Lucene search

K

Accept Stripe Donation – AidWP Security Vulnerabilities

talosblog
talosblog

10 years of virtual dynamite: A high-level retrospective of ATM malware

Executive summary It has been 10 years since the discovery of Skimer, first malware specifically designed to attack automated teller machines (ATMs). At the time, the learning curve for understanding its functionality was rather steep and analysis required specific knowledge of a manufacturer's...

AI Score

2019-05-30 09:47 AM
212
malwarebytes
malwarebytes

Everything you need to know about ATM attacks and fraud: Part 1

Flashback to two years ago. At exactly 12:33 a.m., a solitary ATM somewhere in Taichung City, Taiwan, spewed out 90,000 TWD (New Taiwan Dollar)—about US$2,900 today—in bank notes. No one was cashing out money from the ATM at the time. In fact, this seemingly odd system glitch was actually a test:.....

-0.1AI Score

2019-05-29 03:00 PM
30
threatpost
threatpost

WordPress WP Live Chat Support Plugin Fixes XSS Flaw

For the second time this month a patch has been issued for the WordPress add-on called WP Live Chat Support Plugin. This time around it’s a cross-site scripting (XSS) vulnerability. The WP Live Chat Support is a popular WordPress plugin that allows users to install a pop-up “chat” plugin to their.....

0.3AI Score

0.03EPSS

2019-05-17 07:28 PM
124
wpvulndb
wpvulndb

Give < 2.4.7 - Stored XSS

The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin was affected by a Stored XSS security...

2.2AI Score

0.001EPSS

2019-05-15 12:00 AM
7
pentestpartners
pentestpartners

How To Do Firmware Analysis. Tools, Tips, and Tricks

So, you’ve got a firmware dump. Perhaps a raw read off a chip? An update file you downloaded off the internet? Now what? Taking a firmware dump and turning it into something useful can sometimes be painful. Sometimes you’ll be faced with proprietary (barely documented) file formats, strange raw...

6.8AI Score

2019-05-03 12:32 PM
168
malwarebytes
malwarebytes

Ellen DeGeneres giveaway scam spreading on social media

Scammers are pushing multiple fake Facebook profiles of Ellen DeGeneres, popular US TV show host and producer, with the goal of tricking people into jumping through a few money-making hoops. This isn’t a sophisticated scam. It isn’t hacking the Gibson. It won’t be the focus of a cutting edge...

0.7AI Score

2019-04-15 04:14 PM
73
thn
thn

In-Depth Analysis of JS Sniffers Uncovers New Families of Credit Card-Skimming Code

In a world that's growing increasingly digital, Magecart attacks have emerged as a key cybersecurity threat to e-commerce sites. Magecart, which is in the news a lot lately, is an umbrella term given to 12 different cyber criminal groups that are specialized in secretly implanting a special...

-0.4AI Score

2019-04-03 10:08 AM
151
threatpost
threatpost

March Madness Scams Give Attackers Fast Break

With the 2019 NCAA tournament’s Final Four around the corner, researchers are urging viewers to be wary of a slew of March Madness-related phishing attacks, adware installers and other security threats. While security concerns regarding popular sporting events – from the World Cup to the Super...

-0.6AI Score

2019-04-01 08:15 PM
53
openvas

6.1CVSS

6.4AI Score

0.002EPSS

2019-04-01 12:00 AM
21
krebs
krebs

Annual Protest Raises $250K to Cure Krebs

For the second year in a row, denizens of a large German-language online forum have donated more than USD $250,000 to cancer research organizations in protest of a story KrebsOnSecurity published in 2018 that unmasked the creators of Coinhive, a now-defunct cryptocurrency mining service that was...

6.9AI Score

2019-03-31 08:51 AM
86
krebs
krebs

A Month After 2 Million Customer Cards Sold Online, Buca di Beppo Parent Admits Breach

On Feb. 21, 2019, KrebsOnSecurity contacted Italian restaurant chain Buca di Beppo after discovering strong evidence that two million credit and debit card numbers belonging to the company's customers were being sold in the cybercrime underground. Today, Buca's parent firm announced it had...

6.9AI Score

2019-03-29 07:22 PM
80
nessus
nessus

openSUSE Security Update : the Linux Kernel (openSUSE-2019-536) (Spectre)

The openSUSE Leap 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : CVE-2018-13406: An integer overflow in the uvesafb_setcmap function could have result in local attackers being able to crash the kernel or potentially elevate...

