Tag: theft
-
Critical Vulnerability in IBM Security Directory Enables Session Cookie Theft
IBM has announced the resolution of several security vulnerabilities affecting its IBM Security Directory Integrator and IBM Security Verify Directory Integrator products. The vulnerabilities, identified through the Common Vulnerabilities and Exposures (CVE) system, expose users to various risks, including sensitive data disclosure and potential cookie theft. The company urges customers to update to the latest…
-
A pickle in Meta’s LLM code could allow RCE attacks
Tags: ai, attack, breach, cve, cvss, data, data-breach, exploit, flaw, framework, github, LLM, malicious, ml, network, open-source, rce, remote-code-execution, software, supply-chain, technology, theft, vulnerabilityMeta’s large language model (LLM) framework, Llama, suffers a typical open-source coding oversight, potentially allowing arbitrary code execution on servers leading to resource theft, data breaches, and AI model takeover.The flaw, tracked as CVE-2024-50050, is a critical deserialization bug belonging to a class of vulnerabilities arising from the improper use of the open-source library (pyzmq)…
-
New Phishing Framework Attack Multiple Brands Login Pages To Steal Credentials
Researchers have identified a sophisticated phishing tactic leveraging Cloudflare’s workers.dev, a free domain name service, to execute credential theft campaigns. The modus operandi involves a generic phishing page that can impersonate any brand, with significant technical ingenuity aimed at deceiving unsuspecting users and evading detection. The phishing page, hosted on the URL >>workers-playground-broken-king-d18b.supermissions.workers.dev,
-
TalkTalk investigating data breach after hacker claims theft of customer data
A hacker claims to be selling the data of 18.8 million TalkTalk customers, but the telecoms giant says this figure is ‘significantly overstated’ First seen on techcrunch.com Jump to article: techcrunch.com/2025/01/27/talktalk-investigating-data-breach-after-hacker-claims-theft-of-customer-data/
-
Attackers allegedly stole $69 million from cryptocurrency platform Phemex
Crooks stole at least $69 million from Singapore-based cryptocurrency platform Phemex in an alleged cyberattack. Singapore-based crypto platform Phemex paused operations after a cyberattack that resulted in the theft of $69M. Phemex CEO Federico Variola stated they are restoring withdrawals and temporarily manually reviewing all requests. On Thursday, researchers at the blockchain security firm PeckShield noticed…
-
Cryptohack Roundup: Trump Token Takes Off
Also: CLS Global Pleads Guilty to Wash Trading. This week, Trump token making millions, Hester Peirce to lead a crypto task force, CLS Global pleaded guilty to wash trading, Upbit faced KYC violation charges, DCG’s $38M settlement with the SEC, guilty plea in $100M theft, and the SEC accused Nova Labs of securities violation. First…
-
Chained Vulnerabilities Exploited in Ivanti Cloud Service Appliances
Tags: cloud, credentials, exploit, ivanti, rce, remote-code-execution, service, theft, threat, vulnerabilityThreat actors chained Ivanti CSA vulnerabilities for RCE, credential theft & webshell deployment First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/cisa-fbi-warn-chained-attacks/
-
What Makes Bulletproof Hosting Providers a Growing Danger in Australia
The Australian Cyber Security Centre has issued a warning about Bulletproof Hosting Providers (BPH), which play a central role in enabling cybercrime. These providers offer infrastructure that helps cybercriminals carry out attacks such as ransomware campaigns, data theft, and phishing scams, all while remaining largely undetectable. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/acsc-targets-bulletproof-hosting-providers/
-
New Cookie Sandwich Technique Allows Stealing of HttpOnly cookies
A new attack technique known as the >>cookie sandwich
-
Texas Investigates Insider Breach, Theft of Benefit Funds
7 Texas Health and Human Services Workers Fired in Incident Affecting 61,000 people. Authorities in Texas are investigating an insider incident at the Texas Health and Human Services Commission that led to the firing of seven employees, an investigation into hundreds of thousands of dollars in stolen funds and notification of a breach of personal…
-
Google Cloud Security Threat Horizons Report #11 Is Out!
