article thumbnail

Google banned 173k developer accounts in 2022

Security Affairs

In 2022, Google prevented 1.43 million policy-violating applications from being published on Google Play in 2022. ” The company explained that in 2022, the App Security Improvements program helped developers to address approximately 500K security weaknesses affecting approximately 300K apps. .

article thumbnail

New T-Mobile Breach Affects 37 Million Accounts

Krebs on Security

T-Mobile today disclosed a data breach affecting tens of millions of customer accounts, its second major data exposure in as many years. In a filing with federal regulators, T-Mobile said an investigation determined that someone abused its systems to harvest subscriber data tied to approximately 37 million current customer accounts.

Mobile 296
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Twitter Exposes Personal Information for 5.4 Million Accounts

Schneier on Security

million accounts. In January 2022, we received a report through our bug bounty program of a vulnerability in Twitter’s systems. In July 2022, we learned through a press report that someone had potentially leveraged this and was offering to sell the information they had compiled. This includes anonymous accounts.

article thumbnail

Two U.S. Men Charged in 2022 Hacking of DEA Portal

Krebs on Security

Both are alleged to be part of a larger criminal organization that specializes in using fake emergency data requests from compromised police and government email accounts to publicly threaten and extort their victims. The government alleges that on May 7, 2022, Singh used stolen credentials to log into a U.S. ” Image: USDOJ.

Hacking 244
article thumbnail

Microsoft Patch Tuesday, August 2022 Edition

Krebs on Security

This latest MSDT bug — CVE-2022-34713 — is a remote code execution flaw that requires convincing a target to open a booby-trapped file, such as an Office document. Microsoft this month also issued a different patch for another MSDT flaw, tagged as CVE-2022-35743. The CVSS for this vulnerability is 8.8.”

article thumbnail

Google Blocks 1.43 Million Malicious Apps, Bans 73,000 Bad Accounts in 2022

The Hacker News

million bad apps from being published to the Play Store in 2022. In addition, the company said it banned 173,000 bad accounts and fended off over $2 billion in fraudulent and abusive transactions through developer-facing features like Voided Purchases API, Obfuscated Account ID, and Play Integrity

article thumbnail

Microsoft Patch Tuesday, May 2022 Edition

Krebs on Security

By all accounts, the most urgent bug Microsoft addressed this month is CVE-2022-26925 , a weakness in a central component of Windows security (the “ Local Security Authority ” process within Windows). CVE-2022-26925 was publicly disclosed prior to today, and Microsoft says it is now actively being exploited in the wild.