text
stringlengths
23
304
label
int64
0
1
RT @TheHackersNews: Remotely Exploitable CRITICAL Flaws Disclosed in Western Digital My Cloud Storage Devices:✓ Unrestricted File Upload…
1
⚡IMPORTANT: Another Critical RCE Flaw (CVE-2018-7602) Discovered in #Drupal Core — Patch Your Sites Immediatelyhttps://t.co/CFSaVtrbhHIt's the 3rd time in last 30 days that you have to update your Drupal websites
1
Tesco Bank not alone in being targeted by Retefe malware: https://t.co/8wEHjAyaDU https://t.co/ZX2civzXqE
1
Patch now! Multiple serious flaws found in Drupal https://t.co/ypopVjdA55
1
Korean APT Adds Rare Bluetooth Device-Harvester Tool https://t.co/5y0MHAQwUM #Bluetooth #hackers
1
RT @TheHackersNews: Hacker discloses details and PoC for an unpatched 0-day privilege escalation #vulnerability in the Microsoft Windowsh…
1
Enterprise VPN clients could be vulnerable to a potentially serious security weakness that could be used to spoof access by replaying a user’s session, an alert from the Carnegie Mellon University CERT Coordination Center (CERT/CC) has warned.https://t.co/p3qENvp1YD
1
Minnesota Department of Human Services Reports Data Breach - https://t.co/UqwTiEN1gI
1
Understanding & Defending Against Polymorphic Attacks https://t.co/Xy1lRnK21S by @dstrom #malware #cyberattack #cybercrime
1
Phishing Emails Deliver Amadey Malware to U.S. Taxpayers https://t.co/oGqMM7BwQH
1
Poorly secured SSH servers targeted by Chalubo botnet https://t.co/2EunBVWit8
1
Krebs’ website remains online following massive #DDoS attack: https://t.co/5IhBxa9CYL https://t.co/w8ogknkrkY
1
Cisco 220 Series Smart Switch owners told to apply urgent patch https://t.co/cTLR44HzRu
1
Majority of the #iOS flaws patched this month reside in #WebKit rendering engine, which may allow malicious sites to execute arbitrary code, bypass sandbox restrictions, or launch universal #XSS attacks against the vulnerable #Apple devices.Read more: https://t.co/6v5TgSzOpF
1
Adobe Patches Information Disclosure Flaws in Experience Manager - https://t.co/8ZB93ELh78
1
An old malware is reborn, and its got a bit more sophisticated since 2007... http://t.co/5b3saGVDEU #malware http://t.co/cZLrkCN5jE
1
Turkish Group Using Phishing Emails to Hijack Popular Instagram Profiles https://t.co/Y1cX0ySv2e by @jaivijayan #instagram #phishing #socialmedia
1
@preemptsecurity Here's a comprehensive video from Preempt, explaining what are Stealthy Admins and details about newly discovered Azure AD Connect Flaw works.https://t.co/PNb7EC4JXg
1
Adobe Patches 85 Vulnerabilities in Acrobat Products - https://t.co/3yuazkNMFZ
1
Adobe patches a total 11 security vulnerabilities in its products:➡️ Adobe ColdFusion (3 Critical)➡️ Flash Player (1 Critical)➡️ Adobe Campaign (1 Critical + 3 Important + 3 Moderate)https://t.co/P0T1NKYghK
1
TajMahal APT Can Steal Data From CDs, Printer Queues - https://t.co/WCKwFhSGhH #TheSAS2019
1
RT @TheHackersNews: Researchers Uncover Sophisticated Government-Sponsored Mobile Hacking Group — #DarkCaracal — Operating Since 2012 https…
1
If your company uses Box for cloud-based file sharing, security researchers are advising you to stop reading right now and immediately disable public file sharing: vanity-named subdomains and URLs are “easily brute-forceable.” https://t.co/iQ99mGoZiD
1
Trape v2.0 released: #OSINT analysis and research tool to track people on the Internet and execute intelligent social engineering attacks in real-time https://t.co/vUQJSKHZNS https://t.co/TDF9CllCbs
