"Hackers Exploit WordPress Plugin Flaw to Infect 3,300 Sites With Malware"

"Hackers Exploit WordPress Plugin Flaw to Infect 3,300 Sites With Malware"

According to security researchers at Sucuri, hackers are breaching WordPress sites by exploiting a vulnerability in outdated versions of the Popup Builder plugin, infecting over 3,300 websites with malicious code.  The researchers noted that the flaw leveraged in the attacks is tracked as CVE-2023-6000, a cross-site scripting (XSS) vulnerability impacting Popup Builder versions 4.2.3 and older, which was initially disclosed in November 2023.

Submitted by Adam Ekwall on

"Critical Vulnerability Allows Access to QNAP NAS Devices"

"Critical Vulnerability Allows Access to QNAP NAS Devices"

Taiwan-based QNAP Systems recently announced patches for multiple vulnerabilities impacting its products, including a critical severity bug leading to unauthenticated device access.  Tracked as CVE-2024-21899 (CVSS score of 9.8), the vulnerability is described as an improper authentication issue that "could allow users to compromise the security of the system via a network." According to the company, the issue impacts its QTS, QuTS hero, and QuTScloud products, essentially exposing network-attached storage (NAS) devices to unauthenticated access.

Submitted by Adam Ekwall on

"Researchers' Approach May Protect Quantum Computers from Attacks"

"Researchers' Approach May Protect Quantum Computers from Attacks"

Quantum computers can solve complex problems significantly faster than classical computers and are expected to improve Artificial Intelligence (AI) applications in devices such as self-driving cars. However, quantum computers are vulnerable to adversarial attacks. A team of researchers from the University of Texas at Dallas and an industry collaborator have developed a method to strengthen the protection of quantum computers against these attacks.

Submitted by Gregory Rigby on

"Department of Energy Awards $4.2 Million to Guard Power Grid from Cyber Threats"

"Department of Energy Awards $4.2 Million to Guard Power Grid from Cyber Threats"

Researchers at Georgia Tech are developing a new Artificial Intelligence (AI)-based technique to automatically detect and block cyber threats faced by renewable energy and local generators for energy customers across the power grid. The study will focus on protecting Distributed Energy Resources (DERs), including rooftop solar panels, controllable electric vehicle chargers, and more. There is a cybersecurity concern that an attacker could exploit these systems to cause problems throughout the electrical grid, such as overloading components and voltage fluctuations.

Submitted by Gregory Rigby on

"UNO Researchers at Forefront of Cybersecurity in American Ports"

"UNO Researchers at Forefront of Cybersecurity in American Ports"

Professors George Grispos, Ph.D., and William Mahoney, Ph.D., at the University of Nebraska Omaha's (UNO) College of Information Science and Technology (IS&T) are researching vulnerabilities faced by onboard systems as well as shipping and receiving ports. Their study highlights potential vulnerabilities such as false data manipulation in ship navigation systems and GPS spoofing attacks on port infrastructure. They are also looking into how cyberattacks impact various systems.

Submitted by Gregory Rigby on

"Autonomous Vehicle Technology Vulnerable to Road Object Spoofing and Vanishing Attacks"

"Autonomous Vehicle Technology Vulnerable to Road Object Spoofing and Vanishing Attacks"

A research team led by the University of California, Irvine (UCI) has demonstrated potentially dangerous vulnerabilities in Light Detection and Ranging (LiDAR) technology, which many autonomous vehicles use to navigate streets, roads, and highways. They showed how to use lasers to trick LiDAR into "seeing" objects that are not present while missing those that are. Lead author Takami Sato, a UCI Ph.D. candidate in computer science, and his colleagues investigated spoofing attacks on nine commercially available LiDAR systems.

Submitted by Gregory Rigby on

"Self-Destructing Circuits and More Security Schemes"

"Self-Destructing Circuits and More Security Schemes"

At the recent IEEE International Solid-State Circuits Conference (ISSCC), researchers presented technologies to combat sneaky hack attacks. Engineers developed a method for detecting a hacker's placement of a probe on a circuit board to read digital traffic in a computer. Another team found new ways to obfuscate electromagnetic emissions from an active processor that could reveal its secrets. Other groups came up with new techniques for chips to generate their own digital fingerprints to ensure their authenticity. One team developed a chip-fingerprint self-destruct scheme.

Submitted by Gregory Rigby on

"Chinese State Hackers Target Tibetans with Supply Chain, Watering Hole Attacks"

"Chinese State Hackers Target Tibetans with Supply Chain, Watering Hole Attacks"

"Evasive Panda," a China-linked threat actor, has been targeting Tibetan users with both watering hole and supply chain attacks since September 2023. The attacks deliver malicious downloaders for Windows and macOS that install a backdoor called "MgBot" and a previously undocumented Windows implant named "Nightdoor." According to ESET, the attackers compromised at least three websites to conduct watering hole attacks, as well as a Tibetan software company's supply chain.

Submitted by Gregory Rigby on

"Immediate AI Risks and Tomorrow's Dangers"

"Immediate AI Risks and Tomorrow's Dangers"

According to Mackenzie Jackson, a developer and security advocate at GitGuardian, Artificial Intelligence (AI) has increasingly empowered malicious attackers. There has been an increase in the impact of phishing, SMS phishing (smishing), and Voice phishing (vishing) attacks since the launch of ChatGPT in November 2022. Malicious Large Language Models (LLMs), such as FraudGPT, WormGPT, DarkBARD, and White Rabbit, enable threat actors to write malicious code, generate phishing messages, identify vulnerabilities, and build hacking tools.

Submitted by Gregory Rigby on

"The Weirdest Trend in Cybersecurity: Nation-States Returning to USBs"

"The Weirdest Trend in Cybersecurity: Nation-States Returning to USBs"

Nation-state cyber threat groups are again turning to USBs to infiltrate government organizations and critical infrastructure facilities. USBs are still an effective way for high-level threat actors to physically evade security at sensitive organizations. According to Maya Horowitz, vice president of research at Check Point, USBs were the primary infection vector for at least three major threat groups in 2023. This article continues to discuss nation-states returning to USBs to compromise highly guarded government organizations and critical infrastructure facilities.

Submitted by Gregory Rigby on
Subscribe to