Monday 5 November 2018

Three Nigerians arrested for trafficking 35 pregnant women, babies

Three Nigerians arrested for trafficking 35 pregnant women, newborn babies

The Nigeria Police Force, on Friday, paraded three members of a syndicate that specialised in buying and selling of newborn babies within and outside Nigeria.


The suspects are: Emmanuel Chigozie Elesuwa, 44; Chioma David, 33 and Chief Lilian Nma Achumba, 52 (Owner of Nma Charity Home in Aba, Abia State).

Parading the suspects, Deputy Force Public Relations Officer, Abuja, CSP Aremu Adeniran, said 35 pregnant girls/women, six children and one newborn baby were rescued at the Nma Charity and Rehabilitation Centre, Umunkpeyi.


He told newsmen in the state that on the 20th of July, 2018, the personnel of the Nigeria Police Force and the Nigerian Immigration Service, while on patrol, at the Idi-Iroko Border Post in Ogun State, intercepted the three suspects in possession of two newborn babies.

“The case was handed over to the anti-human trafficking and women/children protection unit of the Force for discrete investigation.

“Investigation revealed that the suspects are notorious criminals that deal in buying and selling of babies and children within and outside Nigeria.


“They admitted and confessed that they have been in operation for over 10 years. They further confessed that the 2 babies found in their possession were bought at the rate of N350k from Chief Lilian Nma Achumba.

“They also revealed that they were on their way to Benin Republic to sell the two newborn babies to their partners for N700k each,” he said.

He added that Achumba’s purpose of establishing the Orphanage Home was to harvest babies for sale and that she also operated other branches in Port-Harcourt and some other parts of the country.

Saturday 7 July 2018

How to permanent track a lost phone or any network device

How to track a lost Android phone with Android Device Manager




If you have lost your phone don’t worry, it is often possible to get it back. With the free Android Device Manager tool you can locate your phone, seeing its position on a map so you can track it down
ADM also enables you to lock the device so that nobody will be able to see your data, and if you suspect it may have actually been stolen instead then you can remotely initiate a factory reset—wiping all your information and accounts so they are completely protected.
Android Device Manager is built-in on every new Android phone and tablet and it runs permanently in the background. So long as the device has an internet connection either through your SIM card or wi-fi, it is able to report the its whereabouts. Accessing the information that ADM is reporting is done via your Google account on any web browser—so even if you’re travelling when you lose it you still have a chance of tracking it down.

Activate Android Device Manager


ADM is rather hidden within Android. Go to Settings > Security and scroll down to Device administrators. Here you will see an option labelled Android Device Manager. Tick the box to activate the service.
That’s all there is to it. There’s nothing else to configure on the handset itself—the service will function as and when you need it.

Your phone’s position will be shown on a Google Map. It’s accurate to a few metres although does not update in real time so refresh the screen to see if it is moving.
If the phone is nearby—lost somewhere in your house, for example—click the Ringbutton. The phone will ring for five minutes at maximum volume (even if you’d got it set to silent). When you find the phone press the power button to stop it ringing.
ring-ADM
If the device isn’t nearby but you think you may be able to recover it you can click the Lock button. This locks the device and replaces the existing lock screen. You can add a message asking the person who finds the device to contact you.
new-lock-screen-ADM
Alternatively, if your device has been stolen, or you don’t want to risk your data you can click the Erase button. This will completely wipe the phone by performing a factory reset.
erase-ADM
If you’ve got more than one Android device you can install the Android Device Manager app on both of them and you’ll be able to track and manage one from the other.

If your phone is turned off

Your device needs a live data connection to be able to be tracked. However some commands, such as the Erase command, will be sent and executed the next time the device connects to the network. Obviously if the person in possession of the phone factory resets it there’s nothing you can do, although at least your data will not be compromised if this happens.


Track your phone

You can locate and manage your phone through any web browser. Go to www.google.com/android/devicemanagerand login to your Google account.