1
Security researchers have published details of a critical remote code execution vulnerability (CVE-2017-17562) in all versions of GoAhead web server earlier than 3.6.5. https://t.co/adGzLZvVv9
1
Picreel and Alpaca Forms Compromised by Magecart Attacks https://t.co/PzAG6nshSS
1
Cisco Patches Remote Command Execution in Webex Teams Client https://t.co/UfjBMd7ZTH
1
DNS-over-HTTPS Coming to Firefox - https://t.co/O8gTlDJjj0
1
It's not a Patch Tuesday, but #Microsoft is rolling out emergency out-of-band security patches for two new vulnerabilities:➡️ CVE-2019-1367 — a critical IE zero-day under active attack.➡️ CVE-2019-1255 — DoS flaw in Microsoft Defender.Read details: https://t.co/oLonGzrR1O https://t.co/uxthA4IOaM
1
A complaint filed in Delaware accuses FedEx execs of downplaying the damage inflicted by the NotPetya malware.https://t.co/kZbDSn16l8
1
New Zombie 'POODLE' Attack Bred From TLS Flaw https://t.co/gjGlP9Cyox by @kjhiggins #cyberattack #vulnerability #encryption #BHASIA
1
RT @TheHackersNews: Severe Unpatched "Prototype Pollution" #Vulnerability [CVE-2019-10744] Affects All Versions [Including Latest] of Popul…
1
Tails 3.7 released. New version patches a critical memory corruption issue (CVE-2018-5183) in Firefox announced yesterdayhttps://t.co/r1ATEZkjxW
1
ETERNALBLUE sextortion scam puts your password where your name should be https://t.co/VElDIQU5FQ
1
RT @TheHackersNews: Marriott disclosed a massive #databreach that leaked details of its 500 MILLION guests who checked-in at Starwood chain…
1
Exaramel Malware Reinforces Link Between Industroyer and NotPetya: https://t.co2cX62Ecsl
1
'Karkoff' Is the New 'DNSpionage' With Selective Targeting Strategyhttps://t.co/FfrOa47JFUAttackers have launched a new #malware campaign that first performs reconnaissance on its victims and then choose which targets to infect with the new malware. https://t.co/NZuONxbDJT
1
CyberVor passwords used in Namecheap domain attack: http://t.co/OZXeVDv60s #hacking http://t.co/Mr7SrWIBpU
1
The Right to Be Patched: How Sentient Robots Will Change InfoSec Management https://t.co/lTPnjiuqbW by @sarapeters for #TheEdge #Robots #patch #management
1
Important—WordPress has released version 4.9.7 to finally patch a critical "Arbitrary File Deletion" flaw after leaving it unpatched for 7 months, which could allow remote attackers to gain full control over affected websitesHere's how the exploit works: https://t.co/R13RMNHCHy
1
Blochainbandit stole $54 million of Ethereum by guessing weak keys https://t.co/Ugk3MPxMA9
1
RT @TheHackersNews: Software Packages Containing Malware Found On Arch #Linux User Repository (AUR) —by @Swati_THNhttps://t.co/0c7P5TaNh6…
1
What You Need to Know About the Recently Disclosed Intel MDS Vulnerabilities - https://t.co/biyngOmWPw
1
RT @TheHackersNews: 🚨 WARNING — Hackers are Actively Exploiting a Zero-Day #Vulnerability in 'Bitmessage p2p Encrypted Messenger' to Steal…
1
ICYMI - Adobe Patched Two Critical Vulnerabilities in Acrobat & Reader on Thursday - https://t.co/JIrHOeQkok
1
Latest Version of Chrome Improves Password Management, Patches 40 Flaws https://t.co/51LkDg7OoY
1
RT @TheHackersNews: A Popular Password Manager that Comes Pre-Installed for Some Windows 10 Users Lets Hackers Steal All Your Passwords Rem…
1
So, if you use VLC media player and haven't recently updated it to VLC version 3.0.7 or later release, don't you even dare to play any untrusted, randomly downloaded video file on your system.
