### #ExtensionExploitation #PhishingAttack #OAuthAbuse

Summary: A recent attack campaign has compromised at least 16 Chrome browser extensions, exposing over 600,000 users to data theft through a sophisticated phishing scheme targeting extension publishers. The attackers exploited OAuth permissions to inject malicious code into legitimate extensions, leading to significant user data exposure.…

Read More

Threat Actor: Chaos Computer Club (CCC) | Chaos Computer Club Victim: Volkswagen’s Cariad | Volkswagen’s Cariad Price: N/A Exfiltrated Data Type: Location data of electric vehicles

Key Points :

A misconfiguration in Cariad’s software exposed the location data of approximately 800,000 electric vehicles. The breach was discovered by the Chaos Computer Club, which reported the vulnerability on November 26th.…
Read More

Threat Actor: Malicious Actors | malicious actors Victim: Leading Athletic Apparel Company | leading athletic apparel company Price: Potential financial loss and reputational damage Exfiltrated Data Type: API keys, tokens, confidential business data, sensitive documentation

Key Points :

Over 30,000 publicly accessible Postman workspaces exposed sensitive information.…
Read More

Threat Actor: Unknown | unknown Victim: Kaizen Pharmaceuticals | Kaizen Pharmaceuticals Price: Not disclosed Exfiltrated Data Type: Client details, transaction records, confidential information

Key Points :

A data breach has compromised the CRM database of Kaizen Pharmaceuticals. The incident raises concerns about the security of sensitive customer and corporate information.…
Read More

Threat Actor: Unknown | Xtream.cloud Victim: Xtream.cloud | Xtream.cloud Price: N/A Exfiltrated Data Type: Sensitive user information

Key Points :

A data breach has compromised sensitive information from the Xtream.cloud database. The incident raises significant concerns about the security of cloud-based platforms. Exposed data could lead to unauthorized access and phishing attempts.…
Read More

### #PhishingExploits #SocialEngineeringThreats #CryptoScams

Summary: Cybersecurity expert Brian Krebs highlights the alarming rise of sophisticated phishing scams that exploit emotional manipulation and technical precision, leading to significant financial losses for victims. The stories of Adam Griffin and Tony illustrate the devastating impact of these attacks on individuals’ cryptocurrency holdings.…

Read More

### #PhishingScam #CryptocurrencyTheft #ZoomImpersonation

Summary: A sophisticated phishing campaign disguised as Zoom meeting invitations has led to significant cryptocurrency theft, exploiting user trust in communication platforms. The attackers deployed malware that compromised systems and siphoned sensitive data, including cryptocurrency wallets.

Threat Actor: Russian-speaking cybercriminals | Russian-speaking cybercriminals Victim: Cryptocurrency users | cryptocurrency users

Key Point :

Phishing links mimicked legitimate Zoom invitations, directing users to a fraudulent domain.…
Read More

### #InvoiceNinjaExploits #SSRFvulnerability #PDFGenerationThreats

Summary: A newly discovered SSRF vulnerability in Invoice Ninja could allow attackers to read sensitive files from the host server, posing significant risks to users and organizations. This flaw, tracked as CVE-2024-53353, can be exploited through the platform’s PDF generation feature by both local and low-privileged users.…

Read More

### #DataHeist #RansomDemand #BrazilianCybercrime

Summary: A Brazilian man has been indicted for cyber extortion after allegedly stealing sensitive customer data from a US-based company’s Brazilian subsidiary and demanding a ransom in bitcoin. The case highlights the increasing risks associated with data breaches and cyber threats targeting corporations.…

Read More

Threat Actor: Unknown | unknown Victim: Ekonika.ru | Ekonika.ru Price: N/A Exfiltrated Data Type: Sensitive customer information

Key Points :

A data breach has compromised sensitive customer information from Ekonika.ru. The incident raises concerns about the security of user data in the e-commerce industry. Affected users are advised to update passwords and monitor accounts for suspicious activity.…
Read More

Threat Actor: Unknown | unknown Victim: Pharmanewsonline.com | Pharmanewsonline.com Price: Not disclosed Exfiltrated Data Type: Sensitive healthcare information

Key Points :

A data breach has compromised sensitive information from Pharmanewsonline.com. The incident raises concerns about data privacy and security in the healthcare industry. Pharmanewsonline.com has not yet issued an official statement regarding the breach.…
Read More

### #XMLParserRisk #Libxml2Vulnerability #XXEExploitation

Summary: A critical vulnerability in the libxml2 XML parsing library could enable attackers to exploit systems and access sensitive data. This flaw, tracked as CVE-2024-40896, poses significant risks due to its potential for Remote Code Execution and Denial of Service attacks.

Threat Actor: Unknown | unknown Victim: Various applications | libxml2 applications

Key Point :

The vulnerability affects libxml2 versions prior to 2.11.9, 2.12.9, and 2.13.3.…
Read More

### #OtterCookie #ContagiousInterview #ThreatActorInnovation

Summary: North Korean threat actors are leveraging a new malware named OtterCookie in their ongoing Contagious Interview campaign, which targets software developers with fake job offers. This campaign has evolved to include various malware strains, highlighting the attackers’ adaptability and focus on cryptocurrency data theft.…

Read More