One of the internet's worst websites is down following a weekend hack that may have exposed the email, password and IP address of Kiwi Farms users. A statement on the site says hackers gained access to site administrator Joshua Moon's account. Site users stalk transgender and nonbinary people.
Apple issued a patch for a zero-day vulnerability likely exploited in the wild that allows a malicious iPhone app to execute arbitrary code with kernel-level privileges, marking the second smartphone kernel code execution bug fixed by the company in as many months.
Iran is again implicated in a cyberattack against Albania, this time on a border-crossing system. Albanian government officials acknowledged the attack on Saturday, just days after the country broke off relations with Tehran in a rebuke for launching an assault on Albania's e-government portal.
A U.S. law enforcement investigation involving multiple countries resulted in the shutdown of an online marketplace selling millions of Social Security numbers, payment cards and other credentials. Prosecutors unsealed a complaint against a Moldovan man fingered as the operator.
China again accused the United States of cyberespionage as it seeks to reframe the global narrative on hacking. China's status as the world's worst cyber thief "annoys them tremendously," says Jim Lewis of CSIS. Beijing says it caught the NSA hacking into Northwestern Polytechnical University.
California's largest public school district and the second-largest in the U.S. is undergoing a ransomware attack. The attack has disrupted the district's email system but fundamental school system functions - including instruction and transportation, food and after-school programs - are unaffected.
Chile's national consumer protection agency was hit by a ransomware attack affecting online services and containing indicators connecting the malware with the Conti ransomware-as-a-service group. A government official says national policy is not to pay ransoms.
The Russian digital streaming platform Start acknowledged a data breach but downplayed its severity and said the vulnerability has been fixed. A Russian-language Telegram channel that monitors the dark web says it has published information on nearly 44 million customers.
A probe into alleged use of Pegasus spyware on Indian citizens identified malware on five of the 29 volunteers who submitted their devices for forensic examination. The nature of the malware was not disclosed, but Chief Justice of India said New Delhi did not cooperate with investigators.
Ragnar Locker ransomware group released 361 gigabytes of what appears to be confidential data belonging to Greek national natural gas operator DESFA. The threat group says the alleged victim did not negotiate with it. The company confirmed a cyberattack and said it would not pay the ransom.
Attackers could take advantage of a misconfiguration in Palo Alto firewalls to launch amplification DDoS attacks, a vulnerability that led the U.S. Cybersecurity and Infrastructure Security Agency added the vulnerability its catalog of actively exploited vulnerabilities.
Hackers looted Bitcoin ATMs of $16,000 in an attack manufacturer General Bytes says stems from a zero day vulnerability accidently introduced in 2020. An executive with the Czech company suggest attackers may have been motivated out of vengeance for its pro-Ukraine stance.
Google detected and stopped one of the largest distributed denial-of-service incidents yet in a likely sighting of the Mēris botnet. Google is not releasing the identity of the victim, whose web servers faced 46 million https requests per second in the attack, which lasted for more than an hour.
Denis Mihaqlovic Dubnikov, 29, allegedly participated in a conspiracy to launder money obtained through Ryuk ransomware. Operators behind the malware mounted one of the largest cyberattacks against the healthcare sector in a fall 2021 ransomware spree.
Attackers are attempting to reset the passwords of some DigitalOcean customers, the cloud infrastructure provider says. The email addresses of these customers were likely exposed in a data breach involving Mailchimp, which provided transactional email services for DigitalOcean.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.eu, you agree to our use of cookies.