Lucene search

K

WordPress Bitcoin Payments – Blockonomics Security Vulnerabilities

ciscothreats
ciscothreats

Threat Outbreak Alert: Fake Account Payment Information Email Messages on November 24, 2013

Medium Alert ID: 31882 First Published: 2013 November 25 15:31 GMT Version: 1 Summary Cisco Security has detected significant activity related to spam email messages that claim to contain payment advice for the recipient. The text in the email message attempts to convince the recipient to...

0.4AI Score

2013-11-25 03:31 PM
15
threatpost
threatpost

Atrax Kit Boasts Tor Connectivity, Bitcoin Extraction

Yet another commercial crimekit has been spotted making the rounds on the underground malware forums that uses the anonymity network Tor to stealthily communicate with its command and control servers. While it isn’t the first of its kind to use Tor, the kit, nicknamed Atrax, is cheap and comes...

0.1AI Score

2013-11-25 02:42 PM
6
thn
thn

US police department pays $750 Ransom to retrieve their files from CryptoLocker Malware

The CryptoLocker Malware continues to spread, infected more than 12,000 U.S computers in one week and threatening millions of computers in the UK. Just last week, The UK National Crime Agency urge people afflicted by CryptoLocker not to pay ransom, not least because there is no guarantee that...

6.4AI Score

2013-11-23 10:42 AM
4
threatpost
threatpost

Gaming Company Settles on Bitcoin Mining Allegations

The ESEA League, an online competitive gaming community, has decided to settle with the state of New Jersey after the acting attorney general there alleged that the gaming community operator infected user-machines with malware designed to mine Bitcoins. The league is owned and managed by E-Sports.....

0.5AI Score

2013-11-21 12:48 PM
9
packetstorm

0.5AI Score

2013-11-20 12:00 AM
41
threatpost
threatpost

Google Broadens its Patch Rewards Program

Microsoft and Google appear to be the primary belligerents in an anti-arms race that pays security researchers to sniff out bugs on the Internet. Yesterday it was Google’s turn to proliferate the scope of its bug bounty program. More robust, high paying, and far reaching bug bounties are good news....

-0.1AI Score

2013-11-19 12:17 PM
5
packetstorm

AI Score

2013-11-19 12:00 AM
42
packetstorm

-0.1AI Score

2013-11-19 12:00 AM
29
vulnerlab

7.1AI Score

2013-11-19 12:00 AM
39
vulnerlab

0.2AI Score

2013-11-19 12:00 AM
6
thn
thn

How to protect your computer from CryptoLocker ransomware malware ?

CryptoLocker is an especially insidious form of Ransomeware malware that was first detected in the wild in September 2013, restricts access to infected computers and requires victims to pay a ransom in order to regain full access. What makes CryptoLocker so bad is the way it encrypts the user...

6.8AI Score

2013-11-18 04:07 PM
5
threatpost
threatpost

CryptoLocker Spam Campaign Targets Millions in UK

Tens of millions of online banking customers in the U.K. are the targets of a dangerous spam campaign enticing users to open an attachment containing the CryptoLocker ransomware. The U.K.’s National Crime Agency’s National Cyber Crime Unit posted an advisory late last week warning people to be...

0.6AI Score

2013-11-18 11:32 AM
6
vulnerlab

7.1AI Score

2013-11-18 12:00 AM
25
vulnerlab

-0.3AI Score

2013-11-18 12:00 AM
6
thn
thn

Warning: 10 Million UK Users targeted with Cryptolocker Ransomware spam email campaign

The UK's National Crime Agency has given out an urgent national alert that a mass spamming event targeting 10 million UK based email users with a piece of malware called CryptoLocker that encrypts your files and then demands a ransom money to restore access. The agency has said that the people who....

6.8AI Score

2013-11-17 05:31 PM
3
thn
thn

Warning: 10 Million UK Users targeted with Cryptolocker Ransomware spam email campaign

The UK's National Crime Agency has given out an urgent national alert that a mass spamming event targeting 10 million UK based email users with a piece of malware called CryptoLocker that encrypts your files and then demands a ransom money to restore access. The agency has said that the people who....

6.8AI Score

2013-11-17 06:31 AM
8
vulnerlab

AI Score

2013-11-16 12:00 AM
15
vulnerlab

7.1AI Score

2013-11-16 12:00 AM
57
thn
thn

Bitcash.cz Bitcoin Exchange hacked; Money from 4000 Bitcoin wallets Stolen

Another Bitcoin Exchange hacked! Bitcash. CZ based out of the Czech Republic has been hacked and Money from 4000 Bitcoin wallets have been Stolen, value of over 2 million Czech Koruna i.e. Approx $100,000. Bitcash.cz is currently down with a maintenance message that on the evening of November...