The device manager service will now launch and attempt to make contact with your phone. So long as the phone is switched on and has an internet connection it should be found within just a few seconds.
Lyricsiq.comhttps://lyricsiq.com for entertainment gist

Thursday 5 July 2018

Mth102(5)

List of Questions

Latex formatted questions may not properly render

Q1 Given f(x) = $$(7x^{4} - 5x^{3})$$, evaluate \[\frac{d f(x)}{d x}\]
 
 
 
 

Q2 Evaluate \[\int x^{2} e^{3x} dx\]
 
 
 
 

Q3 Find the volume of a sphere generated by a semicircle \[y=\sqrt(r^{2}-x^{2})\] revolving around the x-axis
 
 
 
 

Q4 Determine \[\int\frac{x^{2}+1}{(x+2)^{3}}\]
 
 
 
 

Q5 Evaluate \[\int \frac{x+1}{x^{2}-3x+2} dx\]
 
 
 
 

Q6 Find $$ \int {\sec^3 x}{\tan x}dx$$
 
 
 
 

Q7 Find the $$\int {\tan^3 x}{\sec^3 x}dx$$
 
 
 
 

Q8 Find $$\int x\cos ax^2dx$$ with respect to x
 
 
 
 

Q9 Evaluate \[\int x e^{6x} dx\]
 
 
 
 

Q10 Evaluate $$\int e^{4x}dx$$
 
 
 
 

Q11 Integrate with respect to x :$$ \int_{1}^{4}\frac{x+1}{\sqrt{x}}dx$$
 
 
 
 

Q12 Integrate with respect to x :$$ \int_{-1}^{3}\frac{x}{\sqrt{7+x^2}}dx$$
 
 
 
 

Q13 Integrate with respect to x :$$ \int_{-1}^{2}\frac{x^2}{(x^3+4)^2}dx$$
 
 
 
 

Q14 Evaluate \[\int_{-1}^{2} y^{2}+y^{-2} dy\]
 
 
 
 

Q15 Find the integral with respect to x $$ \int \cos x\sin x dx$$
 
 
 
 

Q16 Evalute \[\int x^{2}(3-10x^{3})dx\]
 
 
 
 

Q17 Evaluate \[\int 3e^{x}+5\cos (x) -10 \sec^{2}(x) dx\]
 
 
 
 

Q18 Evaluate \[\int \cos (6x+4)dx\]
 
 
 
 

Q19 Evaluate \[\int(3x-2)^{6} dx\]
 
 
 
 

Q20 Integrate \[\int (x^{3}+3x^{2}+2x+4)\]
 
 
 
 

Q21 Differentiate \[y=3\sqrt(x^2)(2x-x^{2})\] with respect to x
 
 
 
 

Q22 Differentiate with respect to x: \[f(x) = (ax{^3} + bx)\]
 
 
 
 

Q23 Given \[y(x)=x^{4} - 4x^{3} + 3x^{2} -5x \], evaluate \[\frac{d^{4} y}{d x^{4}}\]
 
 
 
 

Q24 Given \[\frac{2x^{5}+x^{2}-5}{t^{2}}\], find \[\frac{d y}{d x}\] by using the first principle
 
 
 
 

Q25 Find the derivative \[f(x)=2x^{2}-16x+35\] by using first principle
 
 
 
 

Q26 Evaluate the limit \[\lim {x\rightarrow \infty} \frac{6e^{4x}-e^{-2x}}{8e^{4x}-e^{2x}+3e^{-x}}\]
 
 
 
 

Q27 Evaluate the limit \[\lim {x\rightarrow -\infty} \frac{x^{2}-5t-9}{2x^{4}+3x^{3}}\]
 
 
 
 

Q28 Evaluate the limit \[\lim {x\rightarrow \infty} \frac{2x^{4}-x^{2}+8x}{-5x^{4}+7}\]
 
 
 
 

Q29 Evaluate the limit \[\lim {t\rightarrow 4} \frac{t-\sqrt(3+4)}{4-t}\]
 
 
 
 

Q30 Evaluate the limit \[\lim_{h\rightarrow 0}\frac{2(-3+h)^{2}-18}{h}\]
 
 
 
 

Q31 Differentiate \[y=3\sqrt(x^2)(2x-x^{2})\] with respect to x
 
 
 
 

Q32 Differentiate with respect to x: \[f(x) = (ax{^3} + bx)\]
 
 
 
 

Q33 Given \[y(x)=x^{4} - 4x^{3} + 3x^{2} -5x \], evaluate \[\frac{d^{4} y}{d x^{4}}\]
 
