the-hacker-news-rss/src/ef/news_scroll.html
hornetfighter515 6d1af3476a Initial commit
2021-07-22 21:21:09 -04:00

247 lines
22 KiB
HTML
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>News</title>
<base target="_parent" />
<link rel="stylesheet" href="news_scroll.css" type="text/css" />
<script src="news_scroll.js" type="text/javascript"></script>
</head>
<body color-theme="terminal" class="news-scroll" onMouseover="scrollspeed=0" onMouseout="scrollspeed=current" OnLoad="NewsScrollStart();">
<!-- START NEWS FEED -->
<div id="NewsDiv">
<div class="scroll-text-if">
<div id="news-container">
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/QyJiz3kF9n4/malicious-npm-package-caught-stealing.html>
<div class="news-article">
<h2>
Malicious NPM Package Caught Stealing Users' Saved Passwords From Browsers
</h2>
<p>A software package available from the official NPM repository has been revealed to be actually a front for a tool that's designed to steal saved passwords from the Chrome web browser.
The package in question, named "nodejs_net_server" and downloaded over 1,283 times since February 2019, was last updated seven months ago (version 1.1.2), with its corresponding repository leading to non-existent<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/QyJiz3kF9n4" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/crF48NxsWMo/xloader-windows-infostealer-malware-now.html>
<div class="news-article">
<h2>
XLoader Windows InfoStealer Malware Now Upgraded to Attack macOS Systems
</h2>
<p>Cybersecurity researchers on Wednesday disclosed details of an evolving malware that has now been upgraded to steal sensitive information from Apple's macOS operating system.
The malware, dubbed "XLoader," is a successor to another well-known Windows-based info stealer called Formbook that's known to vacuum credentials from various web browsers, collect screenshots, log keystrokes, and download<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/crF48NxsWMo" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/BnByrOj1RPU/several-new-critical-flaws-affect.html>
<div class="news-article">
<h2>
Several New Critical Flaws Affect CODESYS Industrial Automation Software
</h2>
<p>Cybersecurity researchers on Wednesday disclosed multiple security vulnerabilities impacting CODESYS automation software and the WAGO programmable logic controller (PLC) platform that could be remotely exploited to take control of a company's cloud operational technology (OT) infrastructure.
The flaws can be turned "into innovative attacks that could put threat actors in position to remotely<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/BnByrOj1RPU" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/SEP7cMf5Bfg/ebook-guide-to-stress-free.html>
<div class="news-article">
<h2>
[eBook] A Guide to Stress-Free Cybersecurity for Lean IT Security Teams
</h2>
<p>Todays cybersecurity landscape is enough to make any security team concerned. The rapid evolution and increased danger of attack tactics have put even the largest corporations and governments at heightened risk. If the most elite security teams cant prevent these attacks from happening, what can lean security teams look forward to? 
Surprisingly, leaner teams have a much greater chance than<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/SEP7cMf5Bfg" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/8w-lkhOOs48/new-windows-and-linux-flaws-give.html>
<div class="news-article">
<h2>
New Windows and Linux Flaws Give Attackers Highest System Privileges
</h2>
<p>Microsoft's Windows 10 and the upcoming Windows 11 versions have been found vulnerable to a new local privilege escalation vulnerability that permits users with low-level permissions access Windows system files, in turn, enabling them to unmask the operating system installation password and even decrypt private keys.
"Starting with Windows 10 build 1809, non-administrative users are granted<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/8w-lkhOOs48" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/0waAACXDS2I/16-year-old-security-bug-affects.html>
<div class="news-article">
<h2>
16-Year-Old Security Bug Affects Millions of HP, Samsung, Xerox Printers
</h2>
<p>Details have emerged about a high severity security vulnerability affecting a software driver used in HP, Xerox, and Samsung printers that has remained undetected since 2005.
Tracked as CVE-2021-3438 (CVSS score: 8.8), the issue concerns a buffer overflow in a print driver installer package named "SSPORT.SYS" that can enable remote privilege and arbitrary code execution. Hundreds of millions of<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/0waAACXDS2I" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/xoTHw83XeOg/this-new-malware-hides-itself-among.html>
<div class="news-article">
<h2>
This New Malware Hides Itself Among Windows Defender Exclusions to Evade Detection
</h2>
<p>Cybersecurity researchers on Tuesday lifted the lid on a previously undocumented malware strain dubbed "MosaicLoader" that singles out individuals searching for cracked software as part of a global campaign.
"The attackers behind MosaicLoader created a piece of malware that can deliver any payload on the system, making it potentially profitable as a delivery service," Bitdefender researchers<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/xoTHw83XeOg" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/zpzmQvEQWao/us-and-global-allies-accuse-china-of.html>
<div class="news-article">
<h2>
US and Global Allies Accuse China of Massive Microsoft Exchange Attack
</h2>
<p>The U.S. government and its key allies, including the European Union, the U.K., and NATO, formally attributed the massive cyberattack against Microsoft Exchange email servers to state-sponsored hacking crews working affiliated with the People's Republic of China's Ministry of State Security (MSS).
