color theming with JS

This commit is contained in:
hornetfighter515 2021-07-23 00:49:30 -04:00
parent 6d1af3476a
commit 3fb1466f52
4 changed files with 32 additions and 18 deletions

View File

@ -1,6 +1,6 @@
# [The Hacker News][hn] RSS Widget
With this widget, you can add a news feed from HackNews to any website based on a linux server.
With this widget, you can add a news feed from The Hacker News to any website based on a Linux server.
___
## Setup

View File

@ -1,17 +1,22 @@
<?xml version="1.0" encoding="UTF-8"?>
<?xml-stylesheet type="text/xsl" media="screen" href="/~d/styles/rss2full.xsl"?><?xml-stylesheet type="text/css" media="screen" href="http://feeds.feedburner.com/~d/styles/itemcontent.css"?><rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:creativeCommons="http://backend.userland.com/creativeCommonsRssModule" xmlns:feedburner="http://rssnamespace.org/feedburner/ext/1.0" version="2.0"><channel><title>The Hacker News</title><link>https://thehackernews.com/</link><atom10:link xmlns:atom10="http://www.w3.org/2005/Atom" rel="self" type="application/rss+xml" href="http://feeds.feedburner.com/TheHackersNews" /><description>Most trusted, widely-read independent cybersecurity news source for everyone; supported by hackers and IT professionals — Send TIPs to admin@thehackernews.com</description><language>en</language><managingEditor>noreply@blogger.com (Swati Khandelwal)</managingEditor><lastBuildDate>Wed, 21 Jul 2021 08:15:27 PDT</lastBuildDate><generator>Blogger http://www.blogger.com</generator><openSearch:totalResults xmlns:openSearch="http://a9.com/-/spec/opensearchrss/1.0/">8887</openSearch:totalResults><openSearch:startIndex xmlns:openSearch="http://a9.com/-/spec/opensearchrss/1.0/">1</openSearch:startIndex><openSearch:itemsPerPage xmlns:openSearch="http://a9.com/-/spec/opensearchrss/1.0/">25</openSearch:itemsPerPage><feedburner:info uri="thehackersnews" /><atom10:link xmlns:atom10="http://www.w3.org/2005/Atom" rel="hub" href="http://pubsubhubbub.appspot.com/" /><creativeCommons:license>http://creativecommons.org/licenses/by/3.0/</creativeCommons:license><image><link>http://creativecommons.org/licenses/by/3.0/</link><url>http://creativecommons.org/images/public/somerights20.gif</url><title>Some Rights Reserved</title></image><feedburner:feedFlare href="http://feedly.com/#subscription/feed/http://feeds.feedburner.com/TheHackersNews" src="http://s3.feedly.com/feedburner/feedly.png">Subscribe with Feedly</feedburner:feedFlare><item><title>Malicious NPM Package Caught Stealing Users' Saved Passwords From Browsers</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/QyJiz3kF9n4/malicious-npm-package-caught-stealing.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Wed, 21 Jul 2021 08:14:56 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-6358935692994086259</guid><description>A software package available from the official NPM repository has been revealed to be actually a front for a tool that's designed to steal saved passwords from the Chrome web browser.
The package in question, named "nodejs_net_server" and downloaded over 1,283 times since February 2019, was last updated seven months ago (version 1.1.2), with its corresponding repository leading to non-existent&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/QyJiz3kF9n4" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-XtxZNUPs1TA/YPggF3kotiI/AAAAAAAADSk/NYtMp4xubHcuEf1sgS4JKdr19AMml6zKgCLcBGAsYHQ/s72-c-e100/npm.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/malicious-npm-package-caught-stealing.html</feedburner:origLink></item><item><title>XLoader Windows InfoStealer Malware Now Upgraded to Attack macOS Systems</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/crF48NxsWMo/xloader-windows-infostealer-malware-now.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Wed, 21 Jul 2021 03:12:55 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-8055459006866530600</guid><description>Cybersecurity researchers on Wednesday disclosed details of an evolving malware that has now been upgraded to steal sensitive information from Apple's macOS operating system.
The malware, dubbed "XLoader," is a successor to another well-known Windows-based info stealer called Formbook that's known to vacuum credentials from various web browsers, collect screenshots, log keystrokes, and download&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/crF48NxsWMo" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-fAdqnAOI3p4/YPfyT547WlI/AAAAAAAADSU/RH7aUb9QS_syAnHRburNKPfvLv9WswcYwCLcBGAsYHQ/s72-c-e100/macos-malware.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/xloader-windows-infostealer-malware-now.html</feedburner:origLink></item><item><title>Several New Critical Flaws Affect CODESYS Industrial Automation Software</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/BnByrOj1RPU/several-new-critical-flaws-affect.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Wed, 21 Jul 2021 06:38:58 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-49785641586777679</guid><description>Cybersecurity researchers on Wednesday disclosed multiple security vulnerabilities impacting CODESYS automation software and the WAGO programmable logic controller (PLC) platform that could be remotely exploited to take control of a company's cloud operational technology (OT) infrastructure.