 
 
 

Q34 Given \[\frac{2x^{5}+x^{2}-5}{t^{2}}\], find \[\frac{d y}{d x}\] by using the first principle
 
 
 
 

Q35 Find the derivative \[f(x)=2x^{2}-16x+35\] by using first principle
 
 
 
 

Q36 Evaluate the limit \[\lim {x\rightarrow \infty} \frac{6e^{4x}-e^{-2x}}{8e^{4x}-e^{2x}+3e^{-x}}\]
 
 
 
 

Q37 Evaluate the limit \[\lim {x\rightarrow -\infty} \frac{x^{2}-5t-9}{2x^{4}+3x^{3}}\]
 
 
 
 

Q38 Evaluate the limit \[\lim {x\rightarrow \infty} \frac{2x^{4}-x^{2}+8x}{-5x^{4}+7}\]
 
 
 
 

Q39 Evaluate the limit \[\lim {t\rightarrow 4} \frac{t-\sqrt(3+4)}{4-t}\]
 
 
 
 

Q40 Evaluate the limit \[\lim_{h\rightarrow 0}\frac{2(-3+h)^{2}-18}{h}\]
 
 
 
 

Wednesday 4 July 2018

how to create(boot from) multiple operating system in 0ne pc(computer)

The Basics

Install the First Version of Windows, If It’s Not Already Installed

Shrink Your Windows Partition

Install the Second Version of Windows

Choosing Your OS and Modifying Boot Settings


Monday 2 July 2018

phone hacks: How to find a lost phone, or any other kind of smart phone or devices

phone hacks: How to find a lost phone, or any other kind of smart phone or devices
MOBILE
How to find a lost phone, whether it’s Android, iPhone, or any other kind
By Simon Hill — Posted on April 24, 2018 - 6:00AM
 how to find a lost phone
Tom Grundy/Shutterstock
So you’ve lost your phone. We’ve all been there. It was just in your pocket a minute ago — and now it’s gone, lost to the phone fairies, forgotten between the seats of your couch, or misplaced somewhere during your busy day. Maybe it’s just in your other coat, or maybe it’s already in the hands of someone who found it on the sidewalk. Either way, all you want to do is get it back.

Thankfully, there are plenty of ways to get a hold of your missing phone. If it’s a smartphone (or even a tablet) running iOS, Android, or even Windows Phone, chances are good it already has the software needed to hunt it down — or there’s an app you can install to track your phone. Here’s our guide on how to find a lost phone or a similar device.

Have you ever wondered what happens to a smartphone after it’s stolen? Read how this filmmaker spied on a thief to find out.

Smartphones
If your lost phone happens to be a smartphone, all three of the major smartphone platform providers (Apple, Google, and Microsoft) include phone retrieval technology in their smartphones. Usually, the way these apps work is through the account associated with your device. For Android devices this is your Google account, for iPhones, this is your iCloud account, and for Windows Phones this is your Microsoft account. All three allow you to remotely lock and wipe your phone, make it ring, and set up special messages to alert whoever finds it.

Of course, these features are only as good as your phone’s battery. If your smartphone dies, it’s about as easy to find as your wallet or anything else you might misplace.

We also recommend caution when communicating with anyone who has found your smartphone. Be careful to avoid giving away any personal information, such as your home address, until you know you’re dealing with someone you can trust. Stick with sending phone numbers or email addresses to communicate how the good Samaritan can return your phone. Here’s how each of the three operating systems work.

How to find a lost Android phone
Android not only offers Google’s proprietary service for finding and managing your device remotely but also a number of third-party apps designed for finding your smartphone. The easiest to use is Find My Device, which is built directly into your Android smartphone through Google Play Services — it can also be used in a browser or downloaded from the Google Play Store. Most devices running Android 2.3 or later should be able to use this feature.

Using the feature is as easy as searching  “Where is my phone” in Google, which will prompt the service to start looking for your smartphone. We’ve previously written about Find My Device and its ability to call you, set up a new password, and make your phone ring from afar, along with the variety of other functions it uses for notification purposes. While you can configure Find My Device ahead of time, the service should be available in the event you lose or misplace your phone. It will use Wi-Fi or GPS to help you hunt down your device.

find lost android device
find lost android device
To verify your Android smartphone has the Find My Device feature turned on, go to Settings > Google (or Google services) > Security and make sure Remotely locate this device is turned on in the Find My Device section.

