Remove Advertising Remove Data collection Remove Hacking Remove Spyware
article thumbnail

For 2nd Time in 3 Years, Mobile Spyware Maker mSpy Leaks Millions of Sensitive Records

Krebs on Security

Less than a week ago, security researcher Nitish Shah directed KrebsOnSecurity to an open database on the Web that allowed anyone to query up-to-the-minute mSpy records for both customer transactions at mSpy’s site and for mobile phone data collected by mSpy’s software. The database required no authentication.

Spyware 191
article thumbnail

TheTruthSpy stalkerware, still insecure, still leaking data

Malwarebytes

In 2022, tech publication TechCrunch discovered that TheTruthSpy and other spyware apps share a common Insecure Direct Object Reference (IDOR) vulnerability, CVE-2022-0732. The publications described the bug as “extremely easy to exploit, and grants unfettered remote access to all of the data collected from a victim’s Android device.”

Spyware 132
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware en masse on the wane: top threats inside web-phishing in H1 2020

Security Affairs

Every third email, meanwhile, contained spyware , which is used by threat actors to steal payment data or other sensitive info to then put it on sale in the darknet or blackmail its owner. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. SecurityAffairs – hacking, ransomware).

Phishing 110
article thumbnail

Payment data of thousands of customers of UK and US online stores could have been compromised

Security Affairs

The domain name used for the sniffer’s codes storage and as a gate for stolen data collection was registered on May 7, 2018. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->. SecurityAffairs – payment data, cybercrime ).

article thumbnail

$12m Grindr fine shows GDPR’s got teeth

Malwarebytes

The complaints themselves related to third-party advertising partners. Additional Personal Data we receive about you, including: Third-Party Tracking Technologies. Where this all goes wrong for Grindr, is that NDPA object to how consent was gained for the various advertising partners. Batten down the data privacy hatches.

article thumbnail

Spam and phishing in 2022

SecureList

Scammers sent a link to that page from hacked accounts, asking users to vote for their friends’ kids’ works. As a result, the person gets an automated reply from an official address of a legitimate organization, containing unsolicited advertisements or a scam link. Scammers created a page on the telegra.ph

Phishing 100
article thumbnail

Security Affairs newsletter Round 223 – News of the week

Security Affairs

Experts spotted a rare Linux Desktop spyware dubbed EvilGnome. Israel surveillance firm NSO group can mine data from major social media. Poland and Lithuania fear that data collected via FaceApp could be misused. Former NSA contractor sentenced to 9 years for stealing classified data. Pierluigi Paganini.