article thumbnail

npm libraries coa and rc. have been hijacked to deliver password-stealing malware

Security Affairs

Two popular npm libraries, coa and rc. have been hijacked, threat actors replaced them with versions laced with password-stealing malware. The security team of the npm JavaScript package warns that two popular npm libraries, coa and rc. The post npm libraries coa and rc. while compromised rc versions are 1.2.9,

article thumbnail

A backdoor mechanism found in tens of Ruby libraries

Security Affairs

Maintainers of the RubyGems package repository have removed 18 malicious versions of 11 Ruby libraries that contained a backdoor. Maintainers of the RubyGems package repository have discovered a backdoor mechanism in 18 malicious versions of 11 Ruby libraries. It overloaded the #authenticate method on the Identity class.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Backdoor mechanism found in Ruby strong_password library

Security Affairs

The developer Tute Costa found a backdoor in the Ruby library during regular security audits before deploying his code in the production environment. The developer Tute Costa found a backdoor in the Ruby library during regular security audits. The attacker created a new version of the library (version 0.0.7

article thumbnail

Experts released PoC exploit for critical Progress Software OpenEdge bug

Security Affairs

ai have published technical details and a proof-of-concept (PoC) exploit for the critical security flaw CVE-2024-1403 in Progress Software OpenEdge Authentication Gateway and AdminServer. “The Progress OpenEdge team recently identified a security vulnerability in OpenEdge Release 11.7.18 Researchers from Horizon3.ai

article thumbnail

Security Affairs most-read cyber stories of 2021

Security Affairs

The development team behind the Linux Mint distro has fixed a security flaw that could have allowed users to bypass the OS screensaver. email and password pairs leaked online. The Largest compilation of emails and passwords (COMB), more than 3.2 A zero-day exploit for Log4j Java library could have a tsunami impact on IT giants.

article thumbnail

The Week in Cyber Security and Data Privacy: 30 October – 5 November 2023

IT Governance

Library branches remain open, Wi-Fi is still available and materials can still be borrowed. Records breached: According to the library’s 4 November update , there is “no evidence that the personal information of our staff or customers has been compromised”. However, public computers and printing services are unavailable.

article thumbnail

Security Affairs newsletter Round 418 by Pierluigi Paganini – International edition

Security Affairs

Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.