<?xml-stylesheet type="text/xsl" media="screen" href="/~d/styles/rss2full.xsl"?><?xml-stylesheet type="text/css" media="screen" href="http://feeds.feedburner.com/~d/styles/itemcontent.css"?><rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:creativeCommons="http://backend.userland.com/creativeCommonsRssModule" xmlns:feedburner="http://rssnamespace.org/feedburner/ext/1.0" version="2.0"><channel><title>The Hacker News</title><link>https://thehackernews.com/</link><atom10:link xmlns:atom10="http://www.w3.org/2005/Atom" rel="self" type="application/rss+xml" href="http://feeds.feedburner.com/TheHackersNews" /><description>Most trusted, widely-read independent cybersecurity news source for everyone; supported by hackers and IT professionals — Send TIPs to admin@thehackernews.com</description><language>en</language><managingEditor>noreply@blogger.com (Swati Khandelwal)</managingEditor><lastBuildDate>Thu, 22 Jul 2021 14:31:32 PDT</lastBuildDate><generator>Blogger http://www.blogger.com</generator><openSearch:totalResults xmlns:openSearch="http://a9.com/-/spec/opensearchrss/1.0/">8891</openSearch:totalResults><openSearch:startIndex xmlns:openSearch="http://a9.com/-/spec/opensearchrss/1.0/">1</openSearch:startIndex><openSearch:itemsPerPage xmlns:openSearch="http://a9.com/-/spec/opensearchrss/1.0/">25</openSearch:itemsPerPage><feedburner:info uri="thehackersnews" /><atom10:link xmlns:atom10="http://www.w3.org/2005/Atom" rel="hub" href="http://pubsubhubbub.appspot.com/" /><creativeCommons:license>http://creativecommons.org/licenses/by/3.0/</creativeCommons:license><image><link>http://creativecommons.org/licenses/by/3.0/</link><url>http://creativecommons.org/images/public/somerights20.gif</url><title>Some Rights Reserved</title></image><feedburner:feedFlare href="http://feedly.com/#subscription/feed/http://feeds.feedburner.com/TheHackersNews" src="http://s3.feedly.com/feedburner/feedly.png">Subscribe with Feedly</feedburner:feedFlare><item><title>APT Hackers Distributed Android Trojan via Syrian e-Government Portal</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/gLX9xr2xUiY/apt-hackers-distributed-android-trojan.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Thu, 22 Jul 2021 05:04:20 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-2187502297674416262</guid><description>An advanced persistent threat (APT) actor has been tracked in a new campaign deploying Android malware via the Syrian e-Government Web Portal, indicating an upgraded arsenal designed to compromise victims.
"To the best of our knowledge, this is the first time that the group has been publicly observed using malicious Android applications as part of its attacks," Trend Micro researchers Zhengyu&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/gLX9xr2xUiY" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-P_N6TKnFVB0/YPlKp2mSKhI/AAAAAAAADTU/TjrlkO3DoyIknwdwgDinEKG7M8yvXd-pgCLcBGAsYHQ/s72-c-e100/syrian-android-malware.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/apt-hackers-distributed-android-trojan.html</feedburner:origLink></item><item><title>Reduce End-User Password Change Frustrations</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/rcOYj6ymYvY/reduce-end-user-password-change.html</link><author>noreply@blogger.com (The Hacker News)</author><pubDate>Thu, 22 Jul 2021 03:12:39 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-1366712893411314386</guid><description>Organizations today must give attention to their cybersecurity posture, including policies, procedures, and technical solutions for cybersecurity challenges. 
This often results in a greater burden on the IT service desk staff as end-users encounter issues related to security software, policies, and password restrictions. 
One of the most common areas where security may cause challenges for&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/rcOYj6ymYvY" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-SzAmDj7aY50/YPlEaeTmlmI/AAAAAAAABJw/w56PPcrMJc4rNgseN2lWPWBQqP93MzlygCLcBGAsYHQ/s72-c-e100/password.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/reduce-end-user-password-change.html</feedburner:origLink></item><item><title>Oracle Warns of Critical Remotely Exploitable Weblogic Server Flaws</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/Zd_2qghHdqs/oracle-warns-of-critical-remotely.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Thu, 22 Jul 2021 01:21:09 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-372322768027249497</guid><description>Oracle on Tuesday released its quarterly Critical Patch Update for July 2021 with 342 fixes spanning across multiple products, some of which could be exploited by a remote attacker to take control of an affected system.