Tags: access, api, apt, attack, authentication, breach, business, cloud, corporate, credentials, cybersecurity, data, detection, exploit, extortion, google, identity, intelligence, leak, mfa, password, phishing, ransomware, service, tactics, theft, threat, tool, vulnerabilityThis is my completely informal, uncertified, unreviewed and otherwise completely unofficial blog inspired by my reading of our next Threat Horizons Report, #11 (full version) that we just released (the official blog for #1 report, my unofficial blogs for #2, #3, #4, #5, #6, #7, #8, #9 and #10). My favorite quotes from the report follow below:…
-
Trump pardons Silk Road founder Ross Ulbricht
The new president kept a promise to libertarian supporters that he would pardon Ross Ulbricht, the founder of the Silk Road dark web marketplace, who was convicted a decade ago of charges related to drug distribution, illegal hacking, identity theft and money laundering. ]]> First seen on therecord.media Jump to article: therecord.media/ross-ulbricht-silk-road-pardoned-trump
-
Imperva Protects Against the Exploited CVEs in the Cleo Data Theft Attacks
The Clop ransomware group has once again demonstrated its ability to exploit vulnerabilities to compromise sensitive systems. As Cleo”, a managed file transfer provider for businesses”, grapples with the aftermath of Clop’s targeted attack on their systems, the spotlight turns to CVE-2024-50623 and CVE-2024-55956, two critical vulnerabilities that enabled these breaches. In this blog, we’ll…
-
PowerSchool theft latest: Decades of Canadian student records, data from 40-plus US states feared stolen
Lawsuits pile up after database accessed by miscreants First seen on theregister.com Jump to article: www.theregister.com/2025/01/22/powerschool_canada_lawsuits/
-
HPE probes IntelBroker’s bold data theft boasts
Incident response protocols engaged following claims of source code burglary First seen on theregister.com Jump to article: www.theregister.com/2025/01/21/hpe_intelbroker_claims/
-
HPE investigating security breach after hacker claims theft of sensitive data
A well-known hacker claims to have stolen source code and user data from the enterprise IT giant First seen on techcrunch.com Jump to article: techcrunch.com/2025/01/21/hpe-investigating-security-breach-after-hacker-claims-theft-of-sensitive-data/
-
Washington Man Admits to Role in Multiple Cybercrime, Fraud Schemes
Marco Raquan Honesty has pleaded guilty to his roles in several fraud schemes, including smishing, identity theft, and bank account takeover. The post Washington Man Admits to Role in Multiple Cybercrime, Fraud Schemes appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/washington-man-admits-to-role-in-multiple-cybercrime-fraud-schemes/
-
US hits back against China’s Salt Typhoon group
Tags: attack, backdoor, china, cisa, ciso, communications, computer, control, crypto, cve, cyber, cyberattack, cybersecurity, defense, detection, disinformation, espionage, exploit, finance, government, group, infosec, infrastructure, intelligence, ivanti, law, malicious, mandiant, microsoft, network, north-korea, office, tactics, technology, theft, threat, tool, vpn, vulnerabilityThe US is hitting back against the threat group, dubbed Salt Typhoon by Microsoft, which is allegedly behind recent cyber attacks against American telecommunications providers, as part of a wider campaign against Chinese-based hacking.On Friday the Department of the Treasury’s Office of Foreign Assets Control (OFAC) said it is sanctioning Sichuan Juxinhe Network Technology, a…
-
Russian espionage and financial theft campaigns have ramped up, Ukraine cyber agency says
Tags: cyber, cybersecurity, defense, espionage, finance, government, incident, incident response, russia, theft, ukraineOver the past year, Ukraine’s cyber incident response center identified and addressed 1,042 cybersecurity incidents impacting government, defense, and critical services.]]> First seen on therecord.media Jump to article: therecord.media/russian-espionage-financial-theft-campaign
-
Critical SimpleHelp Flaws Allow File Theft, Privilege Escalation, and RCE Attacks
Cybersecurity researchers have disclosed multiple security flaws in SimpleHelp remote access software that could lead to information disclosure, privilege escalation, and remote code execution.Horizon3.ai researcher Naveen Sunkavally, in a technical report detailing the findings, said the “vulnerabilities are trivial to reverse and exploit.”The list of identified flaws is as follows – First seen on thehackernews.com…
-
AI-Driven Ransomware Group Strikes 85 Victims
Amateurish Ransomware Group Doubles as Hackstivists. Cybersecurity researchers discovered an artificial intelligence-driven ransomware group that emerged at the end of last year and compromised more than 85 victims worldwide. The group uses double extortion, combining data theft with encryption. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/ai-driven-ransomware-group-strikes-85-victims-a-27291
-
Scammers file first, Get your IRS Identity Protection PIN now
The IRS relaunched its Identity Protection Personal Identification Number (IP PIN) program this week and all US taxpayers are encouraged to enroll for added security against identity theft and fraudulent returns. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/scammers-file-first-get-your-irs-identity-protection-pin-now/
-
AI-Driven Ransomware FunkSec Targets 85 Victims Using Double Extortion Tactics
Tags: ai, cybersecurity, data, encryption, extortion, group, hacker, intelligence, ransom, ransomware, tactics, theftCybersecurity researchers have shed light on a nascent artificial intelligence (AI) assisted ransomware family called FunkSec that sprang forth in late 2024, and has claimed more than 85 victims to date.”The group uses double extortion tactics, combining data theft with encryption to pressure victims into paying ransoms,” Check Point Research said in a new report…
-
Green Bay Packers Store Hacked Thousands of Credit Cards Data Stolen
The Green Bay Packers, Inc. has confirmed that its online merchandise store was hacked, leading to the theft of credit card data from over 8,500 customers. The incident, which occurred on September 23, 2024, was discovered nearly three months later on December 20, 2024. An official notification was sent to affected individuals on January 6,…
-
Part 15: Function Type Categories
On Detection: Tactical to Functional Seven Ways to View API Functions Introduction Welcome back to Part 15 of the On Detection: Tactical to Functional blog series. I wrote this article to serve as a resource for those attempting to create tool graphs to describe the capabilities of the attacker tools or malware samples they encounter.…
-
Turbulence at UN aviation agency as probe into potential data theft begins
Crime forum-dweller claims to have leaked 42,000 documents packed with personal info First seen on theregister.com Jump to article: www.theregister.com/2025/01/07/icao_data_theft_investigation/
-
UN aviation agency ‘investigating’ security breach after hacker claims theft of personal data
ICAO says the incident was allegedly linked to a hacker ‘known for targeting international organizations’ First seen on techcrunch.com Jump to article: techcrunch.com/2025/01/07/un-aviation-agency-investigating-security-breach-after-hacker-claims-theft-of-personal-data/
-
Russian hackers turn trusted online stores into phishing pages
Tags: breach, credentials, credit-card, cybercrime, cybersecurity, data, email, finance, hacker, phishing, risk, russia, service, tactics, theft, threat, wordpressIn a smart campaign, Russian cybercriminals are turning trusted online stores into phishing pages that capture sensitive details through convincing payment interfaces.According to a research by the cybersecurity firm Slashnext, the Russian miscreants have built a WordPress plugin, PhishWP, which creates fake payment pages that look like trusted services, such as Stripe.”WordPress is one of…

