CVE-2021-22333
There is an Improper Validation of Array Index vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause code to execute, thus obtaining system permissions.
3rd Party Risk Management , Endpoint Security , Governance & Risk Management KPN Disputes Reported Surveillance Risk to Users, Who Included Dutch Prime Minister Mathew J. Schwartz (euroinfosec) • April 20, 2021 KPN Telecom offices in Amersfoort, the Netherlands (Photo: Vysotsky via Wikimedia Commons) A bombshell news report suggests that Dutch mobile network…
Qualys, which provides a cloud-based platform for protecting IT and OT workloads, has become the latest firm to be victimized by vulnerabilities in the Accellion FTA file transfer application. Company CISO Ben Carr said Wednesday it had deployed an Accellion FTA server in a segregated DMZ environment, completely separate from systems that host and support…
Air India Hack Exposes Credit Card and Passport Info of 4.5 Million Passengers | IT Security News 22. May 2021 This article has been indexed from The Hacker News India’s flag carrier airline, Air India, has disclosed a data breach affecting 4.5 million of its customers over a period stretching nearly 10 years after its Passenger Service…
The Employee Benefits Security Administration of the United States Department of Labor (“EBSA”) recently published guidance regarding cybersecurity best practices for recordkeepers and service providers responsible for plan related information technology systems and data for ERISA-covered plans, including 401k and other pension plans. The EBSA counseled that a plan’s service providers should implement the following…
The Metropolitan Police Department has confirmed that they suffered a cyberattack after the Babuk ransomware gang leaked screenshots of stolen data. The Metropolitan Police Department, also known as the DC Police or MPD, is the primary law enforcement agency for Washington, DC, the US capital. In a statement to BleepingComputer, the DC Police stated that…
An analysis of Bitcoin transactions from the Hydra marketplace show that the operators are locking sellers into Russian exchanges, likely fueling profits for local actors. Sales on a Russian-language Dark Web marketplace known as Hydra have skyrocketed in the past four years—with more than $1.4 billion in transactions in 2020, up from less than $10…