Chief among them is CVE-2019-2729, a critical deserialization vulnerability via XMLDecoder in Oracle WebLogic Server Web Services that's remotely exploitable without&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/Zd_2qghHdqs" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-v-brtP5r-dY/YPkqNVQDhTI/AAAAAAAADTE/TWk9-PibzWQlDWVME5ZBc1frl1MN2GJHACLcBGAsYHQ/s72-c-e100/oracle.gif" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/oracle-warns-of-critical-remotely.html</feedburner:origLink></item><item><title>Another Hacker Arrested for 2020 Twitter Hack and Massive Bitcoin Scam</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/daC7Pxf6UMA/another-hacker-arrested-for-2020.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Thu, 22 Jul 2021 01:04:25 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-7087988135652211406</guid><description>A U.K. citizen has been arrested in the Spanish town of Estepona over his alleged involvement in the July 2020 hack of Twitter, resulting in the compromise of 130 high-profile accounts.
Joseph O'Connor, 22, has been charged with intentionally accessing a computer without authorization and obtaining information from a protected computer, as well as for making extortive communications. The Spanish&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/daC7Pxf6UMA" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-5cKssFWuCM4/YPke825YMFI/AAAAAAAADS0/pp7m9dQ3ts0DnlRgTATEJH4ONEH9iZaUACLcBGAsYHQ/s72-c-e100/twitter-hack.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/another-hacker-arrested-for-2020.html</feedburner:origLink></item><item><title>Malicious NPM Package Caught Stealing Users' Saved Passwords From Browsers</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/QyJiz3kF9n4/malicious-npm-package-caught-stealing.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Wed, 21 Jul 2021 20:37:37 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-6358935692994086259</guid><description>A software package available from the official NPM repository has been revealed to be actually a front for a tool that's designed to steal saved passwords from the Chrome web browser.
The package in question, named "nodejs_net_server" and downloaded over 1,283 times since February 2019, was last updated seven months ago (version 1.1.2), with its corresponding repository leading to non-existent&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/QyJiz3kF9n4" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-XtxZNUPs1TA/YPggF3kotiI/AAAAAAAADSk/NYtMp4xubHcuEf1sgS4JKdr19AMml6zKgCLcBGAsYHQ/s72-c-e100/npm.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/malicious-npm-package-caught-stealing.html</feedburner:origLink></item><item><title>XLoader Windows InfoStealer Malware Now Upgraded to Attack macOS Systems</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/crF48NxsWMo/xloader-windows-infostealer-malware-now.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Wed, 21 Jul 2021 23:25:27 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-8055459006866530600</guid><description>A popular malware known for stealing sensitive information from Windows machines has evolved into a new strain capable of also targeting Apple's macOS operating system.
The upgraded malware, dubbed "XLoader," is a successor to another well-known Windows-based info stealer called Formbook that's known to vacuum credentials from various web browsers, capture screenshots, record keystrokes, and&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/crF48NxsWMo" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-fAdqnAOI3p4/YPfyT547WlI/AAAAAAAADSU/RH7aUb9QS_syAnHRburNKPfvLv9WswcYwCLcBGAsYHQ/s72-c-e100/macos-malware.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/xloader-windows-infostealer-malware-now.html</feedburner:origLink></item><item><title>Several New Critical Flaws Affect CODESYS Industrial Automation Software</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/BnByrOj1RPU/several-new-critical-flaws-affect.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Wed, 21 Jul 2021 20:38:04 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-49785641586777679</guid><description>Cybersecurity researchers on Wednesday disclosed multiple security vulnerabilities impacting CODESYS automation software and the WAGO programmable logic controller (PLC) platform that could be remotely exploited to take control of a company's cloud operational technology (OT) infrastructure.
The flaws can be turned "into innovative attacks that could put threat actors in position to remotely&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/BnByrOj1RPU" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-ZB8lucGCHdQ/YPfqfoWigDI/AAAAAAAADSE/Wf7xUXveLBwvE7KnCXPjkk0Yn6eGGlK-QCLcBGAsYHQ/s72-c-e100/CODESYS.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/several-new-critical-flaws-affect.html</feedburner:origLink></item><item><title>[eBook] A Guide to Stress-Free Cybersecurity for Lean IT Security Teams</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/SEP7cMf5Bfg/ebook-guide-to-stress-free.html</link><author>noreply@blogger.com (The Hacker News)</author><pubDate>Wed, 21 Jul 2021 02:52:09 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-990915030546808446</guid><description>Todays cybersecurity landscape is enough to make any security team concerned. The rapid evolution and increased danger of attack tactics have put even the largest corporations and governments at heightened risk. If the most elite security teams cant prevent these attacks from happening, what can lean security teams look forward to? 
Surprisingly, leaner teams have a much greater chance than&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/SEP7cMf5Bfg" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-VwmYHHW6_gE/YPft_2AoJtI/AAAAAAAABJI/jFWIXSjPBTI_FKyAVOqugXj8EBAPTgcfQCLcBGAsYHQ/s72-c-e100/cynet.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/ebook-guide-to-stress-free.html</feedburner:origLink></item><item><title>New Windows and Linux Flaws Give Attackers Highest System Privileges</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/8w-lkhOOs48/new-windows-and-linux-flaws-give.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Tue, 20 Jul 2021 23:50:33 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-252438210938664155</guid><description>Microsoft's Windows 10 and the upcoming Windows 11 versions have been found vulnerable to a new local privilege escalation vulnerability that permits users with low-level permissions access Windows system files, in turn, enabling them to unmask the operating system installation password and even decrypt private keys.
