Browsing tag

Vulnerabilities

Belkin Wemo Insight Smart Plug Vulnerability Remains Exploitable

If you own a smart home, then you may probably be aware of Belkin Wemo Insight smart plug. Yes, it helps you to turn off your lights and appliances, and you can also monitor them from anywhere. We are trying to highlight how the plug has been vulnerable for over a year, and a fix […]

Protect Your WordPress Website from SQL Injection

WordPress websites need to be protected against SQL injection threats. SQL (Structured Query Language) is a widely used database language, a domain specific language that’s designed for managing data in a relational database management system (RDBMS). SQL injection attacks, which happen by exploiting security vulnerabilities in an application’s software, happen when malicious SQL statements are […]

Yet Another WordPress Hack Exploiting Plugin Vulnerabilities

Here comes news about another WordPress website security breach carried out by exploiting plugin vulnerabilities. Reports say that hackers have been exploiting vulnerabilities in a popular social media sharing plugin on WordPress. The Hacker News reports, “Hackers have been found exploiting a pair of critical security vulnerabilities in one of the popular social media sharing […]

DragonBlood, a set of vulnerabilities that affect WiFi WPA3 standard

Penetration testing course specialists from the International Institute of Cyber Security (IICS) report the finding of a set of vulnerabilities, dubbed DragonBlood, that affect the standard of authentication and security of connection WiFi WPA3, the latest release of WiFi Alliance. If exploited, these vulnerabilities could allow an attacker located within the range of a WiFi […]

Serious Vulnerabilities Detected in the WPA3 Protocol

Almost one year after its launch, some very serious vulnerabilities that could lead to online password cracking have been detected in the next-generation Wi-Fi security standard WPA3. It was in June 2018 that WPA3 was launched; now security researchers have found in the wireless security protocol several serious vulnerabilities that could let hackers recover even […]

Critical vulnerabilities in Intel mini PC and Media SDK

According to penetration testing course from the International Institute of Cyber Security (IICS), Intel has launched update patches to correct two critical vulnerabilities in its Intel Media Software Development Kit (SDK), in addition of the Mini PC, Intel NUC. The updates, launched last Tuesday, focus on four vulnerabilities present in the aforementioned products. According to […]

Microsoft paid over $2M USD in its vulnerability bounty program last year

According to the authors of the book Learn ethical hacking, Microsoft paid more than $2M USD to security experts who participated in its vulnerability bounty program during 2018. Experts from the International Institute of Cyber Security (IICS) report that the software company’s plans focus on extending this rewards program by implementing a series of improvements […]

Researchers Find 36 security vulnerabilities in LTE standard

Each new research conducted by experts from the best ethical hacking Institute and specialists from the International Institute of Cyber Security (IICS) shows new security flaws in communication standards such as LTE, used for high-speed data transmission. On this occasion, the investigation has thrown 36 new vulnerabilities in LTE that, if exploited, would allow a […]

Threat Intelligence With Two Most Used Operating Systems

With 4.312 billion users in the world, comprising 55.6% of the global population, the Internet has become an everyday center hub for almost all human events and actions. Be it for entertainment, information, remote computing, communication and many aspects of 21st century lifestyle. Across the board the most common operating systems with consumer devices in […]

Apple fixes critical vulnerabilities in its latest iOS update

Apple just launched iOS 12.2, updating its operating system to correct a total of 51 security vulnerabilities that impacted on iPhone 5s and later models, iPad Air and later models and iPod Touch sixth generation, reported experts from the best ethical hacking institute, besides the International Institute of Cyber Security (IICS). As reported, most of […]

How To Deal With DNS Vulnerabilities?

Believe it or not, in the early days of the Internet, all the domain names (nodes) it had been listed in just one file, the host file. Today, the host file has been demoted to just a way to redirect an IP address to a specific domain name, which the operating system checks first before […]

SHAREit App Vulnerabilities Allows Hackers to Bypass Android Device Authentication & Download Arbitrary Files Remotely

Researchers recently discovered 2 new critical vulnerabilities in the SHAREit App lets attackers bypass the Android device authentication mechanism and download the arbitrary files in victims device. SHAREit is data sharing cross-platform application for Android, iOS, PC & Mac and the app downloaded by nearly 500 Million users since 2013 when the app was launched. […]

Cryptojacking Apps Placed in the Microsoft App Store By Attackers

Security researchers found a cryptomining app in the Microsoft App Store. Researchers say that it was placed in the store between April and December 2018. It’s not clear how many users downloaded or installed the apps, but they had almost 1,900 user ratings. However, the Symantec researchers believe the apps were created by a single […]

617 Million Stolen Accounts For ‘Clearance Sale’ In The DarkWeb

The Dark Web is once again is hosting a ‘clearance sale’ of at least 617 million user credentials, collectively coming from recently hacked services including ShareThis, Whitepages, 500px, Dubsmash, and Armor Games and more. The aggregate value of the for-sale accounts is estimated to reach at least $20,000 in BTC. The user information available for […]

Vulnerability allows hacking an Android smartphone using only a PNG image

Google claims that this vulnerability has not yet been exploited in the wild Ethical hacking and network security specialists from the International Institute of Cyber Security recommend smartphone with Android operating system users to be cautious when opening or downloading images on their devices because, oddly enough, this could compromise users’ security. According to recent […]

SpeakUp – A New Undetected Backdoor Exploiting Six Linux Distributions With Known Vulnerabilities

A new trojan dubbed SpeakUp exploiting six different Linux distributions with know vulnerabilities. The campaign primarily targeting East Asia and Latin America, including AWS, hosted machines. Security researchers from checkpoint detected the campaign that implants the backdoor and evades the detection from all security vendors. The trojan dubbed SpeakUp propagates with the infected subnet and […]

Vulnerability Audit Before 2020 Tokyo Olympics, Launches in Japan

The Japanese government is seen as very proactive in its goal of making the 2020 Tokyo Olympics secure as possible, yes including the sector of cybersecurity. Headed by the National Institute of Information and Communications Technology, a nationwide cybersecurity survey starting in February will include checking of Internet-facing routers, webcams, and web-connected home appliances. Aside […]

APT39 Iranian Cyber Espionage Team, Active In The Wild Again

The infamous APT39, the alleged Iran-funded cyber espionage team has been identified by FireEye as actively targeting Europe, USA, Australia, South Korea and the Middle East region for their espionage campaign. “APT39 marks the fourth Iranian cyber threat actor that FireEye has elevated to the designation Advanced Persistent Threat (APT). APT39’s focus on personal information […]

FaceTime vulnerability allows spying on Apple users

It is recommended that Apple users disable this app, at least until it is updated Network security and ethical hacking specialists from the International Institute of Cyber Security reported the discovery of an unpatched vulnerability in FaceTime, the Apple application for making audio and video calls. According to reports, this bug would allow the receiver […]

WordPress Websites Attacked via Zero-Day in Abandoned Plugin

Many WordPress websites have come under attack via a zero-day flaw in an abandoned plugin. The “Total Donations” plugin, which was earlier used by many WordPress website owners, has now started creating issues. Some hackers have started exploiting an unpatched vulnerability in the code of this plugin to attack WordPress websites. Security experts at Defiant, […]

Critical vulnerabilities in Cisco routers affect thousands of companies in the entire world

The firm has already released update patches for several SMEs products The Cisco technology firm recently launched update patches to address two critical vulnerabilities present in RV320 and RV325 routers, products widely used in small businesses. According to network security specialists, the first of these failures (CVE-2019-1653) could be exploited by remote attackers to access […]