Security News
![libcue Library Flaw Opens GNOME Linux Systems Vulnerable to RCE Attacks](/static/build/img/news/libcue-library-flaw-opens-gnome-linux-systems-vulnerable-to-rce-attacks-small.jpg)
A new security flaw has been disclosed in the libcue library impacting GNOME Linux systems that could be exploited to achieve remote code execution (RCE) on affected hosts. Tracked as...
![Citrix Devices Under Attack: NetScaler Flaw Exploited to Capture User Credentials](/static/build/img/news/citrix-devices-under-attack-netscaler-flaw-exploited-to-capture-user-credentials-small.jpg)
A recently disclosed critical flaw in Citrix NetScaler ADC and Gateway devices is being exploited by threat actors to conduct a credential harvesting campaign. IBM X-Force, which uncovered the...
![D-Link WiFi range extender vulnerable to command injection attacks](/static/build/img/news/d-link-wifi-range-extender-vulnerable-to-command-injection-attacks-small.jpg)
The popular D-Link DAP-X1860 WiFi 6 range extender is susceptible to a vulnerability allowing DoS attacks and remote command injection. An attacker within the extender's range can set up a WiFi network and deceptively name it similar to something the target is familiar with but include a tick in the name, like 'Olaf's Network,' for example.
![ALPHV ransomware gang claims attack on Florida circuit court](/static/build/img/news/alphv-ransomware-gang-claims-attack-on-florida-circuit-court-small.jpg)
The ALPHV ransomware gang has claimed an attack that affected state courts across Northwest Florida last week. The presence of Florida's First Judicial Circuit's data leak page on ALPHV's website suggests that the court has either not engaged in negotiations with the ransomware operation or has firmly declined to meet the gang's demands.
![GNOME Linux systems exposed to RCE attacks via file downloads](/static/build/img/news/gnome-linux-systems-exposed-to-rce-attacks-via-file-downloads-small.jpg)
A memory corruption vulnerability in the open-source libcue library can let attackers execute arbitrary code on Linux systems running the GNOME desktop environment. Libcue, a library designed for parsing cue sheet files, is integrated into the Tracker Miners file metadata indexer, which is included by default in the latest GNOME versions.
![Over 17,000 WordPress sites hacked in Balada Injector attacks last month](/static/build/img/news/over-17000-wordpress-sites-hacked-in-balada-injector-attacks-last-month-small.jpg)
Multiple Balada Injector campaigns have compromised and infected over 17,000 WordPress sites using known flaws in premium theme plugins. Balada Injector is a massive operation discovered in December 2022 by Dr. Web, which has been leveraging various exploits for known WordPress plugin and theme flaws to inject a Linux backdoor.
![Hacktivist attacks erupt in Middle East following Hamas assault on Israel](/static/build/img/news/hacktivist-attacks-erupt-in-middle-east-following-hamas-assault-on-israel-small.jpg)
Hacktivism efforts have proliferated rapidly in the Middle East following the official announcement of a war between Palestine and Israel. At least 15 known cybercriminal, ransomware, and hacktivist groups have announced their active participation in disruptive attacks targeting institutions in Israel and Palestine, as well as their supporters.
![New EvilProxy Phishing Attack Uses Indeed.com Redirector to Target US Executives](/static/build/img/news/new-evilproxy-phishing-attack-uses-indeed-com-redirector-to-target-us-executives-small.jpg)
Microsoft, the Dark Web and the name John Malkovich all factor into this EvilProxy phishing attack. A new EvilProxy phishing attack is leveraging an open redirection flaw from the legitimate Indeed.com job search site, according to a report from Menlo Security, a cloud-based security company.
![Genetics firm 23andMe says user data stolen in credential stuffing attack](/static/build/img/news/genetics-firm-23andme-says-user-data-stolen-in-credential-stuffing-attack-small.jpg)
23andMe has confirmed to BleepingComputer that it is aware of user data from its platform circulating on hacker forums and attributes the leak to a credential-stuffing attack. Recently, a threat actor leaked samples of data that was allegedly stolen from a genetics firm and, a few days later, offered to sell data packs belonging to 23andMe customers.
![MGM Resorts ransomware attack led to $100 million loss, data theft](/static/build/img/news/mgm-resorts-ransomware-attack-led-to-100-million-loss-data-theft-small.jpg)
MGM Resorts reveals that last month's cyberattack cost the company $100 million and allowed the hackers to steal customers' personal information. In addition to losing $100 million in earnings, MGM also suffered less than $10 million in one-time expenses for risk remediation, legal fees, third-party advisory, and incident response measures.