"Starting with Windows 10 build 1809, non-administrative users are granted&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/8w-lkhOOs48" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-KWMyudCGllM/YPe_4G7D-JI/AAAAAAAADRc/c15FBZB4zo8eKdZwApdLeq6oXzYkulE9QCLcBGAsYHQ/s72-c-e100/windows-linux-hacking.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/new-windows-and-linux-flaws-give.html</feedburner:origLink></item><item><title>16-Year-Old Security Bug Affects Millions of HP, Samsung, Xerox Printers</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/0waAACXDS2I/16-year-old-security-bug-affects.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Tue, 20 Jul 2021 04:47:36 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-3367173600992530335</guid><description>Details have emerged about a high severity security vulnerability affecting a software driver used in HP, Xerox, and Samsung printers that has remained undetected since 2005.
Surprisingly, leaner teams have a much greater chance than&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/SEP7cMf5Bfg" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-VwmYHHW6_gE/YPft_2AoJtI/AAAAAAAABJI/jFWIXSjPBTI_FKyAVOqugXj8EBAPTgcfQCLcBGAsYHQ/s72-c-e100/cynet.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/ebook-guide-to-stress-free.html</feedburner:origLink></item><item><title>New Windows and Linux Flaws Give Attackers Highest System Privileges</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/8w-lkhOOs48/new-windows-and-linux-flaws-give.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Wed, 21 Jul 2021 20:36:46 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-252438210938664155</guid><description>Microsoft's Windows 10 and the upcoming Windows 11 versions have been found vulnerable to a new local privilege escalation vulnerability that permits users with low-level permissions access Windows system files, in turn, enabling them to unmask the operating system installation password and even decrypt private keys.
The vulnerability has been nicknamed "SeriousSAM.""Starting with Windows 10&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/8w-lkhOOs48" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-KWMyudCGllM/YPe_4G7D-JI/AAAAAAAADRc/c15FBZB4zo8eKdZwApdLeq6oXzYkulE9QCLcBGAsYHQ/s72-c-e100/windows-linux-hacking.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/new-windows-and-linux-flaws-give.html</feedburner:origLink></item><item><title>16-Year-Old Security Bug Affects Millions of HP, Samsung, Xerox Printers</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/0waAACXDS2I/16-year-old-security-bug-affects.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Tue, 20 Jul 2021 04:47:36 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-3367173600992530335</guid><description>Details have emerged about a high severity security vulnerability affecting a software driver used in HP, Xerox, and Samsung printers that has remained undetected since 2005.
Tracked as CVE-2021-3438 (CVSS score: 8.8), the issue concerns a buffer overflow in a print driver installer package named "SSPORT.SYS" that can enable remote privilege and arbitrary code execution. Hundreds of millions of&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/0waAACXDS2I" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-cb_n4qO9cZQ/YPaz0pXc67I/AAAAAAAADRA/l3t26KSzbW4k3vNWF8AYW5Nz_rNVLtnAwCLcBGAsYHQ/s72-c-e100/printer.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/16-year-old-security-bug-affects.html</feedburner:origLink></item><item><title>This New Malware Hides Itself Among Windows Defender Exclusions to Evade Detection</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/xoTHw83XeOg/this-new-malware-hides-itself-among.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Tue, 20 Jul 2021 01:48:34 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-6585720508825483044</guid><description>Cybersecurity researchers on Tuesday lifted the lid on a previously undocumented malware strain dubbed "MosaicLoader" that singles out individuals searching for cracked software as part of a global campaign.
"The attackers behind MosaicLoader created a piece of malware that can deliver any payload on the system, making it potentially profitable as a delivery service," Bitdefender researchers&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/xoTHw83XeOg" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-CserOCH1Vpo/YPaLv8EwTYI/AAAAAAAADQs/MaL4LT73ifc3OjY39M5G9u-BiCQahAVzwCLcBGAsYHQ/s72-c-e100/windows-computer-malware.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/this-new-malware-hides-itself-among.html</feedburner:origLink></item><item><title>US and Global Allies Accuse China of Massive Microsoft Exchange Attack</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/zpzmQvEQWao/us-and-global-allies-accuse-china-of.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Wed, 21 Jul 2021 00:05:20 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-3039196510423054412</guid><description>The U.S. government and its key allies, including the European Union, the U.K., and NATO, formally attributed the massive cyberattack against Microsoft Exchange email servers to state-sponsored hacking crews working affiliated with the People's Republic of China's Ministry of State Security (MSS).
