Hackers Exploit Magento Bug to Steal Payment Data from E-commerce Websites

Threat actors have been found exploiting a critical flaw in Magento to inject a persistent backdoor into e-commerce websites. The attack leverages CVE-2024-20720 (CVSS score: 9.1), which has been described by Adobe as a case of “improper neutralization of special elements” that could pave the way for arbitrary code execution. It was addressed by the […]

New Docker Malware Steals CPU for Crypto & Drives Fake Website Traffic

Vulnerable Docker services are being targeted by a novel campaign in which the threat actors are deploying XMRig cryptocurrency miner as well as the 9Hits Viewer software as part of a multi-pronged monetization strategy. “This is the first documented case of malware deploying the 9Hits application as a payload,” cloud security firm Cado said, adding […]

Product Explained: Memcyco’s Real-Time Defense Against Website Spoofing

Hands-On Review: Memcyco’s Threat Intelligence Solution Website impersonation, also known as brandjacking or website spoofing, has emerged as a significant threat to online businesses. Malicious actors clone legitimate websites to trick customers, leading to financial scams and data theft causing reputation damage and financial losses for both organizations and customers. The Growing Threat of Website […]

Mysterious Team Bangladesh Hackers Launched 750 DDoS Attacks and Hacked 78 Website

The notorious Hacktivists group, Known as Mysterious Team Bangladesh, exploits vulnerable versions of PHPMyAdmin and WordPress. It conducts DDoS and defacement attacks through open-source utilities and is believed to have carried out over 750 DDoS and 70+ website defacements within a year. The group has been active since 2020 and targets logistics, government, and financial […]

Hacking WordPress websites via vulnerabilities in Ninja Forms plugin

It has come to light that the Ninja Forms plugin for WordPress has many security flaws that might be abused by malicious actors to gain elevated access and steal sensitive data. According to a report published by Patchstack a week ago, the vulnerabilities, which are listed as CVE-2023-37979, CVE-2023-38386, and CVE-2023-38393, affect versions 3.6.25 and […]

Akira Ransomware Expands to Linux with In-built Tor Website

According to recent sources, threat actors have been working on a new variant of cross-platform ransomware that is named “Akira”. Akira was introduced to the cybersecurity sector in March 2023, which targets several financial institutions and organizations for stealing sensitive data. Akira has been using a Tor website for their communications with perpetrators and for […]

Cybercriminals Exploiting WooCommerce Payments Plugin Flaw to Hijack Websites

Threat actors are actively exploiting a recently disclosed critical security flaw in the WooCommerce Payments WordPress plugin as part of a massive targeted campaign. The flaw, tracked as CVE-2023-28121 (CVSS score: 9.8), is a case of authentication bypass that enables unauthenticated attackers to impersonate arbitrary users and perform some actions as the impersonated user, including […]

Re-released Apple WebKit Zero-Day Patch Fixes Website Breaking

Apple has recently released new Rapid Security Response (RSR) patches to fix a zero-day vulnerability. This vulnerability has been exploited in attacks and affects iPhones, Macs, and iPads that have been fully patched. The zero-day vulnerability has been tracked as CVE-2023-37450, and this vulnerability was identified by an anonymous cybersecurity researcher. As a prompt response, […]

OpenSSL flaw allows slowing down websites and applications with client authentication

For your online application or server to be secure, SSL/TLS certificates are necessary. While many trustworthy certificate authorities charge a fee for SSL/TLS certificates, it is also feasible to create your own certificate using OpenSSL. Self-signed certificates may nonetheless encrypt your online traffic even if they don’t have the approval of a reputable organization. The […]

You don’t have to be a super hacker to hack into milliones of websites, this cPanel flaw makes it easy for anyone

The software known as cPanel is used extensively online as a control panel for web hosting. At the time this blog article was being written, there were precisely 1.4 million exposed cPanel installations on the public internet. The researchers found a vulnerability known as reflected cross-site scripting, which could be exploited without the need for […]

UK Police Setup Thousands of  Fake DDoS-For-Hire Websites

The National Crime Agency (NCA) of the United Kingdom revealed that it had built several fake DDoS-for-hire service websites to track down cybercriminals who use these platforms to attack businesses. Also, this declaration follows the Agency’s decision to designate one of the sites now maintained by officers as a criminal service as part of a sustained programme […]

WooCommerce’s serious vulnerability allows unauthorized wordpress website takeover

A serious flaw has been found in WooCommerce, a popular plug-in for managing online businesses that are built on the WordPress platform. This flaw might enable cybercriminals to take control of websites. Nevertheless, the WooCommerce team has provided fixes, and attackers are able to reverse-engineer the patch. Technical specifics concerning the vulnerability have not yet […]

Lookalike Telegram and WhatsApp Websites Distributing Cryptocurrency Stealing Malware

Copycat websites for instant messaging apps like Telegram and WhatApp are being used to distribute trojanized versions and infect Android and Windows users with cryptocurrency clipper malware. “All of them are after victims’ cryptocurrency funds, with several targeting cryptocurrency wallets,” ESET researchers Lukáš Štefanko and Peter Strýček said in a new analysis. While the first […]

Large-scale Cyber Attack Hijacks East Asian Websites for Adult Content Redirects

A widespread malicious cyber operation has hijacked thousands of websites aimed at East Asian audiences to redirect visitors to adult-themed content since early September 2022. The ongoing campaign entails injecting malicious JavaScript code to the hacked websites, often connecting to the target web server using legitimate FTP credentials the threat actor previously obtained via an […]

FBI Hacks Back Hive Ransomware Gang’s Infrastructure – Website Seized

As a result of an international law enforcement operation, the sites utilized by the Hive ransomware operation for both payments and data leaks on the Tor network were successfully taken over, following the FBI’s infiltration of the group’s infrastructure in July. An international law enforcement operation, led by the US Department of Justice and Europol, […]

Russian Hacker Launch DDoS Attacks Against Major Airports Websites

The Distributed Denial of Service (DDoS) attacks, hit 14 major US airport websites. The websites were temporarily shut down due to DDoS attacks led by pro-Russian hacker group ‘KillNet’, who hit back against the Western countries’ aggressive actions against Russia due to the war in Ukraine. According Kiersten Todt, Chief of Staff of the US […]