If you can’t find your smartphone, you can always wipe it to prevent sensitive information from getting into the wrong hands. Your device will need an internet connection, however, and enough juice to communicate with you. In Android 5.0 Lollipop, Google also introduced Factory Reset Protection (FRP). It’s designed to prevent would-be thieves from being able to steal your phone, wipe it, and then use it or sell it. If you factory reset a phone with FRP enabled and try to set it up as a new device, you’ll be prompted to enter the username and password for the last Google account that was registered on the device, and if you can’t, the phone will remain locked.

There are also third-party apps that you can install to help you find your phone. Cerberus Anti-theft is a great app that offers remote access and control, allowing you to obtain more information regarding the whereabouts of your phone. It provides a number of additional features, such as more granular control on how you track your device, screenshots of what your device is doing, photos from the camera to possibly catch the would-be thief, and other, more detailed notifications that Find My Device doesn’t offer. If your device is rooted, there are even more features available to prevent someone from resetting or turning off your device until you can recover it.

Another option for select Samsung smartphones is the Find My Mobile service. It can be used to locate a missing phone, lock it down, or wipe it completely. You’ll need a Samsung account, though, and the Remote Controls options enabled on your phone. To check and see if Find My Mobile is available for your smartphone, go to Settings > Lock screen & Security. If you see Find My Mobile in the menu, you can use the service; enable the Remote Controls options via Settings > Security > Find My Mobile > Remote controls.

samsung-find-my-mobile

Saturday 30 June 2018

use this to save all you passwords and Say bye to remembering passwords


While the smartphone has made many of our work easier, there is also a concern about security. Where, when a hacker breaks into our smartphone and stole our most important information, this fear remains often. To overcome this, the scientists continue to develop a better security system. Many smartphones include facial recognition, fingerprint scans and other biometric systems. However, the trouble with these easy-to-use tools is that once compromised they cannot be reset.

But now, American scientists have developed a security system that will use the smartphone's password as the brain of the user after it's been in the market. Smartphones will be unlocked only by recognizing the brainwaves in response to a series of pictures - an advance that could better protect devices from hackers. According to the scientists at Buffalo University, electroencephalography (EEG) is currently a very easy system, through which the waves of the brain can be recorded.

"You can't grow a new fingerprint or iris if that information is divulged," said Wenyao Xu, an assistant professor at the University at Buffalo (UB) in the US. "That's why we're developing a new type of password - one that measures your brainwaves in response to a series of pictures. Like a password, it's easy to reset; and like a biometric, it's easy to use," said Xu.

The "brain password," which presently would require users to wear a headset, but in the future, it has to be tried to make it even better. It could have implications in banking, law enforcement, airport security and other areas.

"To the best of our knowledge, this is the first in-depth research study on a truly cancelable brain biometric system. We refer to this as 'hard cancellation,' meaning the original brain password can be reset without divulging the user's identity," said Zhanpeng Jin, an associate professor at UB.
get the latest hacking gist here

Android devices are vulnerable to RAMpage attack

We have consistently seen various vectors of attack rear their head when it comes to Android smartphones. We’ve seen Shattered Trust, Cloak and Dagger, and Rowhammer, just to name a few. RAMpage is the latest one on the block, and while it is a hardware vulnerability, it doesn’t necessarily need physical access to your device to exploit. How it works is relatively simple.

A group of university researchers have discovered that this vulnerability could theoretically work on any device with LPDDR memory, which includes virtually every smartphone released since 2012, including some Apple devices.

When a CPU reads or writes a row of bits in the RAM module present on the device, the neighbouring rows are slightly affected due to a tiny electric discharge. This isn’t usually a problem as we know RAM does this and that’s why it’s periodically refreshed to make sure nothing goes wrong. But what if we start “hammering” the same “row”? What if we continuously read or write to the same row in order to disrupt neighbouring rows? This can cause a bit-flip in a memory row that we shouldn’t own or have access to at all. That’s what Rowhammer is, and it’s being used as part of a larger vulnerability called RAMpage. The CVE is CVE-2018-9442 and it affects devices shipped with LPDDR2, LPDDR3, or LPDDR4 RAM.