1
Beware! Your Android Phone Can Get Hacked Just by Looking at an PNG Imagehttps://t.co/le6xgVGxlTGoogle releases patches for 3 critical arbitrary code execution affecting #Android 7.0 Nougat to the latest Android 9.0 Pie https://t.co/XPedvvegAl
1
New Bluetooth Hack Affects Millions of Vehicles https://t.co/x7toVG3MrJ #Bluetooth #carhacking
1
Researchers Dig into Microsoft Office Functionality Flaws https://t.co/OOW36r1NZL by @kellymsheridan #BHAsia #Microsoft #vulnerabilities
1
RT @Safer_Online: .@TheHackersNews breaks down why #cybersecurity frameworks are a must for organizations today. Get the details: https://t…
1
'Critical' Denial-of-Service Bug Patched in Facebook Fizz https://t.co/MbqYEcJUUV #DoS #vuln #FacebookFizz #TLS
1
👮 “False Claims Act”Cisco ‘Knowingly’ Sold Hackable Video Surveillance Technology to Several U.S. Federal & State Government Agencies.Read ➤ https://t.co/M1cXadVq54To settle the lawsuit, Cisco has now agreed to pay $8.6 Million over failure to meet cybersecurity standards https://t.co/pnlcXKNLAm
1
RT @TheHackersNews: Microsoft releases December 2017 security updates to patch a total 34 issues, affecting Windows (7/8.1/10), MS Office,…
1
RT @TheHackersNews: Google's Project Zero researcher publicly disclosed details and PoC for a new "high-severity" vulnerability in #macOS a…
1
Two Indicted in $10 Million Tech Support Fraud Scheme https://t.co/OpsKt2STyU
1
RT @TheHackersNews: OpenBSD Disables Hyper-Threading Performance Feature for #Intel CPUs to Prevent Spectre-Class Attacks — by @Swati_THN…
1
GhostDNS—A New #DNSChanger Botnet #Malware Is Growing Rapidly, Already Hijacked Over 100,000 Routers Within A Weekhttps://t.co/DsnQuZgEPQRogue DNS Serves Phishing Sites to Steal Users' Login Credentials, Primarily for Banking Sites. https://t.co/Mgwy5lxdhi
1
Intel Admits It Won't Be Possible to Fix Spectre (variant 2) Flaw in Some Chipshttps://t.co/80Edk6aqgCMarked "Stopped", total 9 Processor families—Bloomfield, Clarksfield, Gulftown, Harpertown Xeon, Jasper Forest, Penryn, SoFIA 3GR, Wolfdale, Yorkfield—won't receive updates. https://t.co/8ZrJupnzbD
1
New 'Lazy FP State Restore' Flaw (CVE-2018-3665) Discovered in All Modern #Intel Processorshttps://t.co/Qd2c2miAr0Apply Security Patches When Available! https://t.co/PS7TJs4ENO
1
[New] Breaking — MI Browser app, pre-installed on millions of #Xiaomi smartphones, contains an unpatched critical #vulnerability (CVE-2019-10875) allowing malicious sites to spoof URLs displayed in the address bar.Read ➤ https://t.co/Qk0GvT8c3gBy @unix_root https://t.co/aphBXQbTOP
1
Persistence using GlobalFlags in Image File Execution Options – Hidden from Autoruns.exehttps://t.co/jZxDcgm69CA technique to execute any binary file after another application is closed without being detected by Autoruns.exe.
1
Mac Malware Poses as Trading App https://t.co/9T7cDlrYNa
1
Nearly 2000 WordPress Websites Infected with a Keylogger; Hackers Injected In-Browser Cryptocurrency Mining Script https://t.colJMyVYKW3 https://t.co/LsroI8ySUr
1
"Prepare to have your credit card details stolen" – Google comes over all plain English for new Chrome warnings http://t.co/pNQbbpGHtg
1
Docker Forces Password Reset for 190,000 Accounts After Breach https://t.co/8kCzukHniw by @jaivijayan #Docker #databreach #cybersecurity
1
Beware, this iOS bug could give hackers access it your iCloud account: http://t.co/BDssbUnA4r http://t.co/mZAjrbRFRi
1
Researcher finds new way to sniff Windows BitLocker encryption keys https://t.co/5HwQmdCKfr
1
Unprotected ElasticSearch database belongs to a popular #VOIP service left millions of SMS messages and call logs exposed onlinehttps://t.co/wwJTfA3BZn#CyberSecurity https://t.co/o9dKWC3vdn
1
Hackers Exploit Recently Disclosed Microsoft Office RCE Vulnerability (CVE-2017-11882) to Install Cobalt Backdoor On Computers.https://t.co/ZtE0RwXJ7pMake sure you have the latest MS Office update installed. https://t.co/ZOz8MVoQw9
1
RT @TheHackersNews: Hacker breaks into #StackOverflow, the largest Q&A site for programmers.Read More ⮞ https://t.co/Sd1WHyWtgPQ— Have…
1
New ➤ In a massive supply-chain attack, #Magecart credit-card hackers infected nearly 17,000 websites by modifying #JavaScript files hosted on hundreds of misconfigured #Amazon S3 Buckets.Read: https://t.co/iVQNYYQA34—by @Swati_THN https://t.co/ivqFCUxdnZ
1
Australian Parliament Computer Network Breached https://t.co/fd64BJzOzt
1
Thoughts on the Latest Apache Struts Vulnerability https://t.co/Wqz7gocZDm #apache #Struts #vuln #Equifax
