Watch out — hackers can exploit this plugin to gain full control of your WordPress site

An older version of LiteSpeed Cache, a popular plugin for the WordPress website builder, is vulnerable to a high-severity flaw that hackers have been increasingly exploiting. The flaw is described as an unauthenticated cross-site scripting vulnerability, and tracked as CVE-2023-40000. It carries a severity score of 8.8.  By adding malicious JavaScript code directly into WordPress … Read more

Microsoft Graph is becoming a popular target for hackers

Multiple hacking collectives are been actively using Microsoft Graph API to hide their communications with command & control (C2) infrastructure hosted on Microsoft cloud services, cybersecurity researchers from Symantec Threat Hunter Team have revealed. The researchers claim that for two and a half years now, groups such as APT28, REF2924, Red Stinger, Flea, APT29, and … Read more

Use iPhone to change website passwords that hackers stole

It’s World Password Day, and that’s a good opportunity to do something you’ve probably been procrastinating about: Replace your website passwords that hackers stole because of some company’s lax security. Fortunately, your Apple devices make it easy to find out which of your passwords leaked so you can change them. Fix a potentially serious problem … Read more

Hackers of all kinds are attacking routers across the world

When hackers find a vulnerable router, they compromise it by installing malware that grants persistence, the ability to run distributed denial of service (DDoS) attacks, hide malicious traffic, and more. But what happens when the hackers find a router that was already compromised by a rival gang? Cybersecurity researchers from Trend Micro published a report … Read more

Hackers attempt to hijack a major WordPress plugin that could allow for site takeovers

A critical vulnerability recently discovered in a popular WordPress plugin, is being actively abused in the wild, researchers have said, with hackers potentially able to use the flaw to fully take over a victim’s website. WordPress security firm Patchstack first discovered an SQL injection (SQLi) vulnerability in the WP‑Automatic plugin, in mid-March 2024.  WP-Automatic is … Read more

Developing countries are being used by hackers to try out new ransomware strains

IT security pros are not the only ones with sandboxes and honeypots to test malware in, as hackers are doing the same – in developing parts of the world. A report from Performanta says that many hackers would first try out new malware strains in developing countries, before targeting companies in the developed world. The … Read more

UnitedHealth confirms major cyberattack, says hackers stole “substantial” amount of patient data

UnitedHealth Group has issued an update on the data breach that recently struck its subsidiary, Change Healthcare. The healthcare giant suffered a ransomware attack that knocked some of its services offline and affected different pharmacies and other adjacent businesses across the United States. In an update, UnitedHealth Group said that based on initial targeted data … Read more

Microsoft says Russian hackers are exploiting an ancient printer security flaw

Russian state-sponsored threat actors were observed abusing an old printer vulnerability to drop custom malware on target endpoints. The malware helped them exfiltrate sensitive data and login credentials. This is according to a new report from Microsoft Threat Intelligence, published earlier this week. As per the report, since mid-2019, a group known as Fancy Bear … Read more

Hackers are loading SVG files with multi-stage malware in new phishing attack

A sophisticated new phishing attack was spotted in the wild, leveraging a wide variety of tools to bypass antivirus protections and ultimately deliver different Remote Access Trojan (RAT) malware. According to cybersecurity researchers at Fortinet, an unidentified threat actor was seen sending phishing emails, stating a shipment has been delivered, and attaching an invoice. This … Read more

Hospital helpdesks targeted by hackers — US Health Department warns health services are under threat

The US Department of Health and Human Services (HHS) has issued a warning that hackers are attempting to target the helpdesks of hospitals in order to gain access to critical hospital systems. The hackers have been observed contacting hospital IT help desks using local area code phone numbers and then pretending to be a hospital … Read more