RAMpage can be used to gain root access on a device, but the researchers managed to get it to do a whole lot more as well. It could be used to bypass JavaScript sandboxes and even perform an attack running on another virtual machine on the same computer on x86 devices. ARM-based devices are also vulnerable, and that’s where our Android phones come in. DRAMMER stands for “Deterministic Rowhammer Attacks on Mobile Devices”.

The attack allows a hacker access to the entire operating system. This includes accessing the data stored by other applications, which the Android security model is meant to prevent. An attacker can gain full control of a device allowing them to obtain stored passwords, personal photos, emails, instant messages and even business-critical documents.
get the latest hacking gist here

Another stunning fact on MS17-010 vulnerability surfaces forcing the cyber security



Yet another stunning fact on MS17-010 vulnerability surfaces forcing the cyber security experts to concentrate on the ways and means to counter the threat that deepens on every passing day. Top researchers claimed to have found out that NSA Cyber weapon DoublePulsar has every possible chance to exploit the Windows embedded devices.
After the Shadow Brokers stood exposed last year, it has come to light that the hackers or attackers used the windows system when the NSA Tool, known as DoublePulsar---provided an exclusive and backdoor entry into it. That was what the conclusive findings of the research which involved a team of top cyber experts. During the research, the experts minutely examined DoublePulsar functioning on an Embedded Windows device. Only then, they got to know all about the DoublePulsar authors who never supported to an embedded device and instead the exploit was meant for Windows OS. The cyber security experts checked target here to ascertain the vulnerability and finally, deploying SMBTouch, they jumped into the conclusion that the target was really vulnerable to EternalBlue. After installing the backdoor on the target the cyber scientists came to discover that the modules of the MSF exploit authors failed to fix the support for windows embedded version. According to researchers, initially they created a DLL to the target host and then injected the DoublePulsar exploit into the embedded system. The research provided the scientists more facts on how the Windows Embedded devices exploit. According to what a researcher engaged in it said, a graphical view was allowed to play a crucial role in it. He said that the experts assumed that as the target machine starts running Windows7, it took the left course. Then it took the turn to ascertain whether the entire architecture system that kept running was indeed x64 or x86, which one was correct. On the contrary, the system keeps taking the right course if the target is far from being Windows 7. Then in right side, it perform OS checks. The system ends up on an error machine in the absence of any check for the windows embedded. In fact, the error takes place only for not checking the windows embedded devices as the exploit was found to have been functioning against target. Only after these crucial but interesting happenings, the researchers made a slew of modifications in the exploit to counter the threat.
get the latest hacking gist here

protect your account: Malware that hijacks clipboard monitoring over 2.3 million bitcoin addresses


Bleeping Computer today revealed that they discovered a type of “clipboard hijacker” malware that monitors over 2.3 million bitcoin addresses.

A clipboard hijacker malware works by tricking users by switching the bitcoin address from their clipboard to another address that the attacker control. Since bitcoin addresses are long and hard to remember, this method works easily for hackers since users simply copy paste addresses from one application to another when sending cryptocoins.

The malware reportedly comes as a part of the All-Radio 4.27 Portable malware affecting Windows computers and monitors the Windows clipboard for a bitcoin address. Unless the user double-checks the address after pasting it, the bitcoin will go to the attackers’ address.

“While we have covered cryptocurrency clipboard hijackers in the past and they are not new, most of the previous samples monitored for 400-600 thousand cryptocurrency addresses,” their report on the malware read. They also posted a video showing how the malware works: 


Bitcoin users are advised to always double-check the address before making a transaction and to have a trusted antivirus program installed on their device.

get the latest hacking gist here

insurance uk know what you buy and use

Insurance Uk started life in 2018 as a six page financial fact-sheet with a revolutionary idea: to bring the best financial products together in a way that allowed for comparison.
Since then much has changed at Insurance Uk, but we are still committed to our founding company values of accuracy and independence.

What we stand for

Insurance Uk is a comparison site; with a difference. We are completely independent, and committed to providing you with the most up-to-the-minute financial information – from our constantly-reviewed:
Best Buy charts
Balanced editorial we write in our news section.
Useful Guides and Money Saving Tips
Depositor Protection Schemes to find out where your bank or building society is licensed, and what deposit protection guarantees you'll get if they go bust.

