article thumbnail

Canada Charges Its “Most Prolific Cybercriminal”

Krebs on Security

“My exploit pack is hosted there with 0 problems,” DCReaver2 says of a shady online provider that another member asked about in May 2010. Arrested in 2010, Skorjanc was sentenced to nearly five years in prison for selling and supporting Mariposa, which was used to compromise millions of Microsoft Windows computers.

IT 259
article thumbnail

Researchers Uncover 'Inception' Flaw in AMD CPUs

Data Breach Today

They named the flaw after the 2010 movie "Inception," since both the hacking technique and the film's plot involve planting false ideas into memory.

Security 230
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Mozilla Drops Onerep After CEO Admits to Running People-Search Networks

Krebs on Security

On March 14, KrebsOnSecurity published a story showing that Onerep’s Belarusian CEO and founder Dimitiri Shelest launched dozens of people-search services since 2010, including a still-active data broker called Nuwber that sells background reports on people. Mozilla Monitor. Image Mozilla Monitor Plus video on Youtube.

article thumbnail

CISA adds Stuxnet bug to its Known Exploited Vulnerabilities Catalog

Security Affairs

CVE-2010-2568 Microsoft Windows – Microsoft Windows incorrectly parses shortcuts in such a way that malicious code may be executed when the operating system displays the icon of a malicious shortcut file. The older issue added to the catalog in this turn is the CVE-2010-2568 which is the issue used in the Stuxnet attack.

IT 98
article thumbnail

Did Huawei Eavesdrop on KPN Mobile Network?

Data Breach Today

KPN Disputes Reported Surveillance Risk to Users, Who Included Dutch Prime Minister A bombshell news report suggests that Dutch mobile network provider KPN in 2010 didn't know if one of its major equipment suppliers - China's Huawei - was spying on users.

Risk 284
article thumbnail

Volvo Cars suffers a data breach. Is it a ransomware attack?

Security Affairs

In 2010, Volvo Cars became a subsidiary of the Chinese manufacturer Geely Holding Group, which confirmed that it “has become aware that one of its file repositories has been illegally accessed by a third party.” Swedish automotive manufacturer Volvo Cars revealed that threat actors have stolen R&D data from its systems.

article thumbnail

Google Pays $10M in Bug Bounties in 2023

Schneier on Security

The highest reward for a vulnerability report in 2023 was $113,337, while the total tally since the program’s launch in 2010 has reached $59 million. BleepingComputer has the details. It’s $2M less than in 2022, but it’s still a lot. million.