Sierra AirLink Vulnerabilities Expose Critical Infrastructure

Researchers discovered 21 vulnerabilities in ALEOS - firmware for Sierra AirLink routers

The grand total of 21 security flaws was discovered in Sierra Wireless AirLink routers firmware. The vulnerabilities allow for remote code injection, unauthenticated access, DoS attacks, and else. As such network devices are commonly used in industrial manufacturing and applications the like, the impact of such attacks may be rather serious. Sierra AirLink Routers Have… Continue reading Sierra AirLink Vulnerabilities Expose Critical Infrastructure

Web Application Firewall: Difference Blocklist and Allowlist WAFs

A web application firewall protects web apps and APIs by filtering, monitoring, and blocking malicious web traffic.

You may have come across a Web Application Firewall (WAF) concept but have yet to give it much thought. However, it is essential to understand what a WAF is to decide if it is right for you. Now we will take a closer look at web application firewalls and give you a definition, explain their… Continue reading Web Application Firewall: Difference Blocklist and Allowlist WAFs

Hackers Stole over $2.5 million from Hackers

In the past 12 months hackers have scammed more than $2.5 million from other cybercriminals on three separate hack forums alone (Exploit, XSS and BreachForums), according to Sophos researchers. You might also be interested in reading All About Hacker Motivation: Why Do Hackers Hack? Experts spoke about the results of studying darknet forums during a… Continue reading Hackers Stole over $2.5 million from Hackers

CSRF vs. XSS: What are Their Similarity and Differences

CSRF and XSS: Definition Cross-Site Request Forgery (CSRF) is an attack aimed at vulnerability in computer security, which is one of the biggest problems for user information and accounts because it all makes so that the web browser performs undesirable actions in the application and thereby harms the user who has already logged in to… Continue reading CSRF vs. XSS: What are Their Similarity and Differences

About 30% of critical vulnerabilities in WordPress plugins remain unpatched

Patchstack analysts have released a report on security and critical vulnerabilities in WordPress in 2021. Unfortunately, the picture turned out to be depressing, for example, it turned out that 29% of critical errors in WordPress plugins did not receive patches at all. In addition, the number of reported vulnerabilities has increased by 150% over the… Continue reading About 30% of critical vulnerabilities in WordPress plugins remain unpatched

Hacker XSS Forum Banned Ransomware Ads

The administration of the popular hacker forum XSS (formerly DaMaGeLab) has banned advertising and sale of any ransomware on its pages. Groups like REvil, LockBit, DarkSide, Netwalker, Nefilim, and so on have often used the forum to advertise new customer acquisition. As a result, ransomware affiliate programs, renting such malware and selling lockers are now… Continue reading Hacker XSS Forum Banned Ransomware Ads

Netherlands police posted warnings on hacker forums

The Netherlands police posted warnings on popular Russian and English hacker forums (RaidForums and XSS), stating that “the deployment of criminal infrastructure in the Netherlands is hopeless.” The messages were published after the successful operation of Operation Ladybird, during which law enforcement agencies from several countries jointly eliminated one of the largest current botnets, Emotet.… Continue reading Netherlands police posted warnings on hacker forums