Researchers demonstrated how attackers could upload data from non-internet-connected devices by taking advantage of the Find My Network feature in nearby Apple devices.
Read details: https://thehackernews.com/2021/05/apples-find-my-network-can-be-abused-to.html
Read details: https://thehackernews.com/2021/05/apples-find-my-network-can-be-abused-to.html
Watch Out, Users! Bizarro banking malware has now been targeting over 70 banks in Europe and South America.
Read: https://thehackernews.com/2021/05/70-european-and-south-american-banks.html
Read: https://thehackernews.com/2021/05/70-european-and-south-american-banks.html
Over 150 vulnerabilities have been discovered in 58 popular Android stalkerware apps, allowing others to take control of them and put victims' security and privacy at even greater risk.
Read: https://thehackernews.com/2021/05/experts-reveal-over-150-ways-to-steal.html
Read: https://thehackernews.com/2021/05/experts-reveal-over-150-ways-to-steal.html
A new report uncovers how Apple gave the Chinese government access to its users' iCloud data and also allegedly censored several apps.
Read details: https://thehackernews.com/2021/05/how-apple-gave-chinese-government.html
Read details: https://thehackernews.com/2021/05/how-apple-gave-chinese-government.html
🔥 AWESOME!!!
Google Chrome browser to offer users a new feature allowing them to identify and reset their compromised passwords for various websites with just one-click.
Read details: https://thehackernews.com/2021/05/a-simple-1-click-compromised-password.html
Google Chrome browser to offer users a new feature allowing them to identify and reset their compromised passwords for various websites with just one-click.
Read details: https://thehackernews.com/2021/05/a-simple-1-click-compromised-password.html
Mozilla has begun rolling out 'Site Isolation' security feature for its Firefox browser in nightly and beta channels that aims to protect users against a new class of attacks from malicious sites.
Read details: https://thehackernews.com/2021/05/mozilla-begins-rolling-out-site.html
Read details: https://thehackernews.com/2021/05/mozilla-begins-rolling-out-site.html
Cybercriminals behind the DarkSide ransomware attacks extorted nearly $90 million in ransom from multiple victims in 9 months.
Read: https://thehackernews.com/2021/05/darkside-ransomware-gang-extorted-90.html
Read: https://thehackernews.com/2021/05/darkside-ransomware-gang-extorted-90.html
Google has released Android security updates, including patches for 4 zero-day vulnerabilities affecting Arm and Qualcomm components that have been exploited in the wild.
Details: https://thehackernews.com/2021/05/android-issues-patches-for-4-new-zero.html
Details: https://thehackernews.com/2021/05/android-issues-patches-for-4-new-zero.html
The Hacker News
Android Issues Patches for 4 New Zero-Day Bugs Exploited in the Wild
Android issues security patches for Arm and Qualcomm zero-day vulnerabilities exploited in the wild
Researchers find that the Oldsmar water plant was likely targeted by a watering hole attack via the website of an infrastructure contractor in the U.S. state of Florida.
Read: https://thehackernews.com/2021/05/watering-hole-attack-was-used-to-target.html
Read: https://thehackernews.com/2021/05/watering-hole-attack-was-used-to-target.html
The Hacker News
Watering Hole Attack Was Used to Target Florida Water Utilities
Watering Hole Attack Was Used to Target Florida Water Utilities
👍1
Personal data of over 100 million users is exposed by 23 #Android apps on the Google Play Store, potentially making them a lucrative target for malicious actors.
The list of affected apps can be found here: https://thehackernews.com/2021/05/these-23-android-apps-expose-over.html
The list of affected apps can be found here: https://thehackernews.com/2021/05/these-23-android-apps-expose-over.html
The Hacker News
23 Android Apps Expose Over 100,000,000 Users' Personal Data
Android apps leaked sensitive data of more than 100 million users, potentially making them a lucrative target for malicious actors.
Microsoft warns users to be watchful of the threat of STRRAT data-stealing malware, which is being spread through a "massive email campaign" posing as a ransomware infection.
Read details: https://thehackernews.com/2021/05/microsoft-warns-of-data-stealing.html
Read details: https://thehackernews.com/2021/05/microsoft-warns-of-data-stealing.html
The Hacker News
Microsoft Warns of Data Stealing Malware That Pretends to Be Ransomware
Microsoft urges Windows users to be aware of a new threat of data theft malware that pretends to be ransomware.
CNA Financial, one of the largest insurance companies in the US, has reportedly paid hackers $40 MILLION in ransom to regain access to its systems—making it the most expensive ransom payment to date.