"The attackers behind MosaicLoader created a piece of malware that can deliver any payload on the system, making it potentially profitable as a delivery service," Bitdefender researchers&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/xoTHw83XeOg" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-CserOCH1Vpo/YPaLv8EwTYI/AAAAAAAADQs/MaL4LT73ifc3OjY39M5G9u-BiCQahAVzwCLcBGAsYHQ/s72-c-e100/windows-computer-malware.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/this-new-malware-hides-itself-among.html</feedburner:origLink></item><item><title>US and Global Allies Accuse China of Massive Microsoft Exchange Attack</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/zpzmQvEQWao/us-and-global-allies-accuse-china-of.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Wed, 21 Jul 2021 20:41:32 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-3039196510423054412</guid><description>The U.S. government and its key allies, including the European Union, the U.K., and NATO, formally attributed the massive cyberattack against Microsoft Exchange email servers to state-sponsored hacking crews working affiliated with the People's Republic of China's Ministry of State Security (MSS).
In a statement issued by the White House on Monday, the administration said, "with a high degree of&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/zpzmQvEQWao" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-NHcGYIFQcwU/YPZyM4MDWyI/AAAAAAAADQU/MSAKlGHlje0QnZdziqaGW2AXuNEJHmuJACLcBGAsYHQ/s72-c-e100/fbi-wanted-chinese-hackers.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/us-and-global-allies-accuse-china-of.html</feedburner:origLink></item><item><title>Researchers Warn of Linux Cryptojacking Attackers Operating from Romania</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/m2WxVj3ppPY/researchers-warn-of-linux-cryptojacking.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Mon, 19 Jul 2021 22:49:00 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-3600347948500681941</guid><description>A threat group likely based in Romania and active since at least 2020 has been behind an active cryptojacking campaign targeting Linux-based machines with a previously undocumented SSH brute-forcer written in Golang.
Dubbed "Diicot brute," the password cracking tool is alleged to be distributed via a software-as-a-service model, with each threat actor furnishing their own unique API keys to&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/m2WxVj3ppPY" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-kygoky3QER0/YPV42v2rBoI/AAAAAAAADP0/m0uD_z_dK5ox4WlFMjygdWsvnaZoWrrtQCLcBGAsYHQ/s72-c-e100/linux-cryptocurrency-malware.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/researchers-warn-of-linux-cryptojacking.html</feedburner:origLink></item><item><title>Turns Out That Low-Risk iOS Wi-Fi Naming Bug Can Hack iPhones Remotely</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/TBSEy5OiD9k/turns-out-that-low-risk-ios-wi-fi.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Mon, 19 Jul 2021 20:39:06 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-6602950666092926711</guid><description>The Wi-Fi network name bug that was found to completely disable an iPhone's networking functionality had remote code execution capabilities and was silently fixed by Apple earlier this year, according to new research.
Dubbed "Diicot brute," the password cracking tool is alleged to be distributed via a software-as-a-service model, with each threat actor furnishing their own unique API keys to&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/m2WxVj3ppPY" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-kygoky3QER0/YPV42v2rBoI/AAAAAAAADP0/m0uD_z_dK5ox4WlFMjygdWsvnaZoWrrtQCLcBGAsYHQ/s72-c-e100/linux-cryptocurrency-malware.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/researchers-warn-of-linux-cryptojacking.html</feedburner:origLink></item><item><title>Turns Out That Low-Risk iOS Wi-Fi Naming Bug Can Hack iPhones Remotely</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/TBSEy5OiD9k/turns-out-that-low-risk-ios-wi-fi.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Wed, 21 Jul 2021 20:40:57 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-6602950666092926711</guid><description>The Wi-Fi network name bug that was found to completely disable an iPhone's networking functionality had remote code execution capabilities and was silently fixed by Apple earlier this year, according to new research.
The denial-of-service vulnerability, which came to light last month, stemmed from the way iOS handled string formats associated with the SSID input, triggering a crash on any&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/TBSEy5OiD9k" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-97et0GSc1qo/YPVQ6QCxoHI/AAAAAAAADPk/jGA_GjXihjUni73sa2Wsm0P78t7jAcuSQCLcBGAsYHQ/s72-c-e100/wifi-hacking.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/turns-out-that-low-risk-ios-wi-fi.html</feedburner:origLink></item><item><title>Five Critical Password Security Rules Your Employees Are Ignoring</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/L013-YRnjLw/five-critical-password-security-rules.html</link><author>noreply@blogger.com (The Hacker News)</author><pubDate>Mon, 19 Jul 2021 03:07:53 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-7359122813118685651</guid><description>According to Keeper Security's Workplace Password Malpractice Report, many remote workers aren't following best practices for password security.
Password security was a problem even before the advent of widespread remote work. So, what happened post-pandemic? Keeper Security's Workplace Password Malpractice Report sought to find out.
