"Multiple NFT Collections at Risk by Flaw in Open-Source Library"

"Multiple NFT Collections at Risk by Flaw in Open-Source Library"

A vulnerability in an open-source library used widely in the Web3 space compromises the security of pre-built smart contracts, impacting many NFT collections, including Coinbase. Thirdweb, a Web3 development platform, said it became aware of the security flaw on November 20 and pushed a fix two days later. However, the company did not reveal the name of the library or the type or severity of the vulnerability to avoid tipping off attackers.

Submitted by grigby1 CPVI on

"Nissan is Investigating Cyberattack And Potential Data Breach"

"Nissan is Investigating Cyberattack And Potential Data Breach"

Japanese car maker Nissan is investigating a recent cyberattack that targeted its systems in Australia and New Zealand, which may have let hackers access personal information.  Nissan Oceania is a regional division of the famous Japanese automaker that covers distribution, marketing, sales, and services in Australia and New Zealand.

Submitted by Adam Ekwall on

"LockBit Remains Top Global Ransomware Threat"

"LockBit Remains Top Global Ransomware Threat"

According to security researchers at ZeroFox, the LockBit ransomware strain continues to be the primary digital extortion threat to all regions and almost all industries globally.  The researchers found that LockBit was leveraged in more than a quarter of global ransomware and digital extortion (R&DE) attacks in the seven quarters analyzed from January 2022 to September 2023.  This includes 30% of all R&DE attacks in Europe and 25% in North America during the period.

Submitted by Adam Ekwall on

"21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks"

"21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks"

According to security researchers at Forescout, some Sierra Wireless cellular routers are affected by 21 vulnerabilities, including ones that could pose a significant risk to impacted organizations, including in critical infrastructure sectors.  The vulnerabilities, collectively tracked as "Sierra:21", were found in Sierra Wireless AirLink OT/IoT routers that are often used to connect local networks to the web in sectors such as healthcare, manufacturing, government, energy, water, transportation, emergency services, and retail.

Submitted by Adam Ekwall on

"CISA Urges Federal Agencies to Patch Exploited Qualcomm Vulnerabilities"

"CISA Urges Federal Agencies to Patch Exploited Qualcomm Vulnerabilities"

The US cybersecurity agency CISA recently added four bugs impacting multiple Qualcomm chipsets to its Known Exploited Vulnerabilities (KEV) Catalog.  All four issues were identified by Google’s Threat Analysis Group and Google Project Zero, which often report security defects exploited by commercial spyware vendors.  CISA noted that three of the flaws tracked as CVE-2023-33106, CVE-2023-33107, and CVE-2023-33063 were patched in October 2023 as zero days after Qualcomm learned from Google’s researchers that they were likely exploited in the wild.

Submitted by Adam Ekwall on

"AI Networks Are More Vulnerable to Malicious Attacks Than Previously Thought"

"AI Networks Are More Vulnerable to Malicious Attacks Than Previously Thought"

North Carolina State University researchers discovered that Artificial Intelligence (AI) tools are more vulnerable than previously thought to attacks aimed at forcing AI systems to make bad decisions. According to the researchers, the issue is what are known as "adversarial attacks," in which someone manipulates the data fed into an AI system in order to confuse it. For example, a hacker could install code on an X-ray machine to modify image data in order to cause an AI system to make incorrect diagnoses.

Submitted by grigby1 CPVI on

"ENISA Published 'ENISA Threat Landscape for DoS Attacks'"

"ENISA Published 'ENISA Threat Landscape for DoS Attacks'"

In recent years, there has been more access to cost-effective and efficient means and services for executing Denial-of-Service (DoS) attacks. Ongoing global conflicts have sparked many DoS attacks. The "ENISA Threat Landscape for DoS Attacks" report delves into the motivations and consequences of DoS attacks, with the goal of helping organizations strengthen their defenses against such attacks. The findings come from a thorough mapping and analysis of DoS incidents from January 2022 to August 2023.

Submitted by grigby1 CPVI on

"Federal Agency Breached Through Adobe ColdFusion Vulnerability"

"Federal Agency Breached Through Adobe ColdFusion Vulnerability"

According to the Cybersecurity and Infrastructure Security Agency (CISA), hackers compromised public-facing servers at a US federal agency in June and July by exploiting a vulnerability in a popular Adobe product. The hackers exploited a bug impacting Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier), as well as earlier installations of the software no longer supported by Adobe. CISA says there is no evidence of data exfiltration or lateral movement by the hackers.

Submitted by grigby1 CPVI on

"BlackCat Ransomware Criminals Threaten to Directly Extort Victim's Customers"

"BlackCat Ransomware Criminals Threaten to Directly Extort Victim's Customers"

The AlphV/BlackCat ransomware group claims to have infiltrated the systems of the accounting software vendor Tipalti and plans to "go direct" to the company's clients to extort them. BlackCat says it has exfiltrated over 265GB of "confidential" data belonging to the company, its employees, and its clients. Based on their apparent understanding that Tipalti's cyber insurance policy does not cover extortion and an evaluation of its internal discussions, the criminals believe their chances of receiving an extortion payment directly from Tipalti are low.

Submitted by grigby1 CPVI on

"GST Invoice Billing Inventory Exposes Sensitive Data to Threat Actors"

"GST Invoice Billing Inventory Exposes Sensitive Data to Threat Actors"

The popular GST Invoice Billing Inventory (previously known as Book Keeper) app with more than 1 million downloads has left a database open, exposing sensitive personal and corporate data. The app for small and midsize businesses (SMBs) is one of thousands of apps on Google Play that have sensitive data hard-coded into the client side. This means that threat actors can access Application Programming Interface (API) keys, Google Storage buckets, and unprotected databases. They can exploit that information by analyzing publicly available information about apps.

Submitted by grigby1 CPVI on
Subscribe to