6.8AI Score

2013-11-13 06:14 PM
4
threatpost
threatpost

Bitcoin Selfish Miners

While researchers and academics are just at the beginning of the process of trying to judge the value of a recent paper on a vulnerability in the Bitcoin protocol, some are arguing that there is a smaller point that’s being missed in all of the back and forth: There is a problem with the...

0.6AI Score

2013-11-12 10:34 AM
8
threatpost
threatpost

Bitcoin Researcher Says It's 'Folly' to Ignore New Attack

The author of a paper that describes a new attack on the Bitcoin protocol says that criticisms of the paper are misguided and that there are serious problems with Bitcoin that need to be addressed. Ermin Gun Sirer, a professor at Cornell, published the paper earlier this week along with his...

-0.3AI Score

2013-11-08 02:12 PM
10
threatpost
threatpost

millions stolen in Bitcoin heist

More trouble for Bitcoin this week after an Australian wallet service admitted that attackers broke into their systems and made off with more than $1.2 million worth of the the digital crypto-currency. The theft comes on the coat-tails of a contentious research paper claiming that a...

0.7AI Score

2013-11-08 01:19 PM
9
threatpost
threatpost

Dennis Fisher and Mike Mimoso Discuss Bug Bounties, Bitcoin and the Apple Report

Dennis Fisher and Mike Mimoso talk about the major stories from the last couple of weeks, including the changes to the Microsoft bug bounty program, the new Internet bug bounty, the Apple transparency report and a new paper on a weakness in Bitcoin....

-0.3AI Score

2013-11-08 09:00 AM
8
threatpost
threatpost

Questions Arise About Bitcoin Security Paper

In the wake of the publication of a new academic paper that says there is a fundamental flaw in the Bitcoin protocol that could allow a small cartel of participants to become powerful enough that it could take over the mining process and gather a disproportionate amount of the value in the system,....

0.1AI Score

2013-11-07 10:46 AM
5
threatpost
threatpost

US-CERT Warns of More CryptoLocker Ransomware Infections

CryptoLocker is a devious evolution of now-familiar ransomware schemes in which the malware encrypts files it finds on a number of network resources and demands a ransom for the decryption key. US-CERT issued an advisory today warning businesses and consumers of the risks presented by...

0.9AI Score

2013-11-06 01:28 PM
5
zdt
zdt

AspxCommerce v2.0 - Arbitrary File Upload Vulnerability

The application doesn't sanitize file extension or content in the Logo Editing module. The vulnerability allows a remote attacker to upload files via POST method with multiple extensions and access them...

7.1AI Score

2013-11-06 12:00 AM
222
drupal
drupal

SA-CONTRIB-2013-087 - Payment for Webform - Access Bypass

This module enables you to ask for or require payments before users can submit webforms. It previously allowed anonymous users to sometimes use other anonymous users' payments when submitting a form. Payment for Webform never supported anonymous users, but there was also nothing that prevented...

6.7AI Score

0.002EPSS

2013-11-06 12:00 AM
5
threatpost
threatpost

Microsoft Changes Bug Bounty Program to Include Incident Responders, Forensics Specialists

Having found some initial success with its first foray into the bug bounty world, Microsoft is expanding the program to open up payments of up to $100,000 to incident response teams and forensics experts who come across active attacks in the wild that include new techniques that bypass exploit...

0.2AI Score

2013-11-04 01:00 PM
5
thn
thn

CryptoLocker developer launches Decryption Service website; 10 Bitcoins for Decryption Keys

There's an extraordinary malware making rock-n-roll over the Internet and if you are one of the unlucky folks to cross its path, then it could make your computer unusable and you have to pay a few hundred Dollars to retrieve your important data back. We have warned our readers in many previous...

6.6AI Score

2013-11-03 05:08 PM
5
threatpost
threatpost

Upatre Malware Infections on the Rise

Researchers from the Microsoft Malware Protection Center (MMPC) have seen a spike in Win/32.Upatre infections in recent months. The trojan compromises host machines through malicious email attachments and, once installed, moves to download different malware from its command and control server. ...

2.3AI Score

2013-11-01 01:55 PM
6
zdt
zdt

Quick Paypal Payments 3.0 - Presistant XSS (0day)

Exploit for php platform in category web...

7.1AI Score

2013-11-01 12:00 AM
11
threatpost
threatpost

Hacker Posts Facebook Bug Details on Zuckerberg's Wall

Back in August, Khalil Shreateh, a Palestinian security researcher listing his job status as “unemployee” discovered a bug on Facebook, the world’s largest social network, that gave him the ability to post content on any other user’s timeline. He then did what any entrepreneurial young security...

0.4AI Score

2013-10-31 04:00 PM
14
thn
thn

Cryptolocker Ransomware makes different Bitcoin wallet for each victim

When you're online, you expose your vulnerability to malicious virus that have been growing in virulence and ferocity over the last few years. Among home PC users, you may think that you protected from malicious software by Installing an effective, trusted antivirus solution, but most if the...