In February 2021, Keeper surveyed 1,000 employees in the U.S.&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/L013-YRnjLw" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-07O649m7bZU/YPGy1slYgMI/AAAAAAAABJA/x30NYvoBqsYsUlsLBijjFINBngxN2TJYQCLcBGAsYHQ/s72-c-e100/Password-Security.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/five-critical-password-security-rules.html</feedburner:origLink></item><item><title>Researcher Uncovers Yet Another Unpatched Windows Printer Spooler Vulnerability</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/zgc63uS7Nu8/researcher-uncover-yet-another.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Mon, 19 Jul 2021 00:52:37 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-1591471731922249246</guid><description>Merely days after Microsoft sounded the alarm on an unpatched security vulnerability in the Windows Print Spooler service, possibly yet another zero-day flaw in the same component has come to light, making it the fourth printer-related shortcoming to be discovered in recent weeks.
In February 2021, Keeper surveyed 1,000 employees in the U.S.&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/L013-YRnjLw" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-07O649m7bZU/YPGy1slYgMI/AAAAAAAABJA/x30NYvoBqsYsUlsLBijjFINBngxN2TJYQCLcBGAsYHQ/s72-c-e100/Password-Security.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/five-critical-password-security-rules.html</feedburner:origLink></item><item><title>Researcher Uncovers Yet Another Unpatched Windows Printer Spooler Vulnerability</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/zgc63uS7Nu8/researcher-uncover-yet-another.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Wed, 21 Jul 2021 20:40:17 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-1591471731922249246</guid><description>Merely days after Microsoft sounded the alarm on an unpatched security vulnerability in the Windows Print Spooler service, possibly yet another zero-day flaw in the same component has come to light, making it the fourth printer-related shortcoming to be discovered in recent weeks.
"Microsoft Windows allows for non-admin users to be able to install printer drivers via Point and Print," CERT&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/zgc63uS7Nu8" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-bi5ZcqZAriI/YPUgr-nwSjI/AAAAAAAADPc/Vyz_FgNnVwEF-E_EP0oMclWiGQCCSplZACLcBGAsYHQ/s72-c-e100/Windows-Printer-Spooler-Vulnerability.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/researcher-uncover-yet-another.html</feedburner:origLink></item><item><title>New Leak Reveals Abuse of Pegasus Spyware to Target Journalists Globally</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/WCLNQvg-w9Y/new-leak-reveals-abuse-of-pegasus.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Mon, 19 Jul 2021 20:39:50 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-4509478851833674590</guid><description>A sweeping probe into a data leak of more than 50,000 phone numbers has revealed an extensive misuse of Israeli company NSO Group's Pegasus "military-grade spyware" to facilitate human rights violations by surveilling heads of state, activists, journalists, and lawyers around the world.
Dubbed the "Pegasus Project," the investigation is a collaboration by more than 80 journalists from a&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/WCLNQvg-w9Y" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-SicLJqO0iaQ/YPUZguxfkvI/AAAAAAAADPU/Q-V1U5PbYI4nFN2Z446nZIJ9YjxIdDiewCLcBGAsYHQ/s72-c-e100/NSO-Pegasus-Spyware.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/new-leak-reveals-abuse-of-pegasus.html</feedburner:origLink></item><item><title>China's New Law Requires Vendors to Report Zero-Day Bugs to Government</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/hDIiMFjmWqc/chinas-new-law-requires-researchers-to.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Mon, 19 Jul 2021 12:05:54 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-4069844790646132417</guid><description>The Cyberspace Administration of China (CAC) has issued new stricter vulnerability disclosure regulations that mandate software and networking vendors affected with critical flaws to mandatorily disclose them first-hand to the government authorities within two days of filing a report.
The "Regulations on the Management of Network Product Security Vulnerability" are expected to go into effect&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/hDIiMFjmWqc" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-6n701cU_Bb4/YPLcBpQDzMI/AAAAAAAADPA/UmZ43arFmHoYMEdB_NfyTJpEUtoYVKG9QCLcBGAsYHQ/s72-c-e100/china-vulnerability-disclosure-program.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/chinas-new-law-requires-researchers-to.html</feedburner:origLink></item><item><title>Instagram Launches 'Security Checkup' to Help Users Recover Hacked Accounts</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/SrSMJnd9H34/instagram-launches-security-checkup-to.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Sun, 18 Jul 2021 22:57:55 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-7468023247072638596</guid><description>Instagram earlier this week introduced a new "Security Checkup" feature that aims to keep accounts safe and help users—whose accounts may have been compromised—to recover them.
