Technology

A 15-year-old security vulnerability has been disclosed in the PEAR PHP repository that could permit an attacker to carry out a supply chain attack, including obtaining unauthorized access to publish rogue packages and execute arbitrary code. “An attacker exploiting the first one could take over any developer account and publish malicious releases, while the second
0 Comments
Motorola is said to be working on a new smartphone that could be launched as part of the company’s Moto G-series lineup. The handset, tipped to be the Moto G82, has been spotted on certification websites in various countries including the Wi-Fi Alliance, EEC, BIS, and TDRA websites suggesting the upcoming launch of the smartphone.
0 Comments
A Chinese advanced persistent threat tracked as Deep Panda has been observed exploiting the Log4Shell vulnerability in VMware Horizon servers to deploy a backdoor and a novel rootkit on infected machines with the goal of stealing sensitive data. “The nature of targeting was opportunistic insofar that multiple infections in several countries and various sectors occurred
0 Comments
The maintainers of Spring Framework have released an emergency patch to address a newly disclosed remote code execution flaw that, if successfully exploited, could allow an unauthenticated attacker to take control of a targeted system. Tracked as CVE-2022-22965, the high-severity flaw impacts Spring Framework versions 5.3.0 to 5.3.17, 5.2.0 to 5.2.19, and other older, unsupported
0 Comments
A zero-day remote code execution (RCE) vulnerability has come to light in the Spring framework shortly after a Chinese security researcher briefly leaked a proof-of-concept (PoC) exploit on GitHub before deleting their account. According to cybersecurity firm Praetorian, the unpatched flaw impacts Spring Core on Java Development Kit (JDK) versions 9 and later and is
0 Comments
A nascent information stealer called Mars has been observed in campaigns that take advantage of cracked versions of the malware to steal information stored in web browsers and cryptocurrency wallets. “Mars Stealer is being distributed via social engineering techniques, malspam campaigns, malicious software cracks, and keygens,” Morphisec malware researcher Arnold Osipov said in a report
0 Comments
WhatsApp on Wednesday announced a series of updates for voice messages to make it easier for people to communicate with their contacts on the platform using voice notes. The updates include features such as the ability to pause and resume voice message recordings, waveform visualisation, out of chat playback, and draft preview that were already
0 Comments
According to a leading figure in the defense community, a retired general who prefers to remain anonymous, space can save us from the next Ukraine. Here’s how. Says the general, “Imagine this. At 7:00 AM, Russia moves troops across the border into Ukraine. Fifteen minutes later a pre-loaded SpaceX starship lifts off with a payload
0 Comments
A threat actor of likely Pakistani origin has been attributed to yet another campaign designed to backdoor targets of interest with a Windows-based remote access trojan named CrimsonRAT since at least June 2021. “Transparent Tribe has been a highly active APT group in the Indian subcontinent,” Cisco Talos researchers said in an analysis shared with
0 Comments