company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

GitHub

Access Tokens

Source Code

loading..
loading..
loading..

Slack Suffers Security Incident Affecting GitHub Code Repositories

Slack recently suffered a security incident in which threat actors gained access to some of the company's private GitHub code repositories through the theft and...

05-Jan-2023
3 min read

Related Articles

loading..

Vulnerability

A critical vulnerability in the WP-Automatic WordPress plugin allows hackers to ...

The recent discovery of a critical vulnerability in the WP-Automatic plugin for WordPress has been critical. Tracked as [CVE-2024-27956](https://www.cve.org/CVERecord?id=CVE-2024-27956), this flaw poses a significant threat to website security, with a CVSS score of 9.8. It underscores the pressing need for comprehensive analysis and proactive mitigation strategies to protect against potential exploitation. #### Vulnerability Overview The vulnerability, identified as a SQL injection (SQLi) flaw, represents a grave concern due to its potential to facilitate unauthorized access to websites. Specifically, versions of WP-Automatic prior to 3.9.2.0 are susceptible to exploitation. This flaw allows attackers to execute arbitrary SQL queries, thereby compromising the integrity and confidentiality of the site's database. #### Exploitation Process At the crux of this vulnerability is the plugin's flawed handling of user authentication mechanisms. Attackers can exploit this weakness by crafting malicious requests that bypass authentication checks, enabling them to inject and execute arbitrary SQL code. Consequently, attackers can gain elevated privileges within the WordPress environment, including the ability to create admin-level user accounts and upload malicious files. #### Attack Patterns The disclosure of this vulnerability has triggered a surge in malicious activity, with over 5.5 million documented attack attempts recorded thus far. Threat actors leverage the SQL injection flaw to execute unauthorized database queries and establish a foothold on vulnerable WordPress sites. Subsequent actions include the installation of plugins that facilitate file uploads and code manipulation, as well as the creation of backdoors to ensure persistence and evade detection. #### Mitigation Strategies Addressing this vulnerability necessitates a multifaceted approach to website security. First and foremost, website owners must promptly update their WP-Automatic plugins to version 3.9.2.0 or higher to mitigate the risk of exploitation. Additionally, routine audits of user accounts within the WordPress environment are imperative to identify and remove unauthorized or suspicious admin users. Robust security monitoring tools, such as Jetpack Scan, can aid in the detection and response to malicious activity, while regular backups facilitate swift restoration in the event of a compromise. #### Advanced Protection Measures For users of [Jetpack WAF](https://www.secureblink.com/cyber-security-news/jetpack-hidden-vulnerability-targeting-all-its-versions-got-patched) with outdated WP-Automatic versions, additional safeguards have been implemented. A rule has been established to block access to the vulnerable file, thereby preventing exploitation. Furthermore, new rules within the malware database enable the detection and removal of malicious code associated with this campaign, bolstering defenses against emerging threats. #### Related Vulnerabilities The WP-Automatic plugin vulnerability is emblematic of a broader trend of critical flaws affecting popular WordPress plugins. Recent disclosures, including vulnerabilities in Email Subscribers, Forminator, User Registration, and Poll Maker plugins, underscore the pervasive nature of web application security risks. These vulnerabilities highlight the importance of proactive security measures and ongoing vigilance to safeguard against potential exploitation and protect sensitive data assets.

loading..   26-Apr-2024
loading..   3 min read
loading..

Phishing

Discover how a phishing attack on Los Angeles County Department of Health Servic...

In February 2024, the Los Angeles County Department of Health Services (DHS) suffered a data breach due to a phishing attack, compromising patients' personal and health information. ## Breach Overview The phishing attack targeted DHS employees, resulting in the compromise of 23 employee credentials. Attackers gained access to employees' email accounts, which contained sensitive information such as patients' names, dates of birth, medical records, and health plan details. Fortunately, Social Security Numbers and financial data were not accessed. ## Attack Vector Analysis The breach occurred when employees clicked on a link in a phishing email, mistakenly believing it to be from a legitimate source. This highlights the need for comprehensive employee training on identifying and avoiding phishing attempts. Utilizing simulated phishing exercises can help employees recognize and report suspicious emails effectively. ## Impact Assessment While no evidence suggests misuse of the exposed data, the potential impact on affected individuals remains a concern. Patient privacy and trust are paramount in healthcare, necessitating swift and transparent response measures from DHS. ## Response and Mitigation Measures Upon discovery of the breach, DHS took immediate action to contain the incident and mitigate further risks. They disabled compromised email accounts, reset employee devices, and quarantined suspicious emails. Additionally, DHS circulated awareness notifications and reinforced email security protocols among staff. ## Regulatory Compliance and Reporting DHS adhered to regulatory requirements by notifying relevant authorities, including the U.S. Department of Health & Human Services' Office for Civil Rights and the California Department of Public Health. Compliance with data breach notification laws is crucial for maintaining transparency and accountability. ## Future Recommendations To prevent similar incidents, DHS should implement multifactor authentication, regular security audits, and continuous employee training. Investing in advanced email security solutions and threat intelligence platforms can enhance the organization's resilience against cyber threats.

loading..   26-Apr-2024
loading..   2 min read
loading..

Ransom

OPTUM

UnitedHealth confirms paying hackers to protect sensitive patient data after a m...

The UnitedHealth Group suffered a cyberattack, resulting in a ransom payment to protect sensitive data. This [Threatfeed](https://www.secureblink.com/cyber-security-news) delves into the attack's details, implications, and security measures. ### Attack Overview In late February, UnitedHealth Group experienced the Optum ransomware attack, causing a disruption in critical services, including payment processing and prescription writing. The attack led to $872 million in financial damages. ### Attackers and Tactics The [BlackCat](https://www.secureblink.com/cyber-security-news/malvertising-enables-black-cat-spy-boy-terminator-joins-the-arsenal)/ALPHV ransomware gang claimed responsibility for the attack, alleging theft of 6TB of patient data. They demanded a ransom, leading to a payment of $22 million. However, an affiliate, "Notchy," claimed BlackCat cheated them of the payment. ### Response and Investigation Following the attack, the U.S. government launched an investigation into potential data theft. RansomHub, an extortion group, increased pressure on UnitedHealth by leaking corporate and patient data stolen during the attack. UnitedHealth confirmed paying a ransom to protect patient data from disclosure. ### Data Breach and Impact UnitedHealth acknowledged a data breach, stating that sensitive information, including protected health and personally identifiable information, was compromised. While only a few screenshots have surfaced on the dark web, the full extent of data exfiltration remains under investigation. ### Mitigation Measures UnitedHealth is taking steps to mitigate the impact, offering two years of free credit monitoring and identity theft protection services. Despite the breach, 99% of services are operational, with medical claims flowing at near-normal levels.

loading..   24-Apr-2024
loading..   2 min read