admin

Oct 18, 2023NewsroomVulnerability / Data Security A medium-severity flaw has been discovered in Synology’s DiskStation Manager (DSM) that could be exploited to decipher an administrator’s password and remotely hijack the account. “Under some rare conditions, an attacker could leak enough information to restore the seed of the pseudorandom number generator (PRNG), reconstruct the admin password,
0 Comments
Oct 17, 2023NewsroomMalware / APT In what’s the latest evolution of threat actors abusing legitimate infrastructure for nefarious ends, new findings show that nation-state hacking groups have entered the fray in leveraging the social platform for targeting critical infrastructure. Discord, in recent years, has become a lucrative target, acting as a fertile ground for hosting
0 Comments
Oct 17, 2023NewsroomVulnerability / Cyber Threat Two critical security flaws discovered in the open-source CasaOS personal cloud software could be successfully exploited by attackers to achieve arbitrary code execution and take over susceptible systems. The vulnerabilities, tracked as CVE-2023-37265 and CVE-2023-37266, both carry a CVSS score of 9.8 out of a maximum of 10. Sonar
0 Comments
WhatsApp is rolling out support for passkeys on Android, allowing users to securely log back in to their accounts using biometric authentication or their device PIN. Previously, WhatsApp would require users to log in to their account using a one-time password (OTP) and an optional six-digit PIN for two-factor authentication. With the addition of passkeys
0 Comments
Amazon’s Great Indian Festival started on October 7 for its Prime users in India and was open to other users a day later. Coincidentally, it started at the same time as Flipkart’s Big Billion Days sale. During the sale, a wide range of products include various large home electronic items like washing machines, air conditioners,
0 Comments
Oct 17, 2023NewsroomCyber Attack / Malware The Computer Emergency Response Team of Ukraine (CERT-UA) has revealed that threat actors “interfered” with at least 11 telecommunication service providers in the country between May and September 2023. The agency is tracking the activity under the name UAC-0165, stating the intrusions led to service interruptions for customers. The
0 Comments