How we make money


moneyfacts.co.uk is a business. As a business, it's important for us to make money, so that we can continue to provide our site for free use.
However, as a business we also take an ethical approach to the service we offer – this is at the core of what we do.

We show all the products available to you in our product searches, with the better ones appearing in our Best Buy tables. We do not get paid to show any of the products you see on the site (unless in an advert), nor do we receive any payment to include a product in our Best Buys.

Although we don't get paid to include products in our searches or Best Buys, some companies choose to pay us for any clicks, applications or sales they get by inquiring through Insurance Uk.

It's easy to see which products that are in a best buy chart we make money from: wherever you see the “go to site” button that means we get paid either because you click the button, make an application, or buy the product. Some parts of the site show a green "Speak to an adviser" button. From this you can arrange to speak to an adviser, and we will get paid by them if you take an account out following their advice.

When you conduct a product search, your results will default to the products that are “available online”. These are, in other words, the products that have a “Go to Site” button – the products we make money from. You can still apply for other products online that are in our search results (as long as the provider allows this): you just can't do that directly from Insurance Uk.

If you complete a contact or quotation form that is sent to one of our selected third parties, we get paid for supplying them with your business.
We also earn money through companies advertising on our site. We get paid depending upon how many times an advert is shown, or is clicked on by visitors. get the latest hacking gist here

Friday 29 June 2018

levi moshe sets to drop off his news single titled "chukwu okike"

levi moshe sets to drop off his new single next month titled chukwu okike
its a song he prepoares to call full soul stage performance, keep ur fingers crossed and expect  this killer jam as it dops. even though levi moshe is a  gospelartiste he has also got the vibe 

Exactis Data Leaked – 340 Million Records Exposed Online

                                   
While the chaos for the infamous Equifax data breach hasn’t ended, here we have another news story about another massive breach. This time, the marketing company ‘Exactis’ unwittingly exposed customers’ data. A researcher found approx. 340 million records from the Exactis data leaked online. Presently, we are not sure whether any hacker(s) had a hand in causing the leak.

Exactis Data Leaked Details Of 340 Million Americans
As disclosed by Wired on Wednesday, marketing firm Exactis exposed a huge chunk of records from its database online. Reportedly, approximately 340 million records from Exactis was leaked on publicly accessible servers. Security researcher, Vinny Troia, discovered the data containing personal information of the users.

According to Vinny Troia, the data included the details of about 230 million American individual users. Whereas, the remaining 110 million records were business data. It is yet unknown how long the data has been available on that public server. The leaked details include names, contact addresses, contact numbers, email addresses, and other personally identifiable information. However, it luckily has no financial details.

Vinny Troia is an independent security researcher and the owner of his cybersecurity firm ‘Night Lion Security’. While talking about the incident to Wired, he said,

“It seems like this is a database with pretty much every US citizen in it. I don’t know where the data is coming from, but it is one of the most comprehensive collections I have ever seen.”

Though it’s yet unknown if the data is in the hands of hackers, Troia says that finding this data online is way easier than one might expect. He himself stumbled upon this chunk as he was scraping ElasticSearch using  ‘Shodan’. According to him, anybody using such scanning software can easily trace such databases.

Exactis Preferred To Stay Quiet
After discovering the data, Vinny Troia informed Exactis and FBI about his discovery. Since then, Exactis has most probably protected the data as it’s no more accessible. However, the firm has given no official statements about the incident.

Yet, several other security analysts have expressed their thoughts regarding the matter.

“The sheer amount of cloud databases left accessible on the internet is astounding, especially when one considers the type and amount of data that users store on it without giving it a second thought,”

says John Robinson, security strategist at Cofense Inc.

Likewise, Marc Rotenberg, Executive Director at the EPIC comments,

“The likelihood of financial fraud is not that great, but the possibility of impersonation or profiling is certainly there.”

As we haven’t heard anything from Exactis regarding the incident, it is yet unknown how did such a large piece of data was leaked publicly, whether it was accidentally placed there by Exactis, or was the result of a hack. Likewise, we aren’t sure if more of such data is available on any other servers. Yet, from what we know by now, the incident appears somewhat similar to the MyHeritage data breach that exposed 92 million records on external servers.

