The Information Highway

The Information Highway

all things technology risk and cybersecurity

New typosquatting attack targeting Google users

Threat-Advisory-Banner3

Threat update

Google users have been targeted with a typosquatted attack when searching Advanced IP Scanner. When searching for this free network scanner for Windows, users are served with an exploited version of Advanced IP Scanner that injects a CobaltStrike Beacon into the parent process's address space. 

Continue reading
  486 Hits

Critical VBEM vulnerability

Threat-Advisory-Banner3

Threat update

 A Veeam Backup Enterprise Manager (VBEM) security vulnerability, CVE-2024-29849, can pose serious risks for organizations. Users are advised to update their VBEM to the latest version immediately.

Continue reading
  514 Hits

New York Times source code stolen using exposed GitHub token

new-york-times

 Internal source code and data belonging to The New York Times was leaked on the 4chan message board after being stolen from the company's GitHub repositories in January 2024, The Times confirmed.

Continue reading
  565 Hits

LastPass says 12-hour outage caused by bad Chrome extension update

LastPass-headpic

LastPass says its almost 12-hour outage yesterday was caused by a bad update to its Google Chrome extension.

Continue reading
  612 Hits

Christie's starts notifying clients of RansomHub data breach

Christie-s

British auction house Christie's is notifying individuals whose data was stolen by the RansomHub ransomware gang in a recent network breach.

Continue reading
  493 Hits

Frontier warns 750,000 of a data breach after extortion threats

Frontier

Frontier Communications is warning 750,000 customers that their information was exposed in a data breach after an April cyberattack claimed by the RansomHub ransomware operation.

Continue reading
  585 Hits

PHP fixes critical RCE flaw impacting all versions for Windows

PHP-headpi_20240608-182045_1

A new PHP for Windows remote code execution (RCE) vulnerability has been disclosed, impacting all releases since version 5.x, potentially impacting a massive number of servers worldwide.

Continue reading
  726 Hits

New Fog ransomware targets US education sector via breached VPNs

Fog-ransomwar_20240608-181159_1

A new ransomware operation named 'Fog' launched in early May 2024, is using compromised VPN credentials to breach the networks of educational organizations in the U.S.

Continue reading
  611 Hits

RedTail exploits PAN-OS vulnerability

Threat-Advisory-Banner3

Threat update

Palo Alto Networks has recently disclosed a critical zero-day vulnerability, CVE-2024-3400, within its PAN-OS operating system. The flaw, found in the GlobalProtect Gateway, is currently under active exploitation. Additionally, the threat actors behind RedTail cryptocurrency mining malware have added this vulnerability to its exploit arsenal, further intensifying the threat. 

Continue reading
  474 Hits

Advance Auto Parts stolen data for sale after Snowflake attack

Advance_Auto_Parts

Threat actors claim to be selling 3TB of data from Advance Auto Parts, a leading automotive aftermarket parts provider, stolen after breaching the company's Snowflake account.

Continue reading
  594 Hits

Check-in terminals used by thousands of hotels leak guest info

ariane

Ariane Systems self check-in systems installed at thousands of hotels worldwide are vulnerable to a kiosk mode bypass flaw that could allow access to guests' personal information and the keys for other rooms.

Continue reading
  560 Hits

Cybersecurity Threat Advisory: New ShrinkLocker ransomware strains

Threat-Advisory-Banner3

Threat update

ShrinkLocker is a recent ransomware strain that leverages a legitimate Windows encryption feature, BitLocker, to lock victims out of their devices. It shrinks the partition, increasing the impact of the attack. 

Continue reading
  451 Hits

Oracle WebLogic Server vulnerability

Threat-Advisory-Banner3

Threat update

There has been active exploitation of a critical operating system (OS) command injection vulnerability, known as CVE-2017-3506, found in the Oracle WebLogic Server. The impact can be severe, ranging from financial loss to reputational damage.

Continue reading
  469 Hits

Critical vulnerability discovered in FortiSIEM

Threat-Advisory-Banner3

Threat update

A new critical command injection vulnerability, CVE-2024-23108, was found in Fortinet's FortiSIEM solution. This vulnerability poses significant risks to organizations using the solution. 

Continue reading
  489 Hits

Hackers phish finance orgs using trojanized Minesweeper clone

minesweeper-virus

Hackers are utilizing code from a Python clone of Microsoft's venerable Minesweeper game to hide malicious scripts in attacks on European and US financial organizations.

Continue reading
  529 Hits

Arc browser’s Windows launch targeted by Google ads malvertising

arc

A new Google Ads malvertising campaign, coinciding with the launch of the Arc web browser for Windows, was tricking people into downloading trojanized installers that infect them with malware payloads. 

Continue reading
  540 Hits

Hacker defaces spyware app’s site, dumps database and source code

hacker-box

A hacker has defaced the website of the pcTattletale spyware application, found on the booking systems of several Wyndham hotels in the United States, and leaked over a dozen archives containing database and source code data. 

Continue reading
  566 Hits

Cencora data breach exposes US patient info from 11 drug companies

0_Cencora

Some of the largest drug companies in the world have disclosed data breaches due to a February 2024 cyberattack at Cencora, whom they partner with for pharmaceutical and business services.

Continue reading
  498 Hits

High-severity GitLab flaw lets attackers take over accounts

GitLab

GitLab patched a high-severity vulnerability that unauthenticated attackers could exploit to take over user accounts in cross-site scripting (XSS) attacks.

Continue reading
  503 Hits

CISA warns of hackers exploiting Chrome, EoL D-Link bugs

CISA

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has added three security vulnerabilities to its 'Known Exploited Vulnerabilities' catalog, one impacting Google Chrome and two affecting some D-Link routers.

Continue reading
  659 Hits

Top Breaches Of 2023

Customers Affected In T-Mobile Breach
Accounts Affected In MOVEit Breach
Customers Affected In MCNA Insurance Data Breach
Individuals Affected In PharMerica Data Breach
Users Affected In ChatGPT Major Data Breach
*Founder Shield End of Year 2023