@ -23,8 +28,4 @@ The spyware vendor was also formally identified as the commercial surveillance c
The vast majority of security decision-makers acknowledge they need to address the APT&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/KY7v6Zs6YKQ" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-J5JfIIfcGBM/YPFvetgHnTI/AAAAAAAA4TE/ZAhswzhpAVwqgEALZ3dUXTwMbPQJBviGACLcBGAsYHQ/s72-c-e100/cynet.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2019/09/rfp-templates-for-edr-epp.html</feedburner:origLink></item><item><title>Facebook Suspends Accounts Used by Iranian Hackers to Target US Military Personnel</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/D71FVAKV1pY/facebook-suspends-accounts-used-by.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Sun, 18 Jul 2021 22:59:52 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-1697022254154608274</guid><description>Facebook on Thursday disclosed it dismantled a "sophisticated" online cyber espionage campaign conducted by Iranian hackers targeting about 200 military personnel and companies in the defense and aerospace sectors in the U.S., U.K., and Europe using fake online personas on its platform.
The social media giant pinned the attacks to a threat actor known as Tortoiseshell (aka Imperial Kitten) based&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/D71FVAKV1pY" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-GvSw0nJfz30/YPFNYzFZPeI/AAAAAAAADN4/pOT_0iF2J1c8Oz7pIszrRm0hH05grHbSACLcBGAsYHQ/s72-c-e100/facebook-hacker.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/facebook-suspends-accounts-used-by.html</feedburner:origLink></item><item><title>Update Your Chrome Browser to Patch New ZeroDay Bug Exploited in the Wild</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/j6BEv2m0Dn8/update-your-chrome-browser-to-patch-new.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Thu, 15 Jul 2021 22:08:47 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-8842642962985258276</guid><description>Google has pushed out a new security update to Chrome browser for Windows, Mac, and Linux with multiple fixes, including a zero-day that it says is being exploited in the wild.
The latest patch resolves a total of eight issues, one of which concerns a type confusion issue in its V8 open-source and JavaScript engine (CVE-2021-30563). The search giant credited an anonymous researcher for reporting&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/j6BEv2m0Dn8" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/--Br-zb7NQb0/YPEUTqMvgsI/AAAAAAAADNw/cesEHjkHFKgyqC_MTP_ji5iUXUCeqoH1QCLcBGAsYHQ/s72-c-e100/chrome-update.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/update-your-chrome-browser-to-patch-new.html</feedburner:origLink></item><item><title>Microsoft Warns of New Unpatched Windows Print Spooler Vulnerability</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/KIB6sSY3DOA/microsoft-warns-of-new-unpatched.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Sat, 17 Jul 2021 04:53:08 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-4075963699407058047</guid><description>Microsoft on Thursday shared fresh guidance on yet another vulnerability affecting the Windows Print Spooler service, stating that it's working to address it in an upcoming security update.
Tracked as CVE-2021-34481 (CVSS score: 7.8), the issue concerns a local privilege escalation flaw that could be abused to perform unauthorized actions on the system. The company credited security researcher&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/KIB6sSY3DOA" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-dWO_rqbdIfE/YPENEeXU5vI/AAAAAAAADNg/aAsoS9_8txQ842LEOAjpzJcvpkm6tro9wCLcBGAsYHQ/s72-c-e100/Windows-Print-Spooler-Vulnerability.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/microsoft-warns-of-new-unpatched.html</feedburner:origLink></item><item><title>China's Cyberspies Targeting Southeast Asian Government Entities</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/ynTYqw0HM1w/chinas-cyberspies-targeting-southeast.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Thu, 15 Jul 2021 05:57:59 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-630618765425204257</guid><description>A sweeping and "highly active campaign" that originally set its sights on Myanmar has broadened its focus to strike a number of targets located in the Philippines, according to new research.
Russian cybersecurity firm Kaspersky, which first spotted the infections in October 2020, attributed them to a threat actor it tracks as "LuminousMoth," which it connected with medium to high confidence to a&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/ynTYqw0HM1w" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-20eyxCzbb3o/YPAwFgzlaVI/AAAAAAAADNY/GPLgN7s_-XIzwofzmeelLHMzJDjBk8maACLcBGAsYHQ/s72-c-e100/chinese-hackers.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/chinas-cyberspies-targeting-southeast.html</feedburner:origLink></item><item><title>New Zero-Trust API Offers Mobile Carrier Authentication to Developers</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/xMQewm8swes/how-to-access-mobile-carrier.html</link><author>noreply@blogger.com (The Hacker News)</author><pubDate>Thu, 15 Jul 2021 05:43:10 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-6992701658319290526</guid><description>Zero Trust is increasingly being adopted as the best strategy to maintain application security and prevent data breaches. To help achieve progress on Zero Trust, there is now a new, easy way to implement continuous user verification by connecting directly to the authentication systems used by mobile operators without the overhead of processing or storing user data. 
Before we show you how it&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/xMQewm8swes" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-1b2OPAwXz7g/YO-tuubpvpI/AAAAAAAABI4/AaxU74Qv5L8vogyoy-KncccT1WUIit1twCLcBGAsYHQ/s72-c-e100/cybersecurity.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/how-to-access-mobile-carrier.html</feedburner:origLink></item><item><title>Ransomware Attacks Targeting Unpatched EOL SonicWall SMA 100 VPN Appliances</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/kFBap-h96gQ/ransomware-attacks-targeting-unpatched.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Thu, 15 Jul 2021 03:21:33 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-9141110185783236331</guid><description>Networking equipment maker SonicWall is alerting customers of an "imminent" ransomware campaign targeting its Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products running unpatched and end-of-life 8.x firmware.