7.8CVSS

8.8AI Score

0.976EPSS

2019-03-27 12:00 AM
17
prion
prion

Cross site scripting

The "Donation Plugin and Fundraising Platform" plugin before 2.3.1 for WordPress has wp-admin/edit.php csv...

6.1CVSS

6.4AI Score

0.002EPSS

2019-03-22 12:29 AM
4
cve
cve

CVE-2019-9909

The "Donation Plugin and Fundraising Platform" plugin before 2.3.1 for WordPress has wp-admin/edit.php csv...

6.1CVSS

6.3AI Score

0.002EPSS

2019-03-22 12:29 AM
23
nvd
nvd

CVE-2019-9909

The "Donation Plugin and Fundraising Platform" plugin before 2.3.1 for WordPress has wp-admin/edit.php csv...

6.1CVSS

6.4AI Score

0.002EPSS

2019-03-22 12:29 AM
cvelist
cvelist

CVE-2019-9909

The "Donation Plugin and Fundraising Platform" plugin before 2.3.1 for WordPress has wp-admin/edit.php csv...

6.4AI Score

0.002EPSS

2019-03-21 11:01 PM
nvd
nvd

CVE-2018-20629

PHP Scripts Mall Charity Donation Script readymadeb2bscript has directory traversal via a direct request for a listing of an uploads directory such as the wp-content/uploads/2018/12...

5.3CVSS

5.4AI Score

0.001EPSS

2019-03-21 04:00 PM
cve
cve

CVE-2018-20629

PHP Scripts Mall Charity Donation Script readymadeb2bscript has directory traversal via a direct request for a listing of an uploads directory such as the wp-content/uploads/2018/12...

5.3CVSS

5.4AI Score

0.001EPSS

2019-03-21 04:00 PM
21
prion
prion

Directory traversal

PHP Scripts Mall Charity Donation Script readymadeb2bscript has directory traversal via a direct request for a listing of an uploads directory such as the wp-content/uploads/2018/12...

5.3CVSS

5.4AI Score

0.001EPSS

2019-03-21 04:00 PM
2
cvelist
cvelist

CVE-2018-20629

PHP Scripts Mall Charity Donation Script readymadeb2bscript has directory traversal via a direct request for a listing of an uploads directory such as the wp-content/uploads/2018/12...

5.4AI Score

0.001EPSS

2019-03-20 04:35 PM
packetstorm

-0.1AI Score

2019-03-18 12:00 AM
72
cisa
cisa

New Zealand Tragedy-Related Scams and Malware Campaigns

In the wake of the recent New Zealand mosque shootings, the Cybersecurity and Infrastructure Security Agency (CISA) advises users to watch out for possible malicious cyber activity seeking to capitalize on this tragic event. Users should exercise caution in handling emails related to the...

6.6AI Score

2019-03-15 12:00 AM
9
trendmicroblog
trendmicroblog

A $100,000 Commitment to Close the Gender Diversity Gap in Cybersecurity

Today as we celebrate International Women’s Day we’re filled with both admiration for strong women who inspire and a sense of responsibility to honor diversity in an industry that has traditionally been quite uniform, especially when it comes to gender. While we celebrate the achievements of women....

-0.6AI Score

2019-03-08 03:00 PM
39
threatpost
threatpost

RSAC 2019: TLS Markets Flourish on the Dark Web

SAN FRANCISCO – Thriving marketplaces for TLS certificates have emerged on the Dark Web, which are hawking the certs both as individual goods and packaged with an array of malware and other ancillary services. The research, from Venafi, the University of Surrey and the Evidence-based Cybersecurity....

AI Score

2019-03-06 08:01 AM
129
krebs
krebs

New Breed of Fuel Pump Skimmer? Not Really

Fraud investigators say they've uncovered a sophisticated new breed of credit card skimmers being installed at gas pumps that is capable of relaying stolen card data via mobile text message. KrebsOnSecurity has since learned those claims simply don't hold water. An earlier version of this story...

6.7AI Score

2019-02-21 01:43 PM
156
wallarmlab
wallarmlab

Make Sure Your Security Is Ready for the President’s Day Shopping Spree

By Tony Bradley The following article was originally written to provide e-retailers with tip and tricks for the Black Friday and Cyber Monday shopping. However, with the biggest President’s day spring sales approaching, the best practices and how-to remain the same. More about e-commerce security.....

AI Score

2019-02-11 07:37 PM
64
malwarebytes
malwarebytes

Sextortion Bitcoin scam makes unwelcome return

Heads up: a particularly nasty sextortion Bitcoin scam from at least the middle of 2018 is making the rounds once again. The scam involves making use of old breach dumps, then emailing someone from the list and reminding them of their old password. When something lands in your mailbox with “Hey,...

