Connect with us

Press Release

Solana-based DeFi protocols have reopened after the $114M Mango Markets hack

Published

on

oxygen capitalwheatleysiliconangle

On the 26th of October, Two Solana-based DeFi projects have reponed after the $114M lending protocol Mango Markets hack. The two who reopened their DeFi projects are Yield aggregator Tulip and stablecoin provider UXD. Tulip and UXD both announced on Twitter that they had recovered tokens from Mango Markets and would now continue their services.

Earlier this month, there was an exploit in Mango Markets, a Solana-based platform for trading tokens and lending, from which Tulip and UXD were also affected, but now they have recovered their tokens.

Solana is a famous blockchain, and it has its token SOL, which is the ninth biggest cryptocurrency by market cap. Solana is considered the best place to build DeFi projects because it allows developers to add peer-to-peer trading, borrowing, and lending features.

In this month’s Mango exploit, the hackers temporarily drove up the value of Mango Markets’ collateral due to a flaw in its system, took out loans from Mango’s treasury, and disappeared with the funds. It was not the first hack in the DeFi-based platform, as there were many other hacks in DeFi, which is considered hackers’ favorite place.

DeFi refers to tools and apps in the crypto market that make users’ work easy while trading in cryptocurrency. DeFi tool or app allows users to do trading quickly and easily without an intermediary. However, in traditional finance, a user needs checks and a mediator to take out a loan.

DeFi apps or tools are new and typically in the experimental condition, due to which DeFi-based platforms are prone to exploits. There are multiple examples of DeFi hacks, such as last year’s Cream Finance, a lending protocol that lost hundreds of millions in three separate hacks.

In the Mango Markets hack, UXD lost access to $19.9 million, while Tulip lost access to $2.5 million. Tulip and UXD are affected by this hack because they use Mango Markets to deposit funds.

Continue Reading

Press Release

MICROSOFT IS IN TERMS TO BUY SPEECH TECHNOLOGY COMPANY NUANCE COMMUNICATIONS FOR ABOUT $16 BILLION, OR $56 A SHARE, A 23% OVERPAYMENT TO NUANCE’S FRIDAY CLOSE, According to Sources (BLOOMBERG)

Published

on

MICROSOFT IS IN TERMS TO BUY SPEECH TECHNOLOGY COMPANY

Bloomberg:

According to sources, Microsoft is in advanced talks to acquire Nuance Communications, a provider of speech technology, for about $16 billion, or $56 per share, a 23% premium to Nuance’s Friday close. The proposed price would value Nuance at $56 per share. This week could see the announcement of a deal.

Continue Reading

Press Release

Nine widely used WiFi routers had 226 vulnerabilities.

Published

on

Nine widely used WiFi routers had 226 vulnerabilities.

Even when using the most recent firmware, security researchers examined nine widely used WiFi routers and discovered a total of 226 possible vulnerabilities in them.

Millions of people use the tested routers, which are made by Asus, AVM, D-Link, Netgear, Edimax, TP-Link, Synology, and Linksys.

The TP-Link Archer AX6000, which has 32 problems, and the Synology RT-2600ac, which has 30 security flaws, are the two devices with the most vulnerabilities.

The examination process
In partnership with CHIP magazine, researchers at IoT Inspector conducted security tests with a focus on models primarily used by small businesses and residential users.

According to Florian Lukavsky, CTO & Founder at IoT Inspector, “vendors provided them with current models, which were upgraded to the newest firmware version, for Chip’s router review.”

“IoT Inspector automatically examined the firmware versions and searched for more than 5,000 CVEs and other security flaws.”

Although not all defects posed the same risk, the researchers discovered a few widespread issues that impacted the majority of the evaluated models:

The firmware contains an outdated Linux kernel.
stale VPN and multimedia features
over-reliance on BusyBox’s earlier iterations
weak default passwords like “admin” are used
Hardcoded credentials are present in plain text.
Changing the router’s default password when configuring it for the first time is one of the most crucial steps you can take to secure it, according to Jan Wendenburg, CEO of IoT Inspector.

Whether an IoT device is used at home or in a corporate network, changing the password upon first use and turning on automatic updates must be regular procedure, according to Wendenburg.

In addition to manufacturer-introduced vulnerabilities, utilising an IoT device with the adage “plug, play, and forget” poses the greatest risk.

Continue Reading

Press Release

MASSACHUSETTS COURT SUPPORTS A REQUEST FROM THE IRS TO OBTAIN THE RECORDS OF ALL CIRCLE CUSTOMERS WHO HAD $20K+ IN CRYPTO TRANSACTIONS BETWEEN 2016 AND 2020 (ZACK SEWARD/COINDESK)

Published

on

MASSACHUSETTS COURT

Massachusetts court supports a request from the IRS to obtain the records of all Circle customers who had $20K+ in crypto transactions between 2016 and 2020  —  A Massachusetts court is supporting a request from the IRS to obtain the records Circle customers, the Department of Justice said.

Continue Reading

Trending