article thumbnail

MasterCard DNS Error Went Unnoticed for Years

Krebs on Security

He may even have been able to passively receive Microsoft Windows authentication credentials from employee computers at affected companies. Passive DNS records from DomainTools.com show that between 2016 and 2018 the domain was connected to an Internet server in Germany, and that the domain was left to expire in 2018.

DNS 361
article thumbnail

Threat Spotlight: Credential Theft vs. Admin Control—Two Devastating Paths to VPN Exploitation

Digital Shadows

Key Findings Even years after their disclosure, VPN-related vulnerabilities like CVE-2018-13379 and CVE-2022-40684 remain essential tools for attackers, driving large-scale campaigns of credential theft and administrative control. CVE-2018-13379: The Eternal Exploit What is CVE-2018-13379?

VPN 133
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Feds Charge Five Men in ‘Scattered Spider’ Roundup

Krebs on Security

The targeted SMS scams asked employees to click a link and log in at a website that mimicked their employer’s Okta authentication page. Some SMS phishing messages told employees their VPN credentials were expiring and needed to be changed; other phishing messages advised employees about changes to their upcoming work schedule. .”

article thumbnail

NY Charges First American Financial for Massive Data Leak

Krebs on Security

The documents were available without authentication to anyone with a Web browser. Worse still, the DFS found, the vulnerability was discovered in a penetration test First American conducted on its own in December 2018.

Insurance 347
article thumbnail

New LightSpy spyware variant comes with enhanced data collection features targeting social media platforms

Security Affairs

ThreatFabric observed threat actors using two publicly available exploits (CVE-2018-4233, CVE-2018-4404) to deliver macOS implants. The experts noticed that a portion of the CVE-2018-4404 exploit is likely borrowed from the Metasploit framework.

article thumbnail

Banks, Arbitrary Password Restrictions and Why They Don't Matter

Troy Hunt

troyhunt pic.twitter.com/9FMSdvVRiL — Hagen (@hagendittmer) June 3, 2018. link] @troyhunt — Daniel Parker (@CodyMcCodeFace) June 21, 2018. This is also the advice of the @NCSC [link] — Brian Gentles (@phuzi_) June 21, 2018. Alissa — ING Australia (@ING_Aust) August 13, 2018. 6 characters.

Banking 250
article thumbnail

Hackers targeting Multi Factor Authentication sophisticatedly

CyberSecurity Insiders

Cybersecurity researchers from Proofpoint have found that cyber crooks are easily see foxing users of Multifactor Authentication (MFA) these days by buying phishing kits that have the ability to bypass MFA. After reading the article, you might get a feeling on how to proceed with Multi-factor Authentication and keep your online activity safe.