6.7AI Score

2019-02-11 06:38 PM
72
carbonblack
carbonblack

TAU Threat Intelligence Notification – Fake Movie File Attack Targeting Cryptocurrency

A malicious Windows shortcut file is posing as a movie available on a torrent site - its payload is used to conduct web-injection, ultimately targeting victim’s web searches in browsers like Chrome, Firefox and Internet Explorer. The payload has the ability to search for and steal cryptocurrency...

1.4AI Score

2019-02-11 01:52 PM
119
wpvulndb
wpvulndb

Give <= 2.3.0 - Cross-Site Scripting (XSS)

The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin was affected by a Cross-Site Scripting (XSS) security...

1.5AI Score

0.002EPSS

4.3CVSS

2019-02-05 12:00 AM
7
pentestpartners
pentestpartners

Hacking floating hotels. Cruise ship compromise on the high seas

Modern cruise ships have all the amenities of a large resort hotel. Prior to entering the infosec space, I spent 5 years working in hotels. My experience of the security of both hotels and shipping indicates that the mix is not a good one for security. What’s the difference between a hotel and a...

6.9AI Score

2019-01-30 02:51 PM
44
threatpost
threatpost

Wordpress Users Urged to Delete Zero-Day-Ridden Plugin

Researchers are urging WordPress site owners to delete a compromised plugin after multiple zero-day vulnerabilities were discovered being exploited by a malicious actor. Researchers at Wordfence said on Friday that flaws in the plugin, Total Donations, are being exploited by malicious actors to...

AI Score

0.007EPSS

2019-01-28 02:39 PM
85
wallarmlab
wallarmlab

Wallarm to Sponsor AppSec Cali

If you are a SecOps or DevOps professional on the west coast you can not miss the premier California application security event: AppSec California, January 22–25th in Santa Monica. Here are testimonials from the previous AppSec Cali events: “I'm looking forward to AppSecCali next week. Last year...

6.9AI Score

2019-01-19 04:17 AM
188
krebs
krebs

Secret Service: Theft Rings Turn to Fuze Cards

Street thieves who specialize in cashing out stolen credit and debit cards increasingly are hedging their chances of getting caught carrying multiple counterfeit cards by relying on Fuze Cards, a smartcard technology that allows users to store dozens of cards on a single device, the U.S. Secret...

6.8AI Score

2019-01-10 04:27 PM
71
prion
prion

Information disclosure

The Stripe API v1 allows remote attackers to bypass intended access restrictions by replaying api.stripe.com /v1/tokens XMLHttpRequest data, parsing the response under the object card{}, and reading the cvc_check information if the creation is successful without charging the actual card used in...

7.5CVSS

7.5AI Score

0.003EPSS

2019-01-03 10:29 PM
6
nvd
nvd

CVE-2018-19249

The Stripe API v1 allows remote attackers to bypass intended access restrictions by replaying api.stripe.com /v1/tokens XMLHttpRequest data, parsing the response under the object card{}, and reading the cvc_check information if the creation is successful without charging the actual card used in...

7.5CVSS

7.5AI Score

0.003EPSS

2019-01-03 10:29 PM
cve
cve

CVE-2018-19249

The Stripe API v1 allows remote attackers to bypass intended access restrictions by replaying api.stripe.com /v1/tokens XMLHttpRequest data, parsing the response under the object card{}, and reading the cvc_check information if the creation is successful without charging the actual card used in...

7.5CVSS

7.4AI Score

0.003EPSS

2019-01-03 10:29 PM
18
cvelist
cvelist

CVE-2018-19249

The Stripe API v1 allows remote attackers to bypass intended access restrictions by replaying api.stripe.com /v1/tokens XMLHttpRequest data, parsing the response under the object card{}, and reading the cvc_check information if the creation is successful without charging the actual card used in...

7.5AI Score

0.003EPSS

2019-01-03 10:00 PM
packetstorm

0.1AI Score

2018-12-20 12:00 AM
48
nessus
nessus

OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0286)

The remote OracleVM system is missing necessary patches to address critical security updates : xfs: don't call xfs_da_shrink_inode with NULL bp (Eric Sandeen) [Orabug: 28898616] (CVE-2018-13094) ALSA: rawmidi: Change resized buffers atomically (Takashi Iwai) [Orabug: 28898636]...