The warning comes more than a month after reports emerged that remote access vulnerabilities in SonicWall SRA 4600 VPN appliances (CVE-2019-7481) are being&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/kFBap-h96gQ" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-43bdlNyEf40/YPAKb-i_6pI/AAAAAAAADNA/86ITJbk_xXYG63SkB11ytvt5XKev0a6WQCLcBGAsYHQ/s72-c-e100/sonicwall.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/ransomware-attacks-targeting-unpatched.html</feedburner:origLink></item><item><title>Google Details iOS, Chrome, IE Zero-Day Flaws Exploited Recently in the Wild</title><link>http://feedproxy.google.com/~r/TheHackersNews/~3/J51bCpFSyXc/google-details-ios-chrome-ie-zero-day.html</link><author>noreply@blogger.com (Ravie Lakshmanan)</author><pubDate>Thu, 15 Jul 2021 05:45:33 PDT</pubDate><guid isPermaLink="false">tag:blogger.com,1999:blog-4802841478634147276.post-577634265832327354</guid><description>Threat intelligence researchers from Google on Wednesday shed more light on four in-the-wild zero-days in Chrome, Safari, and Internet Explorer browsers that were exploited by malicious actors in different campaigns since the start of the year.
What's more, three of the four zero-days were engineered by commercial providers and sold to and used by government-backed actors, contributing to an&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/J51bCpFSyXc" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-xmPJ5TMTpac/YO_wfpf1LkI/AAAAAAAADM4/xSKsZYAbLBYJjYvNQilqUM9z0lf0Rx7_gCLcBGAsYHQ/s72-c-e100/chrome.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/google-details-ios-chrome-ie-zero-day.html</feedburner:origLink></item><media:rating>nonadult</media:rating></channel></rss>
Tracked as CVE-2021-34481 (CVSS score: 7.8), the issue concerns a local privilege escalation flaw that could be abused to perform unauthorized actions on the system. The company credited security researcher&lt;img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/KIB6sSY3DOA" height="1" width="1" alt=""/&gt;</description><media:thumbnail url="https://1.bp.blogspot.com/-dWO_rqbdIfE/YPENEeXU5vI/AAAAAAAADNg/aAsoS9_8txQ842LEOAjpzJcvpkm6tro9wCLcBGAsYHQ/s72-c-e100/Windows-Print-Spooler-Vulnerability.jpg" height="72" width="72" /><feedburner:origLink>https://thehackernews.com/2021/07/microsoft-warns-of-new-unpatched.html</feedburner:origLink></item><media:rating>nonadult</media:rating></channel></rss>

View File

@ -7,10 +7,12 @@
--hornet-red: #E3073F;
--hornet-black:#050515;
--hornet-gray:#989098;
font-family: Verdana, Geneva, sans-serif;
}
.light, body[color-theme="light"]{
.light, body[color-theme="light"],div[color-theme="dark"]{
--bg: #DDDDFF;
--text: var(--hornet-black);
--link: var(--hornet-blue);
@ -21,9 +23,9 @@
--font-family: var(--hornet-font);
}
.dark, body[color-theme="dark"]{
.dark, body[color-theme="dark"], div[color-theme="dark"]{
--bg:var(--hornet-black);
--text:white;
--text:var(--hornet-gray);
--link: var(--hornet-blue);
--clicked-link: purple;
--primary:var(--hornet-blue);
@ -41,4 +43,15 @@
--accent: var(--hornet-blue);
--warning: red;
--font-family: var(--hornet-font);
}
.hornetfighter-red, body[color-theme="hornetfighter-red"], div[color-theme="hornetfighter-red"]{
--bg:var(--hornet-red);
--text:var(--hornet-black);
--link: var(--hornet-gray);
--clicked-link: var(--hornet-gray);
--primary:var(--hornet-black);
--accent: var(--hornet-blue);
--warning: var(--hornet-black);
--font-family: var(--hornet-font);
}

View File

@ -57,7 +57,7 @@ def saveToHTML(articles):
<link rel="stylesheet" href="news_scroll.css" type="text/css" />\n\
<script src="news_scroll.js" type="text/javascript"></script> \n\
</head>\n\
<body color-theme="terminal" class="news-scroll" onMouseover="scrollspeed=0" onMouseout="scrollspeed=current" OnLoad="NewsScrollStart();">\n\
<body id="news-scroll-body" color-theme="terminal" class="news-scroll" onMouseover="scrollspeed=0" onMouseout="scrollspeed=current" OnLoad="NewsScrollStart();">\n\
<!-- START NEWS FEED -->\n\
<div id="NewsDiv">\n\
<div class="scroll-text-if">\n\