A critical authentication bypass vulnerability has been discovered impacting the WordPress plugin 'Really Simple Security' (formerly 'Really Simple SSL'), including both free and Pro versions.
Notices by BleepingComputer (bleepingcomputer@infosec.exchange)
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Monday, 18-Nov-2024 01:12:10 JST BleepingComputer -
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 13-Nov-2024 02:34:21 JST BleepingComputer Amazon confirmed an employee data breach after a threat actor leaked on a hacking forum what they claimed was data stolen during the MOVEit data theft attacks in May 2023.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Monday, 30-Sep-2024 23:22:16 JST BleepingComputer Global news agency AFP (Agence France-Presse) is warning that it suffered a cyberattack on Friday, which impacted IT systems and content delivery services.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Thursday, 26-Sep-2024 05:03:11 JST BleepingComputer European digital rights group NOYB (None Of Your Business) has filed a privacy complaint with the Austrian data protection watchdog (DSB) against Mozilla, alleging the company uses a Firefox privacy feature (enabled without consent) to track users' online behavior.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 24-Sep-2024 05:22:22 JST BleepingComputer Telegram will now share users' phone numbers and IP addresses with law enforcement if they are found to be violating the platform's rules following a valid legal request.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Saturday, 21-Sep-2024 05:45:42 JST BleepingComputer Microsoft has officially announced that Windows Server Update Services (WSUS) is now deprecated, but plans to maintain current functionality and continue publishing updates through the channel.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Thursday, 19-Sep-2024 23:41:20 JST BleepingComputer German law enforcement seized 47 cryptocurrency exchange services hosted in the country that facilitated illegal money laundering activities for cybercriminals, including ransomware gangs.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 18-Sep-2024 01:18:01 JST BleepingComputer Ransomware gangs like BianLian and Rhysida increasingly use Microsoft's Azure Storage Explorer and AzCopy to steal data from breached networks and store it in Azure Blob storage.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Saturday, 14-Sep-2024 04:27:15 JST BleepingComputer DNA testing giant 23andMe has agreed to pay $30 million to settle a lawsuit over a data breach that exposed the personal information of 6.4 million customers in 2023.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Sunday, 08-Sep-2024 03:25:10 JST BleepingComputer A new variant of the ongoing sextortion email scams is now targeting spouses, saying that their husband or wife is cheating on them, with links to the alleged proof.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Saturday, 07-Sep-2024 01:41:25 JST BleepingComputer After Office 2024 launches in October, Microsoft will disable ActiveX controls by default in Word, Excel, PowerPoint, and Visio client apps.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Friday, 06-Sep-2024 01:50:12 JST BleepingComputer North Carolina musician Michael Smith was indicted for collecting over $10 million in royalty payments from Spotify, Amazon Music, Apple Music, and YouTube Music using AI-generated songs streamed by thousands of bots in a massive streaming fraud scheme.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 13-Feb-2024 02:25:03 JST BleepingComputer Hackers are exploiting a server-side request forgery (SSRF) vulnerability in Ivanti Connect Secure, Policy Secure, and ZTA gateways to deploy the new DSLog backdoor on vulnerable devices.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Monday, 12-Feb-2024 21:42:31 JST BleepingComputer At least 18 hospitals in Romania were knocked offline after a ransomware attack took down their healthcare management system.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Saturday, 10-Feb-2024 06:04:48 JST BleepingComputer CISA confirmed today that attackers are actively exploiting a critical remote code execution (RCE) bug patched by Fortinet on Thursday.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Friday, 09-Feb-2024 05:54:07 JST BleepingComputer Car maker Hyundai Motor Europe suffered a Black Basta ransomware attack, with the threat actors claiming to have stolen three terabytes of corporate data.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Friday, 09-Feb-2024 03:02:04 JST BleepingComputer The U.S. State Department offers rewards of up to $10 million for information that could help locate, identify, or arrest members of the Hive ransomware gang.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Monday, 05-Feb-2024 03:53:20 JST BleepingComputer Microsoft is bringing the Linux 'sudo' feature to Windows Server 2025, offering a new way for admins to elevate privileges for console applications.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 31-Jan-2024 08:26:58 JST BleepingComputer Unprivileged attackers can get root access on multiple major Linux distributions in default configurations by exploiting a newly disclosed local privilege escalation (LPE) vulnerability in the GNU C Library (glibc).
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 30-Jan-2024 07:47:02 JST BleepingComputer Keenan & Associates is sending notices of a data breach to 1.5 million customers, warning that hackers accessed their personal information in a recent cyberattack.