"Vulnerability Exposed in WordPress Plugin User Submitted Posts"

"Vulnerability Exposed in WordPress Plugin User Submitted Posts"

Security researchers at Patchstack have discovered a new vulnerability in the User Submitted Posts WordPress plugin (versions 20230902 and below).  With over 20,000 active installations, this popular plugin is used for user-generated content submissions and is developed by Plugin Planet.  The researchers noted that the vulnerability has been assigned CVE-2023-45603.  According to the researchers, this plugin suffers from an unauthenticated arbitrary file upload vulnerability.

Submitted by Adam Ekwall on

"NSA Releases a Repository of Signatures and Analytics to Secure Operational Technology"

"NSA Releases a Repository of Signatures and Analytics to Secure Operational Technology"

Through the exploitation of Internet-accessible and vulnerable Operational Technology (OT) assets, cyber actors have demonstrated their continued determination to conduct malicious cyber activity against critical infrastructure. Therefore, the National Security Agency (NSA) has released a repository for OT Intrusion Detection Signatures and Analytics on the NSA Cyber GitHub to counter this threat.

Submitted by grigby1 CPVI on

"Ransomware Vulnerability Warning Pilot updates: Now a One-stop Resource for Known Exploited Vulnerabilities and Misconfigurations Linked to Ransomware"

"Ransomware Vulnerability Warning Pilot updates: Now a One-stop Resource for Known Exploited Vulnerabilities and Misconfigurations Linked to Ransomware"

Many ransomware incidents are perpetrated by threat actors exploiting known Common Vulnerabilities and Exposures (CVEs). However, many organizations may not know that a vulnerability used by ransomware threat actors is on their network. As required by the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA) of 2022, the Cybersecurity and Infrastructure Security Agency (CISA) established the Ransomware Vulnerability Warning Pilot (RVWP) in January 2023 to help organizations overcome this blind spot. CISA has announced the addition of new resources to the RVWP.

Submitted by grigby1 CPVI on

"Shadow PC Warns of Data Breach as Hacker Tries to Sell Gamers' Info"

"Shadow PC Warns of Data Breach as Hacker Tries to Sell Gamers' Info"

Shadow PC, a provider of high-end cloud computing services, is alerting its customers of a data breach that exposed private information for over 500,000 customers. A threat actor claims to be selling the stolen data. Shadow PC is a cloud gaming service that provides users with high-end Windows PCs streamed to their local devices, enabling them to play demanding games on a virtual computer. As a result of a successful social engineering attack on its employees, the company has begun sending data breach notifications.

Submitted by grigby1 CPVI on

"Everest Cybercriminals Offer Corporate Insiders Cold, Hard Cash for Remote Access"

"Everest Cybercriminals Offer Corporate Insiders Cold, Hard Cash for Remote Access"

In what researchers believe is a significant transition, the Everest ransomware group is intensifying its efforts to purchase access to corporate networks from employees. Everest noted on its dark web victim blog that those who help in its initial intrusion will receive a "good percentage" of the profits from successful attacks. In addition, the group pledged to provide collaborators with "full transparency" regarding each operation's nature and confidentiality regarding their role in the attack.

Submitted by grigby1 CPVI on

"ShellBot Uses Hex IPs to Evade Detection in Attacks on Linux SSH Servers"

"ShellBot Uses Hex IPs to Evade Detection in Attacks on Linux SSH Servers"

The threat actors behind ShellBot, also known as PerlBot, are using IP addresses transformed into its hexadecimal notation in order to compromise inadequately managed Linux SSH servers and launch the Distributed Denial-of-Service (DDoS) malware. According to the AhnLab Security Emergency Response Center (ASEC), the download URL used by the threat actor to install ShellBot has changed from a standard IP address to a hexadecimal value.

Submitted by grigby1 CPVI on

"US Smashes Annual Data Breach Record With Three Months Left"

"US Smashes Annual Data Breach Record With Three Months Left"

According to the Identity Theft Resource Center (ITRC), there were 2116 reported US data breaches and leaks in the first nine months of 2023, making it the worst year on record with a whole quarter left to go.  The non-profit, which tracks publicly reported breaches in the US, said there were 733 “data compromises” in Q3 2023, a 22% decline from the previous quarter.  However, despite the relative slump, this was enough to drag the total for the year past the previous all-time high of 1862 set in 2021.

Submitted by Adam Ekwall on

"Chinese 'Stayin' Alive' Attacks Dance Onto Targets With Dumb Malware"

"Chinese 'Stayin' Alive' Attacks Dance Onto Targets With Dumb Malware"

Chinese Advanced Persistent Threats (APTs) have been known to be sophisticated, but the ToddyCat group is defying this trend by compromising telecommunications organizations in Central and Southeast Asia with a constantly evolving arsenal of custom but basic backdoors and loaders. ToddyCat was discovered in 2022, but has been active since at least 2020. According to Check Point, it has been involved in Chinese espionage operations. Check Point's researchers say the group stays active by quickly deploying and discarding inexpensive malware used to deliver its payloads.

Submitted by grigby1 CPVI on

"As Biohacking Evolves, How Vulnerable Are We to Cyber Threats?"

"As Biohacking Evolves, How Vulnerable Are We to Cyber Threats?"

According to Entelgy, there is potential for human bodies to be hacked because anyone can implant a chip under their skin, and these devices do not typically use secure technologies. Even though biohacking has been discussed for more than a decade, implantable technologies are still considered primitive. Therefore, a potential cyberattack against them should not have significant effects. However, this is not the case with implantable medical devices, where a breach can cause severe harm to a patient's health.

Submitted by grigby1 CPVI on

"US Space Force Pauses Use of AI Tools Like ChatGPT Over Data Security Risks"

"US Space Force Pauses Use of AI Tools Like ChatGPT Over Data Security Risks"

The U.S. Space Force has recently paused using web-based generative artificial intelligence tools like ChatGPT for its workforce over data security concerns.  A recent memo dated September 29 said that the Space Force prohibits personnel from using such AI tools, including large-language models, on government computers until they receive formal approval from the force's Chief Technology and Innovation Office.

Submitted by Adam Ekwall on
Subscribe to