+44 (0)203 88 020 88

Author name: secureteampstg

Microsoft Teams Reverse Shell Attack Using GIFs

A number of vulnerabilities have been exploited in Microsoft Teams by attackers through the use of GIFs. The attack technique has been named ‘GIFShell’, and allows the attackers to send malicious files, execute commands, and exfiltrate data from their victims. Affected versions of Microsoft Teams include version 1.5.00.11163 and earlier, where the exploited insecure design

Microsoft Teams Reverse Shell Attack Using GIFs Read More »

Twilio Targeted in Latest ‘0ktapus’ Phishing Attacks

A large-scale phishing attack was recently launched against employees at Twilio, a global cloud-based communications and infrastructure company. Phishing text messages were sent to employees, impersonating Twilio’s IT department, with the aim of harvesting employee credentials. These stolen credentials were used to access internal systems, resulting in a breach of confidentiality in which the data

Twilio Targeted in Latest ‘0ktapus’ Phishing Attacks Read More »

Actively Exploited Vulnerabilities in D-Link Devices

Four vulnerabilities in D-Link routers have been added to the Cybersecurity and Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities Catalog this week. Also included in this week’s catalogue updates were now-patched zero-day vulnerabilities in Google Chrome, and Photo Station QNAP software.    Three of the D-Link vulnerabilities identified as exploited by their addition to this list

Actively Exploited Vulnerabilities in D-Link Devices Read More »

Five Malicious Chrome Extensions Identified

Threat researchers at McAfee Labs have discovered 5 malicious extensions for Google Chrome, that track the browsing activity of the user, with a total of 1.4 million users affected. The identified extensions are: Netflix Party, Netflix Party 2, Full Page Screenshot Capture – Screenshotting, FlipShope – Price Tracker Extension, and AutoBuy Flash Sales. Although these

Five Malicious Chrome Extensions Identified Read More »

Critical Atlassian Bitbucket Vulnerability

A critical vulnerability has been identified in multiple versions of Atlassian’s Bitbucket Server and Bitbucket Data Center. A recent advisory released by Bitbucket Support explains that all versions after 6.10.17, including 7.0.0 and later, have been affected by this flaw. However, this vulnerability is not present in Atlassian Cloud sites, so users who access Bitbucket

Critical Atlassian Bitbucket Vulnerability Read More »

NOBELIUM’s Backdoor Malware: MagicWeb

Microsoft’s Threat Intelligence Center (MSTIC) have recently discovered a new malware capability that NOBELIUM are using called MagicWeb. Highly active threat actor NOBELIUM are known for targeting organisations across Europe, Central Asia, and the USA. First detected in 2020, they use unique malware that is usually tailored to their current target. The MagicWeb malware is

NOBELIUM’s Backdoor Malware: MagicWeb Read More »

GitLab Patch Critical Remote Code Execution Flaw

GitLab have published a critical security release this week to notify their users about an update that contains important security fixes. Versions 15.3.1, 15.2.3, and 15.1.5 were released for GitLab Community Edition (CE) and Enterprise Edition (EE), in order to patch a remote code execution (RCE) vulnerability. GitLab is used as a DevOps platform for

GitLab Patch Critical Remote Code Execution Flaw Read More »

Scroll to Top