fbpx
Friday, April 19, 2024
How a cordless keyboard lets hackers take complete control of linked computer systems

How a cordless keyboard lets hackers take complete control of linked...

0
There’s a critical vulnerability in a model of Fujitsu wireless keyboard that makes it easy for hackers to take full control of connected computers, security researchers warned on Friday. Anyone using the keyboard model should strongly consider replacing it immediately. The Fujitsu Wireless Keyboard Set LX901 uses a proprietary 2.4 GHz radio communication protocol called…
Brace yourselves: Make use of released for severe Magento bug permitting card skimming [Updated]

Brace yourselves: Make use of released for severe Magento bug permitting...

0
Attack code was published on Friday that exploits a critical vulnerability in the Magento e-commerce platform, all but guaranteeing it will be used to plant payment card skimmers on sites that have yet to install a recently released patch. PRODSECBUG-2198 is a SQL injection vulnerability that attackers can exploit with no authentication required. Hackers could…
2 severe WordPress plugin vulnerabilities are being made use of in the wild

2 severe WordPress plugin vulnerabilities are being made use of in...

0
Attackers have been actively exploiting serious vulnerabilities in two widely used WordPress plugins to compromise websites that run the extensions on top of the content management system. The two affected plugins are Easy WP SMTP with 300,000 active installations and Social Warfare, which has about 70,000 active installations. While developers have released patches for both…
Easy-to-exploit benefit escalation bug bites OpenBSD and other huge name OSes

Easy-to-exploit benefit escalation bug bites OpenBSD and other huge name OSes

0
Several big-name Linux and BSD operating systems are vulnerable to an exploit that gives untrusted users powerful root privileges. The critical flaw in the X.org server—the open-source implementation of the X11 system that helps manage graphics displays—affects OpenBSD, widely considered to be among the most secure OSes. It also impacts some versions of the Red…
A security scientist with an animosity is dropping Web 0days on innocent users

A security scientist with an animosity is dropping Web 0days on...

0
Over the past three weeks, a trio of critical zeroday vulnerabilities in WordPress plugins has exposed 160,000 websites to attacks that allow criminal hackers to redirect unwitting visitors to malicious destinations. A self-proclaimed security provider who publicly disclosed the flaws before patches were available played a key role in the debacle, although delays by plugin…
A rogue’s gallery of bad stars is making use of that important WinRAR defect

A rogue’s gallery of bad stars is making use of that...

0
A critical vulnerability in the WinRAR file-compression utility is under active attack by a wide range of bad actors who are exploiting the code-execution flaw to install password stealers and other types of malicious software. In one campaign, according to a report published by researchers from security firm FireEye, attackers are spreading files that purport…
Microsoft problems emergency situation upgrade to repair vital IE defect under active make use of

Microsoft problems emergency situation upgrade to repair vital IE defect under...

0
Microsoft has issued an emergency update that fixes a critical Internet Explorer vulnerability that attackers are actively exploiting on the Internet. The memory-corruption flaw allows attackers to remotely execute malicious code when computers use IE to visit a booby-trapped website, Microsoft said Wednesday. Indexed as CVE-2018-8653, the flaw affects all supported versions of Windows. The…
Continuous DNS hijackings target unpatched customer routers

Continuous DNS hijackings target unpatched customer routers

0
A wave of DNS hijacking attacks that abuse Google's cloud computing service is causing consumer routers to connect to fraudulent and potentially malicious websites and addresses, a security researcher has warned. By now, most people know that Domain Name System servers translate human-friendly domain names into the numeric IP addresses that computers need to find…
Microsoft covers zero-day vulnerabilities in IE and Exchange

Microsoft covers zero-day vulnerabilities in IE and Exchange

0
Getty Images | Justin Sullivan Microsoft’s Patch Tuesday this month had higher-than-usual stakes with fixes for a zero-day Internet Explorer vulnerability under active exploit and an Exchange Server flaw that was disclosed last month with proof-of-concept code. The IE vulnerability, Microsoft said, allows attackers to test whether one or more files are stored on disks…
Continuous DNS hijackings target Gmail, PayPal, Netflix, banks and more [Updated]

Continuous DNS hijackings target Gmail, PayPal, Netflix, banks and more [Updated]

0
Stefan Tanase, principal security researcher at Ixia, told Ars that the DNS servers described in this article were taken down and that the attackers have replaced them with new DNS servers. Ixia analyzed the rogue DNS server and found it targets the following domains: GMail.com, PayPal.com, Netflix.com, Uber.com, caix.gov.br, itau.com.br, bb.com.br, bancobrasil.com.br, sandander.com.br, pagseguro.uol.com.br, sandandernet.com.br,…

Recent Posts