23andMe Data Leak Exposes Nearly 7 Million Users’ Sensitive Data

Hackers leaked all the clients' info of a genetic testing and biotechnology company

Nearly 7 million clients of a genetic testing and biotechnology company 23andMe fell victim to a data leak in October. Hackers got unauthorized access and extracted profile data, affecting a significant portion of the company’s user base. Hackers Gain Access to Sensitive Data in 23andMe Database In a startling revelation, genetic testing and biotechnology company… Continue reading 23andMe Data Leak Exposes Nearly 7 Million Users’ Sensitive Data

Outlook Vulnerability Exploited by Russian Hackers

Microsoft warns about the active usage of CVE-2023-23397 in attacks on Polish organizations

A vulnerability in Microsoft Outlook is under active exploitation – that is the worrying notification from Microsoft. World largest software developer warns about Russian state-sponsored hackers using this breach to perform cyberattacks. Despite the fix for the issue being released over 8 months ago, there is still a concerning amount of unpatched instances. Microsoft Outlook… Continue reading Outlook Vulnerability Exploited by Russian Hackers

Qilin Ransomware Focuses on VMware ESXi Servers

Linux users are tense. Using a virtualized environment does not guarantee 100% protection against ransomware.

In a disturbing development, security researchers have uncovered a Linux version of the Qilin ransomware gang’s encryptor, specifically tailored to target VMware ESXi servers. This encryptor is one of the most advanced and customizable Linux encryptors observed. Qilin Targets VMware ESXi Today, more and more businesses are adopting virtualization technologies for server hosting. For example,… Continue reading Qilin Ransomware Focuses on VMware ESXi Servers

Google Addresses Zero-Day Vulnerability in Chrome

Google swiftly addresses critical Chrome vulnerability, urging users to update promptly.

In a recent security alert, Google has addressed a critical zero-day vulnerability in its Chrome browser and ChromeOS software, urging users to update to the latest version (119.0.6045.199). The flaw, tracked as CVE-2023-6345, allows attackers to bypass sandbox security measures by compromising the browser’s rendering process, leading to potential remote code execution or access to… Continue reading Google Addresses Zero-Day Vulnerability in Chrome

Tipalti, Roblox and Twitch Hacked by ALPHV/BlackCat

Cybercriminals posted a preliminary listing that says about the hack of several companies, and promises to leak the info in future

On December 3, 2023, ALPHV ransomware gang claimed hacking into a fintech software provider Tipalti, Roblox and Twitch, its clients. The approach, however, appears to be unusual, as the gang created a listing that says “but we’ll extort Roblox and Twitch, two of their affected clients, individually”. Criminals promise to publish updated posts on Monday… Continue reading Tipalti, Roblox and Twitch Hacked by ALPHV/BlackCat

SugarGh0st RAT Targets Uzbekistan and South Korea

Asian government-sponsored hackers are making a fuss again.

A new malicious campaign employs SugarGh0st RAT to target government agencies. Artifacts in the decoy documents hint at a potential Chinese-speaking actor. SugarGh0st Uses Spear Phishing to Attack Governments Researchers have uncovered a new wave of cyber threats targeting government entities in Uzbekistan and South Korea in recent cybersecurity developments. Utilizing a customized variant of… Continue reading SugarGh0st RAT Targets Uzbekistan and South Korea

Dollar Tree Data Breach Impacting 2 Million People

Even not a direct incident can cause harm.

Discount retailer Dollar Tree was hit by a data breach when third-party service provider Zeroed-In Technologies fell victim, affecting almost 2 million customers. It may probably be the biggest indirect damage of the hack throughout the last years. Data Breach in Zeroed-In Affects Dollar Tree Popular discount retailer Dollar Tree has revealed that they were… Continue reading Dollar Tree Data Breach Impacting 2 Million People

BLUFFS Bluetooth Vulnerability Threatens Billions of Devices

Bluetooth Forward and Future Secrecy (BLUFFS) vulnerabilities can leave devices vulnerable to man-in-the-middle attacks

Eurecom has uncovered a series of exploits named “BLUFFS”, posing a significant threat to the security of Bluetooth sessions. These attacks exploit two previously unknown flaws in the Bluetooth standard, impacting versions 4.2 through 5.4 and potentially putting billions of devices, including smartphones and laptops, at risk. BLUFFS Exploits – How Do They Work? BLUFFS… Continue reading BLUFFS Bluetooth Vulnerability Threatens Billions of Devices

Okta Hack Exposes Data of All Support Customers

Data breach from mid-October touches all the Help Center clients, not just 134 of them

Back in mid-October 2023 Okta, one of the world’s largest identity providers, suffered a data breach. Security vulnerabilities in its support system allowed hackers to access one of the support accounts. Formerly, it was said about a miserable amount of customers suffering from the breach. But over a month later, the company discloses that hackers… Continue reading Okta Hack Exposes Data of All Support Customers

Ethyrial: Echoes of Yore Ransomware Attack Wiped Player Accounts

A rare occasion of ransomware attack on a game developer led to the wipe of player accounts

“Ethyrial: Echoes of Yore” fell victim to a ransomware attack last Friday. The attack hit 17,000 player accounts, wiping them – a yet unseen outcome of a ransomware attack. Ransomware encrypted main server “Ethyrial: Echoes of Yore” On October 19, 2023, ransomware actors successfully attacked the main server of the Ethyrial: Echoes of Yore game.… Continue reading Ethyrial: Echoes of Yore Ransomware Attack Wiped Player Accounts