In a statement issued by the White House on Monday, the administration said, "with a high degree of<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/zpzmQvEQWao" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/m2WxVj3ppPY/researchers-warn-of-linux-cryptojacking.html>
<div class="news-article">
<h2>
Researchers Warn of Linux Cryptojacking Attackers Operating from Romania
</h2>
<p>A threat group likely based in Romania and active since at least 2020 has been behind an active cryptojacking campaign targeting Linux-based machines with a previously undocumented SSH brute-forcer written in Golang.
Dubbed "Diicot brute," the password cracking tool is alleged to be distributed via a software-as-a-service model, with each threat actor furnishing their own unique API keys to<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/m2WxVj3ppPY" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/TBSEy5OiD9k/turns-out-that-low-risk-ios-wi-fi.html>
<div class="news-article">
<h2>
Turns Out That Low-Risk iOS Wi-Fi Naming Bug Can Hack iPhones Remotely
</h2>
<p>The Wi-Fi network name bug that was found to completely disable an iPhone's networking functionality had remote code execution capabilities and was silently fixed by Apple earlier this year, according to new research.
The denial-of-service vulnerability, which came to light last month, stemmed from the way iOS handled string formats associated with the SSID input, triggering a crash on any<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/TBSEy5OiD9k" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/L013-YRnjLw/five-critical-password-security-rules.html>
<div class="news-article">
<h2>
Five Critical Password Security Rules Your Employees Are Ignoring
</h2>
<p>According to Keeper Security's Workplace Password Malpractice Report, many remote workers aren't following best practices for password security.
Password security was a problem even before the advent of widespread remote work. So, what happened post-pandemic? Keeper Security's Workplace Password Malpractice Report sought to find out.
In February 2021, Keeper surveyed 1,000 employees in the U.S.<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/L013-YRnjLw" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/zgc63uS7Nu8/researcher-uncover-yet-another.html>
<div class="news-article">
<h2>
Researcher Uncovers Yet Another Unpatched Windows Printer Spooler Vulnerability
</h2>
<p>Merely days after Microsoft sounded the alarm on an unpatched security vulnerability in the Windows Print Spooler service, possibly yet another zero-day flaw in the same component has come to light, making it the fourth printer-related shortcoming to be discovered in recent weeks.
"Microsoft Windows allows for non-admin users to be able to install printer drivers via Point and Print," CERT<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/zgc63uS7Nu8" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/WCLNQvg-w9Y/new-leak-reveals-abuse-of-pegasus.html>
<div class="news-article">
<h2>
New Leak Reveals Abuse of Pegasus Spyware to Target Journalists Globally
</h2>
<p>A sweeping probe into a data leak of more than 50,000 phone numbers has revealed an extensive misuse of Israeli company NSO Group's Pegasus "military-grade spyware" to facilitate human rights violations by surveilling heads of state, activists, journalists, and lawyers around the world.
Dubbed the "Pegasus Project," the investigation is a collaboration by more than 80 journalists from a<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/WCLNQvg-w9Y" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/hDIiMFjmWqc/chinas-new-law-requires-researchers-to.html>
<div class="news-article">
<h2>
China's New Law Requires Vendors to Report Zero-Day Bugs to Government
</h2>
<p>The Cyberspace Administration of China (CAC) has issued new stricter vulnerability disclosure regulations that mandate software and networking vendors affected with critical flaws to mandatorily disclose them first-hand to the government authorities within two days of filing a report.
The "Regulations on the Management of Network Product Security Vulnerability" are expected to go into effect<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/hDIiMFjmWqc" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/SrSMJnd9H34/instagram-launches-security-checkup-to.html>
<div class="news-article">
<h2>
Instagram Launches 'Security Checkup' to Help Users Recover Hacked Accounts
</h2>
<p>Instagram earlier this week introduced a new "Security Checkup" feature that aims to keep accounts safe and help users—whose accounts may have been compromised—to recover them.
In order to gain access to accounts, users will be prompted to perform a series of steps, which include checking recent login activity, reviewing profile information, and updating contact details such as phone numbers or<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/SrSMJnd9H34" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/iLNhjM9jFOM/cloudflare-cdnjs-bug-could-have-led-to.html>
<div class="news-article">
<h2>
CloudFlare CDNJS Bug Could Have Led to Widespread Supply-Chain Attacks
</h2>
<p>Web infrastructure and website security company Cloudflare last month fixed a critical vulnerability in its CDNJS library that's used by 12.7% of all websites on the internet.
CDNJS is a free and open-source content delivery network (CDN) that serves about 4,041 JavaScript and CSS libraries, making it the second most popular CDN for JavaScript after Google Hosted Libraries.
The weakness<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/iLNhjM9jFOM" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/kxKUMcFXWq8/israeli-firm-helped-governments-target.html>
<div class="news-article">
<h2>
Israeli Firm Helped Governments Target Journalists, Activists with 0-Days and Spyware
</h2>
<p>Two of the zero-day Windows flaws rectified by Microsoft as part of its Patch Tuesday update earlier this week were weaponized by an Israel-based company called Candiru in a series of "precision attacks" to hack more than 100 journalists, academics, activists, and political dissidents globally.