6.8AI Score

2013-10-29 01:59 PM
6
thn
thn

Cryptolocker Ransomware makes different Bitcoin wallet for each victim

When you’re online, you expose your vulnerability to malicious virus that have been growing in virulence and ferocity over the last few years. Among home PC users, you may think that you protected from malicious software by Installing an effective, trusted antivirus solution, but most if the...

6.8AI Score

2013-10-29 02:59 AM
9
thn
thn

Dutch Police arrested TorRAT Malware Gang for stealing over Million Dollar

The TorRAT malware was first appeared in 2012 as spying tool only. But from August 2012, Bitcoin Mining feature was added and it became a powerful hacking tool that was commonly associated with attacks on Financial institutions. ab This year TorRat Malware targeted two out of three major Banks...

6.8AI Score

2013-10-28 01:49 AM
8
thn
thn

FBI Seized 144,000 Bitcoins worth $28.5 Million From Silk Road Bust

The world's favorite crypto-currency has made rounds in the headlines this week. The FBI had managed to seize 144,000 Bitcoins worth some $28.5 million at current exchange rates from Silk Road's founder, that's the largest ever seizure of the cryptocurrency. Bitcoin is an open-source,...

6.9AI Score

2013-10-27 11:08 AM
8
thn
thn

FBI Seized 144,000 Bitcoins worth $28.5 Million From Silk Road Bust

The world’s favorite crypto-currency has made rounds in the headlines this week. The FBI had managed to seize 144,000 Bitcoins worth some $28.5 million at current exchange rates from Silk Road's founder, that's the largest ever seizure of the cryptocurrency. Bitcoin is an open-source,...

6.9AI Score

2013-10-27 12:08 AM
10
packetstorm

0.1AI Score

2013-10-26 12:00 AM
44
ciscothreats
ciscothreats

Threat Outbreak Alert: Fake Financial Account Information Email Messages on October 25, 2013

Medium Alert ID: 31494 First Published: 2013 October 25 14:18 GMT Version: 1 Summary Cisco Security has detected significant activity related to spam email messages that claim to contain banking information from HSBC for the recipient. The text in the email message attempts to convince the...

0.5AI Score

2013-10-25 02:18 PM
7
vulnerlab

-0.1AI Score

2013-10-25 12:00 AM
33
vulnerlab

7.1AI Score

2013-10-25 12:00 AM
39
ciscothreats
ciscothreats

Threat Outbreak Alert: Fake Account Transfer Notice Email Messages on October 23, 2013

Medium Alert ID: 31432 First Published: 2013 October 23 13:59 GMT Version: 1 Summary Cisco Security has detected significant activity related to spam email messages that claim to contain a payment transaction notification for the recipient. The text in the email message attempts to convince...

0.4AI Score

2013-10-23 01:59 PM
21
threatpost
threatpost

Experian Sells Data to Identity theives

The credit bureau Experian appears to have sold an unknown amount of highly sensitive personal information to a Vietnamese national who maintained an online identity theft service, according to a long-running investigative report published by Krebs on Security reporter Brian Krebs. Experian, which....

0.2AI Score

2013-10-21 04:29 PM
2
ciscothreats
ciscothreats

Threat Outbreak Alert: Fake Bank Payment Advice Notification Email Messages on October 18, 2013

Medium Alert ID: 31370 First Published: 2013 October 21 14:58 GMT Version: 1 Summary Cisco Security has detected significant activity related to spam email messages that claim to contain banking information for the recipient. The text in the email message attempts to convince the recipient to...

-0.1AI Score

2013-10-21 02:58 PM
7
threatpost
threatpost

Ransomware Now Accepting Bitcoin

A family of ransomware known as CryptoLocker has added the popular digital currency Bitcoin to the list of payment methods it accepts in exchange for the private key that will decrypt the files encrypted by the malware. According to a blogpost penned by AlienVault researcher Alberto Ortega,...

0.2AI Score

2013-10-21 11:31 AM
8
thn
thn

DDoS Attacks : A Serious unstoppable menace for IT security communities

It should be the busiest day of the year for your business, but your website has just disappeared off the Internet and orders have dried up. If this happens to you, then you likely just become yet another victim of a distributed denial of service (DDoS) attack. By now, everyone who uses the...

6.6AI Score

2013-10-18 04:16 PM
3
thn
thn

DDoS Attacks : A Serious unstoppable menace for IT security communities

It should be the busiest day of the year for your business, but your website has just disappeared off the Internet and orders have dried up. If this happens to you, then you likely just become yet another victim of a distributed denial of service (DDoS) attack. By now, everyone who uses the...

6.6AI Score

2013-10-18 05:16 AM
3
Total number of security vulnerabilities6256