Read: https://thehackernews.com/2021/05/insurance-firm-cna-financial-reportedly.html
Read: https://thehackernews.com/2021/05/insurance-firm-cna-financial-reportedly.html
The Hacker News
Insurance Firm CNA Financial Reportedly Paid Hackers $40 Million in Ransom
CNA Financial, one of the largest insurance companies in the US, reportedly paid hackers $40 million in ransom to regain access to its systems.
A massive data breach at India's flag carrier airline — AirIndia — has exposed credit card and passport data of 4.5 million passengers registered between August 2011 and February 2021, a period of nearly 10 years.
Read: https://thehackernews.com/2021/05/indias-flag-carrier-airline-air-india.html
Read: https://thehackernews.com/2021/05/indias-flag-carrier-airline-air-india.html
The Hacker News
Air India Hack Exposes Credit Card and Passport Info of 4.5 Million Passengers
India's flag carrier airline, Air India, suffers data breach affecting 4.5 million of its customers over a period stretching nearly 10 years after.
The FBI has issued a ⚡FLASH ALERT warning of the Conti ransomware that has affected 16 healthcare and emergency services organizations in the United States.
Read details: https://thehackernews.com/2021/05/fbi-warns-conti-ransomware-hit-16-us.html
Read details: https://thehackernews.com/2021/05/fbi-warns-conti-ransomware-hit-16-us.html
The Hacker News
FBI Warns Conti Ransomware Hit 16 U.S. Health and Emergency Services
16 U.S. health and emergency services were hit by Conti ransomware, FBI warns.
👍1
Researchers disclose details on several critical vulnerabilities affecting Nagios IT monitoring software that could let attackers hijack corporate networks.
Read: https://thehackernews.com/2021/05/details-disclosed-on-critical-flaws.html
Read: https://thehackernews.com/2021/05/details-disclosed-on-critical-flaws.html
The Hacker News
Details Disclosed On Critical Flaws Affecting Nagios IT Monitoring Software
Details have been revealed about security vulnerabilities affecting Nagios IT monitoring software
A new study has revealed that state-sponsored hackers linked to North Korea were behind a series of "CryptoCore" cyberattacks on cryptocurrency exchanges over the past 3 years.
Read: https://thehackernews.com/2021/05/researchers-link-cryptocore-attacks-on.html
Read: https://thehackernews.com/2021/05/researchers-link-cryptocore-attacks-on.html
The Hacker News
Researchers Link CryptoCore Attacks On Cryptocurrency Exchanges to North Korea
State-sponsored hackers affiliated with North Korea are believed to be behind CryptoCore attacks on cryptocurrency exchanges.
Apple has released software updates for iOS, macOS, tvOS, watchOS, and Safari web browser, containing security patches to address multiple vulnerabilities—including EMERGENCY security patches for the ongoing 0-DAY attacks
https://thehackernews.com/2021/05/apple-issues-patches-to-combat-ongoing.html
https://thehackernews.com/2021/05/apple-issues-patches-to-combat-ongoing.html
The Hacker News
Apple Issues Patches to Combat Ongoing 0-Day Attacks on macOS, tvOS
Apple has released security updates for iOS, macOS, tvOS, watchOS, and Safari web browser to fix multiple vulnerabilities.
A newly discovered set of vulnerabilities in Bluetooth Core and Mesh Profile specifications could pose a threat to legitimate devices, allowing attackers to impersonate them and initiate MITM attacks.
Read: https://thehackernews.com/2021/05/new-bluetooth-flaws-let-attackers.html
Read: https://thehackernews.com/2021/05/new-bluetooth-flaws-let-attackers.html
The Hacker News
New Bluetooth Flaws Let Attackers Impersonate Legitimate Devices
Hackers can impersonate legitimate Bluetooth devices with new Bluetooth flaws
A new high-severity buffer overflow vulnerability (CVE-2021-22908) has been reported in Pulse Connect Secure (PCS) that allows a remote, authenticated user with privileges to browse SMB shares to execute arbitrary code as the root user.
Read: https://thehackernews.com/2021/05/new-high-severity-vulnerability.html
Read: https://thehackernews.com/2021/05/new-high-severity-vulnerability.html
The Hacker News
New High-Severity Vulnerability Reported in Pulse Connect Secure VPN
Pulse Connect Secure VPN has been reported to have a new high-severity vulnerability.
Russian-language darkweb marketplace Hydra has emerged as a hotspot for illicit activities, pulling in a whopping $1.37 BILLION worth of cryptocurrencies in 2020.
Read details: https://thehackernews.com/2021/05/russian-hydra-darknet-market-made-over.html
Read details: https://thehackernews.com/2021/05/russian-hydra-darknet-market-made-over.html
The Hacker News
Russian Hydra DarkNet Market Made Over $1.3 Billion in 2020
Over $1.3 Billion was made by Russia's dark-net market Hydra in 2020