"Polyfill.io JavaScript Supply Chain Attack Impacts Over 100K Sites"

"Polyfill.io JavaScript Supply Chain Attack Impacts Over 100K Sites"

A polyfill.io supply chain attack has affected over 100,000 websites after a Chinese company bought the domain and the script was modified to redirect users to malicious websites. A polyfill is code that adds modern functionality to older browsers that do not normally support it. Hundreds of thousands of websites use polyfill.io to let all visitors use the same codebase, even if their browsers do not support modern features. This article continues to discuss the polyfill.io supply chain attack.

Submitted by grigby1 CPVI on

"Why Are Threat Actors Faking Data Breaches?"

"Why Are Threat Actors Faking Data Breaches?"

Etay Maor, Chief Security Strategist at Cato Networks, provides his insights into threat actors faking data breaches. Most likely, hackers sell fake data to make more money, according to Maor. He compares it to a thief selling fake jewelry or watches. Other reasons may include earning notoriety, creating distractions, uncovering security processes, and more. This article continues to discuss why hackers may fake a data breach, how threat actors generate fake data, and what organizations can do to combat this threat of fake data breaches.

Submitted by grigby1 CPVI on

"Recent Zyxel NAS Vulnerability Exploited by Botnet"

"Recent Zyxel NAS Vulnerability Exploited by Botnet"

The Shadowserver Foundation warns that botnet attacks are exploiting a recently disclosed critical-severity vulnerability in discontinued Zyxel NAS devices. The code injection flaw can be exploited remotely without authentication. An attacker can exploit it by sending crafted HTTP POST requests to a vulnerable device for Remote Code Execution (RCE). Recently, the Shadowserver Foundation reported the first exploitation attempts by a Mirai-like botnet.

Submitted by grigby1 CPVI on

"New Medusa Trojan Variant Emerges with Enhanced Stealth Features"

"New Medusa Trojan Variant Emerges with Enhanced Stealth Features"

New fraud campaigns have used the "Medusa" banking Trojan, also known as "TangleBot." Cleafy researchers recently reported that this sophisticated malware family, first discovered in 2020, has returned with significant changes. This Remote Access Trojan (RAT) malware can perform keylogging, screen control, and SMS reading/writing, allowing threat actors to commit on-device fraud (ODF). This article continues to discuss findings regarding the new Medusa Trojan variant.

Submitted by grigby1 CPVI on

"Cloud Breaches Impact Nearly Half of Organizations"

"Cloud Breaches Impact Nearly Half of Organizations"

The "Thales 2024 Cloud Security Study" found that 44 percent of organizations have had a cloud data breach, with 14 percent having experienced one in the past 12 months. Human error and misconfiguration were the leading causes of cloud breaches, accounting for 31 percent of cases. This article continues to discuss key findings from the Thales 2024 Cloud Security Study.

Infosecurity Magazine reports "Cloud Breaches Impact Nearly Half of Organizations"

Submitted by grigby1 CPVI on

"Google's Naptime Framework to Boost Vulnerability Research with AI"

"Google's Naptime Framework to Boost Vulnerability Research with AI"

Researchers at Google's Project Zero introduced "Naptime," a framework to allow Large Language Models (LLMs) to perform vulnerability research. Naptime, launched in mid-2023, seeks to improve vulnerability discovery approaches, focusing on automating variant analysis. The Naptime framework lets LLMs conduct vulnerability research like human security experts, mimicking the iterative and hypothesis-driven approach.

Submitted by grigby1 CPVI on

"Meta's Virtual Reality Headset Vulnerable to Ransomware Attacks: Researcher"

"Meta's Virtual Reality Headset Vulnerable to Ransomware Attacks: Researcher"

Researcher Harish Santhanalakshmi Ganesan demonstrated the delivery of malware to Meta's Quest 3 headset. He took on claims that it is almost impossible to install malware on Quest 3 VR, and did it without enabling developer mode. Googling led him to a method to install "CovidLock" ransomware on his headset. The ransomware targets Android devices, pretending to be a COVID-19 tracker app and gaining additional permissions to the point where it can lock users out and display a ransom note.

Submitted by grigby1 CPVI on

"Indonesia Says a Cyberattack Has Compromised Its Data Center but It Won’t Pay the $8 Million Ransom"

"Indonesia Says a Cyberattack Has Compromised Its Data Center but It Won’t Pay the $8 Million Ransom"

Indonesia’s national data center has recently been compromised by a hacking group asking for a $8 million ransom that the government won’t pay.  Samuel Abrijani Pangerapan, the director general of informatics applications with the Communications and Informatics Ministry, said that the cyberattack has disrupted the services of more than 200 government agencies at both the national and regional levels since June 20.

Submitted by Adam Ekwall on
Subscribe to