7.8CVSS

0.1AI Score

0.003EPSS

2018-12-11 12:00 AM
14
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

[4.1.12-124.23.1] - xfs: don't call xfs_da_shrink_inode with NULL bp (Eric Sandeen) [Orabug: 28898616] {CVE-2018-13094} - ALSA: rawmidi: Change resized buffers atomically (Takashi Iwai) [Orabug: 28898636] {CVE-2018-10902} - md/raid5: fix a race condition in stripe batch (Shaohua Li) [Orabug:...

7.8CVSS

1AI Score

0.003EPSS

2018-12-06 12:00 AM
32
wallarmlab
wallarmlab

Happy graduation, Envoy!

Envoy, the new darling of the DevOps community, performs the role of a service and edge proxy. With advanced features such as timeouts, rate limiting, circuit breaking, load balancing, retries, stats, logging, and distributed tracing are required to handle network failures in a fault tolerant and.....

7AI Score

2018-11-29 04:06 AM
54
trendmicroblog
trendmicroblog

Closing the Gap: An Exciting Initiative to Drive More Gender Diversity in Tech

We all know there’s a global IT skills crisis. In cybersecurity things are even worse, with a shortfall of nearly three million roles estimated today — 500,000 of which are in North America. Today women comprise just 24% of the workforce yet half of the global population. Why is this? Women were...

0.3AI Score

2018-11-19 05:34 PM
74
schneier
schneier

Chip Cards Fail to Reduce Credit Card Fraud in the US

A new study finds that credit card fraud has not declined since the introduction of chip cards in the US. The majority of stolen card information comes from hacked point-of-sale terminals. The reasons seem to be twofold. One, the US uses chip-and-signature instead of chip-and-PIN, obviating the...

0.3AI Score

2018-11-15 12:24 PM
38
threatpost
threatpost

U.S. Chip Cards Are Being Compromised in the Millions

Chip-and-PIN technology has become the de-facto standard for in-person credit- and debit-card transactions in the U.S. – but a lack of merchant compliance means that cards are still being compromised in the millions. Chip cards, which contain an embedded microprocessor that encrypts the card data,....

-0.2AI Score

2018-11-12 05:50 PM
5
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[3.10.0-957] - [mm] mlock: avoid increase mm-&gt;locked_vm on mlock() when already mlock2(, MLOCK_ONFAULT) (Rafael Aquini) [1633059] [3.10.0-956] - [block] blk-mq: fix hctx debugfs entry related race between update hw queues and cpu hotplug (Ming Lei) [1619988] - [nvme] nvme-pci: unquiesce dead...

7.8CVSS

-0.4AI Score

0.017EPSS

2018-11-05 12:00 AM
653
threatpost
threatpost

Square, PayPal POS Hardware Open to Multiple Attack Vectors

Mobile point-of-sale (POS) terminals have revolutionized the retail space in many ways, with devices such as Square offering locations like mall kiosks, small coffee shops and roadside stands a handy and cost-effective way to accept credit cards. Unfortunately, more than half of leading mobile POS....

0.1AI Score

2018-10-30 09:10 PM
508
krebs
krebs

Beware of Hurricane Florence Relief Scams

If you're thinking of donating money to help victims of Hurricane Florence, please do your research on the charitable entity before giving: A slew of new domains apparently related to Hurricane Florence relief efforts are now accepting donations on behalf of victims without much accountability for....

6.6AI Score

2018-09-24 04:34 PM
41
cisa
cisa

Potential Hurricane Florence Phishing Scams

NCCIC warns users to remain vigilant for malicious cyber activity seeking to exploit interest in Hurricane Florence. Fraudulent emails commonly appear after major natural disasters and often contain links or attachments that direct users to malicious websites. Users should exercise caution in...

6.6AI Score

2018-09-14 12:00 AM
3
hackerone
hackerone

Node.js third-party modules: [express-cart] Customer and admin email enumeration through MongoDB injection

I would like to report an injection in express-cart It allows to enumerate the email address of the customers and the administrators. Module module name: express-cart version: 1.1.7 npm page: https://www.npmjs.com/package/express-cart Module Description expressCart is a fully functional shopping...

-0.2AI Score

2018-08-20 08:07 PM
48
hackerone
hackerone

Node.js third-party modules: Reflected XSS in the npm module express-cart.

NOTE! Thanks for submitting a report! Please replace all the [square] sections below with the pertinent details. Remember, the more detail you provide, the easier it is for us to triage and respond quickly, so be sure to take your time filling out the report! I would like to report Reflected XSS .....

-0.7AI Score

2018-08-16 11:34 AM
19
Total number of security vulnerabilities1112