1
RAMBleed Attack – Researchers demonstrated a new side-channel attack (CVE-2019-0174) to steal sensitive data from the device memory without actually accessing it.Read more: https://t.co/DNA4bd8i6tby @Swati_THN https://t.co/AB3PSwoqKf
1
Another security researcher, @Barknkilic, has released a tweetable proof-of-concept exploit for the Red Hat Linux DHCP client vulnerabilityhttps://t.co/zWXjnO42zS https://t.co/aereewdv6G
1
ICYMI — A Massive Botnet Just Sent 12.5 Million Emails to Spreads Scarab Ransomware Malware https://t.co/QW1SvXSdNG https://t.co/rqW4bYxYr0
1
Researcher reveals how to exploit a critical flaw (CVE-2018-0878) in Microsoft’s built-in Windows Remote Assistance tool to steal sensitive files remotely:https://t.co/hp0p2STYZiDon't trust anyone — not even the one who invite/offer remote access to his/her computer. https://t.co/aoiI1tYNv9
1
Hacker-besieged DNA data tucked away under military care https://t.co/rdqk1jUI3n
1
Breaking — International Law Enforcement agencies have dismantled a major cybercrime network behind #GozNym banking #malware that's responsible for stealing nearly $100 million from over 41,000 victimshttps://t.co/ghymENh2X510 members indicted across 5 Countries. https://t.co/QADvsaXug9
1
Dragonblood: Data-leaking flaw in WPA3 Wi-Fi authentication https://t.co/11PWDFNvp2
1
Mozilla had been experimenting with DNS-over-HTTPS before switching it on by default to make sure that it didn't break anything.https://t.co/yKXTW8QbT1
1
Bug Allows Bypass of WhatsApp Face ID, Touch ID Protection https://t.co/Am4eYK5zop
1
Researchers found that 'Guard Provider' app on Xiaomi phones—which contains 3 #antivirus programs (Avast, AVL, Tencent) in it—downloads updates through an unsecured HTTP connection, allowing attackers to perform man-in-the-middle attacks and push malicious APKs to user' devices. https://t.co/ECQfTkDQVQ
1
Flaw in Evernote Extension Allows Hackers to Steal Data https://t.co/wxhLKaBhaW
1
Watch Out! POS Malware Found Installed On 103 Checkers and Rally's Drive-in Restaurants—Hackers Stole Customers' Credit Cards Detailshttps://t.co/uQmUEZdtnhby @Swati_THN https://t.co/oFXz6jB716
1
Cisco routers for small offices, home offices, and remote workers, found vulnerable to a critical #vulnerability (CVE-2019-1663) that could allow an unauthenticated, remote attacker to execute arbitrary code on affected devicesPatch →https://t.co/6EYuwQCRPA
1
ESET researcher @LukasStefanko has created a nice demo for the latest unpatched Xiaomi browser vulnerability, demonstrating how it can be exploited by attackers to launch nearly undetectable phishing attacks.https://t.co/oMB03rRFVI
1
Critical Vulnerability Exposes TP-Link Wi-Fi Extenders to Remote Attacks - https://t.co/8hO33hbWy9 (CVE-2019-7406)
1
One of the security flaws is an XSS issue that resides in #JQuery JavaScript library, which comes pre-integrated in #Drupal Core and also being used by millions of other websites. The flaw affects all versions of the library prior to the latest jQuery 3.4.0 release.
1
Exploiting a Windows 10 PagedPool off-by-one overflow https://t.co/uicXwYHaBq@j00ru has shared full source code of the exploit on GitHub https://t.co/0DV5wXNYeG
1
New versions of #FinSpy cyber espionage tool is even capable of recording #VoIP calls via external apps such as #Skype, WeChat, Viber, LINE, as well as via secure messaging apps such as #WhatsApp, Threema, #Signal and #Telegram, the researchers at @kaspersky revealed. https://t.co/2NoVxSLFp8
1
Thunderclap: Apple Macs at risk from malicious Thunderbolt peripherals https://t.co/Tv7IdiDUfQ
1
RT @TheHackersNews: Hacking #Fortnite Accounts—Security researchers reported multiple flaw in Epic Games site that could have allowed remot…
1
This week, @TonyAtESET looks at @ESET research into new #Android #ransomware, a banking #trojan that targets Latin America, and a #WhatsApp-themed scam that promises free #internet. #amavaldo #infosec #cybersecurity https://t.co/h7nJGisjgb
1
Bypassing Duo Two-Factor Authentication (Fail Open) – https://t.co/clnUfYZ66w via @n00py1 https://t.co/rtBWtf9Si7
1
Apache releases #security important updates to patch a new Remote Code Execution flaw (CVE-2019-0232) in Apache Tomcathttps://t.co/YUIrP7YdeU—by @security_wang https://t.co/28gnCWvqdm
1
Microsoft Patches Over 90 Vulnerabilities With August 2019 Updates https://t.co/VgSO3Nfc1l
1
Patch time! Microsoft warns of new worm-ready RDP bugs https://t.co/inFszDZxea
1