The spyware vendor was also formally identified as the commercial surveillance company that Google's<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/kxKUMcFXWq8" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/KY7v6Zs6YKQ/rfp-templates-for-edr-epp.html>
<div class="news-article">
<h2>
The Definitive RFP Templates for EDR/EPP and APT Protection
</h2>
<p>Advanced Persistent Threats groups were once considered a problem that concerns Fortune 100 companies only. However, the threat landscape of the recent years tells otherwise—in fact, every organization, regardless of vertical and size is at risk, whether as a direct target, supply chain or collateral damage.
The vast majority of security decision-makers acknowledge they need to address the APT<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/KY7v6Zs6YKQ" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/D71FVAKV1pY/facebook-suspends-accounts-used-by.html>
<div class="news-article">
<h2>
Facebook Suspends Accounts Used by Iranian Hackers to Target US Military Personnel
</h2>
<p>Facebook on Thursday disclosed it dismantled a "sophisticated" online cyber espionage campaign conducted by Iranian hackers targeting about 200 military personnel and companies in the defense and aerospace sectors in the U.S., U.K., and Europe using fake online personas on its platform.
The social media giant pinned the attacks to a threat actor known as Tortoiseshell (aka Imperial Kitten) based<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/D71FVAKV1pY" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/j6BEv2m0Dn8/update-your-chrome-browser-to-patch-new.html>
<div class="news-article">
<h2>
Update Your Chrome Browser to Patch New ZeroDay Bug Exploited in the Wild
</h2>
<p>Google has pushed out a new security update to Chrome browser for Windows, Mac, and Linux with multiple fixes, including a zero-day that it says is being exploited in the wild.
The latest patch resolves a total of eight issues, one of which concerns a type confusion issue in its V8 open-source and JavaScript engine (CVE-2021-30563). The search giant credited an anonymous researcher for reporting<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/j6BEv2m0Dn8" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/KIB6sSY3DOA/microsoft-warns-of-new-unpatched.html>
<div class="news-article">
<h2>
Microsoft Warns of New Unpatched Windows Print Spooler Vulnerability
</h2>
<p>Microsoft on Thursday shared fresh guidance on yet another vulnerability affecting the Windows Print Spooler service, stating that it's working to address it in an upcoming security update.
Tracked as CVE-2021-34481 (CVSS score: 7.8), the issue concerns a local privilege escalation flaw that could be abused to perform unauthorized actions on the system. The company credited security researcher<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/KIB6sSY3DOA" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/ynTYqw0HM1w/chinas-cyberspies-targeting-southeast.html>
<div class="news-article">
<h2>
China's Cyberspies Targeting Southeast Asian Government Entities
</h2>
<p>A sweeping and "highly active campaign" that originally set its sights on Myanmar has broadened its focus to strike a number of targets located in the Philippines, according to new research.
Russian cybersecurity firm Kaspersky, which first spotted the infections in October 2020, attributed them to a threat actor it tracks as "LuminousMoth," which it connected with medium to high confidence to a<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/ynTYqw0HM1w" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/xMQewm8swes/how-to-access-mobile-carrier.html>
<div class="news-article">
<h2>
New Zero-Trust API Offers Mobile Carrier Authentication to Developers
</h2>
<p>Zero Trust is increasingly being adopted as the best strategy to maintain application security and prevent data breaches. To help achieve progress on Zero Trust, there is now a new, easy way to implement continuous user verification by connecting directly to the authentication systems used by mobile operators without the overhead of processing or storing user data. 
Before we show you how it<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/xMQewm8swes" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/kFBap-h96gQ/ransomware-attacks-targeting-unpatched.html>
<div class="news-article">
<h2>
Ransomware Attacks Targeting Unpatched EOL SonicWall SMA 100 VPN Appliances
</h2>
<p>Networking equipment maker SonicWall is alerting customers of an "imminent" ransomware campaign targeting its Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products running unpatched and end-of-life 8.x firmware.
The warning comes more than a month after reports emerged that remote access vulnerabilities in SonicWall SRA 4600 VPN appliances (CVE-2019-7481) are being<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/kFBap-h96gQ" height="1" width="1" alt=""/>...</p>
</div>
</a>
<a href=http://feedproxy.google.com/~r/TheHackersNews/~3/J51bCpFSyXc/google-details-ios-chrome-ie-zero-day.html>
<div class="news-article">
<h2>
Google Details iOS, Chrome, IE Zero-Day Flaws Exploited Recently in the Wild
</h2>
<p>Threat intelligence researchers from Google on Wednesday shed more light on four in-the-wild zero-days in Chrome, Safari, and Internet Explorer browsers that were exploited by malicious actors in different campaigns since the start of the year.
What's more, three of the four zero-days were engineered by commercial providers and sold to and used by government-backed actors, contributing to an<img src="http://feeds.feedburner.com/~r/TheHackersNews/~4/J51bCpFSyXc" height="1" width="1" alt=""/>...</p>
</div>
</a>
</div>
</div>
</div>
</body>
</html>