Recently many #npm packages get hijacked (actually not only recent, it’s happened frequently but just many weren’t disclosed at all) by #hackers with various method. One of the common method is to inject malicious code into these npm and then it’s spread unconditionally like a wildfire to all application that using this npm. Boom 💥, jackpot to the hackers, bad news to #application and #security. It’s tedious to track manually as an application built with hundreds of npm packages at least. The good thing is this can be identified and prevented with automated tool, like a software composition analysis (#SCA) scanner. These scanners work by detecting open-source packages and dependencies within the application. Thereafter provide suggestions for fixing identified vulnerabilities, such as updating or replacing outdated libraries. https://lnkd.in/gmmqGBgH
How to prevent npm package hijacking with SCA scanner
More Relevant Posts
-
I just completed the IDOR room on TryHackMe! 🚀 This module helped me strengthen my understanding of Insecure Direct Object References (IDOR) — learning how attackers can exploit these vulnerabilities to gain unauthorized access to sensitive data, and more importantly, how to identify and prevent them in web applications. Always exciting to keep sharpening my cybersecurity skills! 🔐💻 #CyberSecurity #TryHackMe #WebSecurity #IDOR
To view or add a comment, sign in
-
🚨 A new critical vulnerability in Wing FTP Server (CVE-2025-47812) is being actively exploited by attackers. This flaw allows remote code execution, giving hackers the ability to run malicious Lua scripts, create backdoor accounts, and steal data. 👉 The takeaway? Once attackers get execution rights, it’s already too late. Detect-and-respond strategies leave businesses scrambling after the damage begins. In our latest blog, we break down what happened, why this vulnerability is so dangerous, and why the security community needs to push harder toward isolation and containment strategies that stop attacks before they execute. 🔒 Staying informed is the first step. Protecting against these evolving threats requires rethinking the way we approach endpoint security. Read the full blog here 👇 https://buff.ly/0vrIQdL #cybersecurity #ransomware #endpointsecurity #dataprotection #zeroday #securityawareness #AppGuard #AppGuardistheAnswer #infosec #CHIPS
To view or add a comment, sign in
-
🚨 A new critical vulnerability in Wing FTP Server (CVE-2025-47812) is being actively exploited by attackers. This flaw allows remote code execution, giving hackers the ability to run malicious Lua scripts, create backdoor accounts, and steal data. 👉 The takeaway? Once attackers get execution rights, it’s already too late. Detect-and-respond strategies leave businesses scrambling after the damage begins. In our latest blog, we break down what happened, why this vulnerability is so dangerous, and why the security community needs to push harder toward isolation and containment strategies that stop attacks before they execute. 🔒 Staying informed is the first step. Protecting against these evolving threats requires rethinking the way we approach endpoint security. Read the full blog here 👇 https://buff.ly/0vrIQdL #cybersecurity #ransomware #endpointsecurity #dataprotection #zeroday #securityawareness #AppGuard #AppGuardistheAnswer #infosec #CHIPS
To view or add a comment, sign in
-
Just completed the IDOR (Insecure Direct Object Reference) room on TryHackMe, a practical lab showcasing how simple flaws in access control can expose sensitive data. Key Learnings: - Attackers exploit object identifiers (IDs) to access other users' data, such as profiles, invoices, and order details. - Risks arise from predictable or poorly-checked IDs in web apps and APIs. - Emphasizes the importance of server-side authorization validation over client-side checks. - Real-world examples highlight vulnerabilities in endpoints that disclose user data without adequate verification, posing significant breach risks. Quick Mitigation Checklist: - Implement server-side object-level access control to verify requester rights. - Utilize non-predictable IDs like UUIDs/opaque tokens, avoiding incremental IDs. - Enforce least privilege and role-based access for API endpoints. - Enhance security with logging and monitoring to detect unusual object access patterns. Share your approach to fixing IDORs in production by commenting below or DMing me! 👇 #TryHackMe #CyberSecurity #WebSecurity #IDOR #AppSec #IAM
To view or add a comment, sign in
-
WHEN UPDATES BACKFIRE (DESPITE GOOD INTENTIONS): Researchers traced the exploit to a "race condition" triggered by rapid HTTP(S) requests, where barely timed headers let hackers impersonate the “crushadmin” user. The exploit went live shortly after a code update intended to fix an unrelated AS2 bug, unintentionally revealing the flaw to attackers. Over 30,000 installations were at risk; and as of late July, about 1,000 remained unpatched—even though fixes were available. This basically turned a housekeeping update into a zero-day weapon. And it highlights a vital lesson: even minor code changes can create major security gaps, and patching must be relentless. Otherwise, enjoy your labor day weekend, friends. https://lnkd.in/ggb8PfJA #auguryit #cysec #patching
