207 more fraud cases reported by Vietnamese Internet users

Tram Ho

Through inspection and analysis, NCSC recorded many cases of frauds impersonating banks’ websites, e-commerce sites, etc. In the world, there are many fake websites of organizations, businesses, and suppliers. , large services such as: social networks, banking, email …

Vietnam has many users of foreign services and applications (both free and paid) such as social networks, Paypment, Apple, Paypal … so users need to be very wary of fake websites. to steal accounts.

Here are some cases of fake websites, users need to be vigilant DO NOT ACCESS these websites:

Thêm 207 trường hợp lừa đảo được người dùng Internet Việt Nam phản ánh - Ảnh 1.

According to the NCSC, in the week from October 17 to October 23, many attack campaigns were detected exploiting Vmware vulnerabilities to deploy cryptocurrency miners and ransomware.

International organizations have published and updated at least 687 vulnerabilities, including **343 **High-level vulnerabilities, 283 Medium-level vulnerabilities, 10 Low-level vulnerabilities and 51 unrated vulnerabilities. Among them, there are at least 73 vulnerabilities that allow the insertion and execution of code.

The technical system of the Department of Information Security actively scans Vietnam’s cyberspace, assessing and statistics show that there are 07 vulnerabilities/groups of vulnerabilities on popular IT products and services, which can have a great impact. to users in Vietnam: Group of 30 vulnerabilities in Adobe, Group of 39 in Google, Group of 27 in Gitlab, Group of 7 in Fortinet, Group of 4 in Zoom, Group of 6 in Dell devices , Group 23 vulnerabilities in Huawei.

Some vulnerabilities on popular products/services in Vietnam:

Adobe: CVE-2022-38450, CVE-2022-42339, …

Google: CVE-2022-2985, CVE-2022-38669, etc.

Gitlab: CVE-2022-2884, CVE-2022-2992,…

Fortinet: CVE-2022-40684, CVE-2022-33872,…

Zoom: CVE-2022-28762, CVE-2022-28761, …

Dell: CVE-2022-5355, CVE-2022-34437, etc.

Huawei: CVE-2022-38980, CVE-2022-38982, etc.

DRDoS attack, during the week of October 17 to October 23, there were 44,601 (down from 45,160) devices that could potentially be mobilized and become a source of DRDoS attack.

Regarding Web attacks, there were 247 cases of attacks on Vietnamese websites/portals: 212 cases of phishing attacks, 35 cases of malicious code attacks.

Thêm 207 trường hợp lừa đảo được người dùng Internet Việt Nam phản ánh - Ảnh 2.

List of malicious IPs/domains with many connections from Vietnam.

Warning of a critical vulnerability in Apache Commons Text

Vulnerability CVE-2022-42889 (aka Text4Shell) in the popular Java library Apache Commons Text has a CVSS score: 9.8 (Severe) affecting versions 1.5 through 1.9.

The attacker can remotely send a malicious payload using ‘script’, ‘dns’, ‘url’, to open a reverse connection to the attacked application and thereby open up attacks. next work.

This vulnerability was discovered in early March 2022, Apache Software Foundation (ASF) released an updated version of the software (1.10.0) on 24 September and issued recommendations on 13 March. 10 later.

According to experts, not all users of this library will be affected by the vulnerability. The ability to successfully exploit the vulnerability is significantly limited in scope compared to the previous Log4j vulnerability. Specifically, the conditions for exploiting the above vulnerability are as follows:

– Use Apache Commons Text version 1.5 to 1.9

– There is code using StringSubstitutor interpolator class.

There is a mechanism to accept input and pass it to the StringSubstitutor class.

Organizations using Apache Commons Text are recommended to upgrade to the new version to reduce potential threats.

Share the news now

Source : Genk