Ticketmaster Data Breach – Customer’s Payment Details May Have Been Leaked

Ticketmaster Data Breach – Customer’s Payment Details May Have Been Leaked

Another hacking incident has put the masses at risk. The recent Ticketmaster data breach affected almost 5% of all its users. The ticketing service confirmed that the breached data might include customer’s payment details as well. (Once again, people lost their sensitive financial information to hackers in a data breach)

Ticketmaster Data Breach Sourced From A Chat Widget

As disclosed by the company on June 23, around 5% of all Ticketmaster UK users were affected in a cyber attack. The hackers may have accessed user data, including payment information. The affectees predominantly include people from the UK.
“UK customers who purchased, or attempted to purchase, tickets between February and June 23, 2018, may be affected as well as international customers who purchased, or attempted to purchase, tickets between September 2017 and June 23, 2018,” state Ticketmaster in their official notice. “Less than 5% of our global customer base has been affected by this incident. Customers in North America have not been affected.”
Reportedly, the hackers exploited their chat widget powered by Inbenta Technologies. After detecting the presence of malware on this third-party product, Ticketmaster disabled Inbenta chat for all its websites. However, they suspect that the unknown hackers may have extracted important customer details by then.
“As a result of Inbenta’s product running on Ticketmaster International websites, some of our customers’ personal or payment information may have been accessed by an unknown third-party. Information which may have been compromised includes name, address, email address, telephone number, payment details and Ticketmaster login details.”

Ticketmaster UK Has Taken Appropriate Security Measures

Ticketmaster informed their customers about the incident via email. They have asked them to update their login credentials and monitor their bank account statuses. They have also sent out emails to affected customers. Those who have not received such emails supposedly remain unaffected by the breach.
They have also began a forensic investigation to get to the bottom of the matter:
“Forensic teams and security experts are working around the clock to understand how the data was compromised. We are working with relevant authorities, as well as credit card companies and banks.”
Yet, they urge their customers to remain careful about their security.
“We recommend that you monitor your account statements for evidence of fraud or identity theft. If you are concerned or notice any suspicious activity on your account, you should contact your bank(s) and any credit card companies.”
As compensation, they are also offering a one-year identity monitoring service to affectees with a leading service provider. The victims of this Ticketmaster data breach living in UK, Australia, New Zealand, France, Germany, Spain, and Ireland can apply for this service by filling out an online form

Vulnerability threat to WordPress core

Vulnerability threat to WordPress core

Top cyber security experts have talked of an impending vulnerability that could put WordPress in a fix and unless the renowned content management system releases a patch to counter it a serious consequences is in the offing. 
In a recent disclosure, the experts claimed to have got wind of the vulnerability in November last year forcing them to write to the WordPress authority and suggested a patch to negate the possibility of a mess in the system. 
But the things refused to progress. Those doing research on it claimed to have found out the bug in question in PHP where images uploaded on the WordPress site is deleted. 
Thus, the attackers could takes the rein of the content management system of the WordPress. 
According to what they say, the cyber criminals can attack the system deploying a malicious code in a WordPress owned site and as a result, the WordPress core containing crucial data and files would be deleted. 
Only the bug could be exploited by the users with the ability to get a post created with images. 
This is what the mechanism to minimise the impact of the vulnerability, say the researchers. 
In doing so, even if somebody attempts to attack registering an user account in a site, he or she could cash in on the vulnerability before hijacking a site.
Hijacking site is not impossible since vulnerability is there for the attackers who would delete the config file of a site. 
Usually, the attackers then would install the file and the site afresh. But this time they would use the database settings of their own. 
The researchers are, more or less, agree that the vulnerability in question would leave the WordPress CMS versions affected along with v4.9.6, the updated WordPress version. 
The WordPress team members are tightlipped on the issue even six months after they received the sets of suggestion to deploy a patch. But they never denied the authenticity of the findings. 
The vulnerability, it is said, has little chance to be exploited in a big way since there is no author level account on a WordPress-owned site. 
The team of researchers has released a hotfix, which indeed, is a PHP code for those who own sites to enable them to add it to the .php file to remain unharmed.