To view or add a comment, sign in
-
🚨The npm ecosystem just suffered one of the most serious supply-chain attacks to date. What happened: Attackers hijacked a trusted maintainer’s account and injected malware into widely used npm packages. Impact: These packages see 2.6 billion weekly downloads. The payload executed in users’ browsers, silently rewriting payment destinations and approvals to attacker-controlled accounts, all while keeping the interface looking normal. How to mitigate: Update dependencies: upgrade to safe versions and pin where possible Rebuild clean: clear caches and pull only from trusted sources Audit behavior: look for suspicious install scripts, network activity, or obfuscated code Monitor runtime: detect if malicious code actually executes in your environment Why this matters: Traditional scanning tools flag files, but they can’t always tell you what’s truly dangerous. At Sweet, we focus on what actually runs at runtime, so you can cut through the noise, see what’s really at risk, and respond before damage is done. Read more here: https://hubs.li/Q03Hpvql0 #SupplyChainAttack #SweetSecurity #cloudsecurity #RuntimeCNAPP #phishing
To view or add a comment, sign in
-
-
Sharing in case you missed it: our CTO Tomer Filiba wrote a great breakdown on a new kind of supply chain attack that recently hit the npm ecosystem. If you haven’t had the chance to read it yet, now’s a great time to catch up 👇
🚨The npm ecosystem just suffered one of the most serious supply-chain attacks to date. What happened: Attackers hijacked a trusted maintainer’s account and injected malware into widely used npm packages. Impact: These packages see 2.6 billion weekly downloads. The payload executed in users’ browsers, silently rewriting payment destinations and approvals to attacker-controlled accounts, all while keeping the interface looking normal. How to mitigate: Update dependencies: upgrade to safe versions and pin where possible Rebuild clean: clear caches and pull only from trusted sources Audit behavior: look for suspicious install scripts, network activity, or obfuscated code Monitor runtime: detect if malicious code actually executes in your environment Why this matters: Traditional scanning tools flag files, but they can’t always tell you what’s truly dangerous. At Sweet, we focus on what actually runs at runtime, so you can cut through the noise, see what’s really at risk, and respond before damage is done. Read more here: https://hubs.li/Q03Hpvql0 #SupplyChainAttack #SweetSecurity #cloudsecurity #RuntimeCNAPP #phishing
To view or add a comment, sign in
-
-
WHEN UPDATES BACKFIRE (DESPITE GOOD INTENTIONS): Researchers traced the exploit to a "race condition" triggered by rapid HTTP(S) requests, where barely timed headers let hackers impersonate the “crushadmin” user. The exploit went live shortly after a code update intended to fix an unrelated AS2 bug, unintentionally revealing the flaw to attackers. Over 30,000 installations were at risk; and as of late July, about 1,000 remained unpatched—even though fixes were available. This basically turned a housekeeping update into a zero-day weapon. And it highlights a vital lesson: even minor code changes can create major security gaps, and patching must be relentless. https://lnkd.in/ek_SWkkW #auguryit #zerodays #patching #security
To view or add a comment, sign in
-
#trybeforeyoubuy Browser extensions can quietly shift policies, collect sensitive data, or even turn malicious overnight. Traditional security stacks rarely catch it. That’s where BrowserTotal.com comes in. Think of it as VirusTotal for browser extensions: ✅ Instant extension risk scoring ✅ Continuous monitoring for permission & policy changes ✅ Actionable insights for CISOs, analysts, and security teams If your EDR, SIEM, or SASE tools aren’t giving you visibility here, BrowserTotal closes the gap. 👉 Try it out and see what’s really hiding inside your browser then come see a demo of Seraphic Security to gain actual protection.
SecOps Friends, If you've been hit with ClickFix or ClearFake, Check out our free service https://lnkd.in/gwtxwwg7 & https://lnkd.in/guDD8J85 for a harmless demo of the attacks. You can even run a detailed analysis of any extension. We'll detonate it in a sandbox & highlight all the vulnerabilities in the code. Then you can decide if you want to deny or allow it! https://lnkd.in/gCA857ss
To view or add a comment, sign in
-
🚨 Supply Chain Attack Hijacks ctrl/tinycolor With 2M+ Downloads and Other 40 NPM Packages | Read more: https://lnkd.in/gSaAEXGx A sophisticated and widespread supply chain attack has struck the NPM ecosystem, compromising the popular ctrl/tinycolor package, which is downloaded over 2 million times per week. The attack also affected more than 40 other packages from various maintainers, introducing a dangerous self-propagating malware designed to steal developer credentials and spread itself across the software landscape. The malicious versions, identified as 4.1.1 and 4.1.2 of @ctrl/tinycolor, were quickly removed from the NPM registry, but not before they were distributed. #cybersecuritynews
To view or add a comment, sign in
-