile, and Verizon weren’t notifying senators of surveillance requests
Sen. Ron Wyden said in a letter that one U.S. phone carrier turned over Senate data to law enforcement without notifying the target. First seen on techcrunch.com Jump to article: techcrunch.com/2025/05/21/wyden-att-t-mobile-and-verizon-werent-notifying-senators-of-surveillance-requests/
-
What to do if you can’t get into your Facebook or Instagram account
How to prove your identity after your account gets hacked and how to improve security for the future<ul><li><a href=”https://viewer.gutools.co.uk/technology/2025/apr/23/what-to-do-phone-lost-stolen-change-passwords”>Phone lost or stolen? Practical steps to restore peace of mind</li><li><a href=”https://www.theguardian.com/money/2025/may/07/what-to-do-if-your-uk-passport-is-lost-or-stolen-steps-you-need-to-take”>UK passport lost or stolen? Here are the steps you need to take</li></ul>Your Facebook or Instagram account can be your link to friends, a profile for…
-
4G Calling (VoLTE) flaw allowed to locate any O2 customer with a phone call
A flaw in O2 4G Calling (VoLTE) leaked user location data via network responses due to improper IMS standard implementation. A flaw in 4G Calling (VoLTE) service of the UK telecom O2 exposed user location data through network responses due to flaws in the IMS standard implementation. 4G Calling, also known as VoLTE (Voice over…
-
O2 VoLTE Flaw Allows Tracking of Customers’ Locations Through Phone Calls
Significant privacy vulnerability in O2 UK’s Voice over LTE (VoLTE) implementation was recently discovered, allowing any caller to access precise location data of call recipients. The security flaw, which exposed sensitive information through IMS (IP Multimedia Subsystem) signaling messages, has now been resolved according to O2, who contacted the researcher on May 19, 2025, to…
-
Why Cloud Phone Systems are The Future of Business Communication
Over the years, many different technologies have transitioned to Cloud-based solutions, including ERP systems and email management platforms…. First seen on hackread.com Jump to article: hackread.com/why-cloud-phone-systems-business-communication-future/
-
Fortinet fixed actively exploited FortiVoice zero-day
Fortinet fixed a critical remote code execution zero-day vulnerability actively exploited in attacks targeting FortiVoice enterprise phone systems. Fortinet released security updates to address a critical remote code execution zero-day, tracked as CVE-2025-32756, that was exploited in attacks targeting FortiVoice enterprise phone systems. The vulnerability is a stack-based overflow issue that impacts in FortiVoice, FortiMail, FortiNDR,…

