Nissan Leaf Vulnerability Exploited to Gain Control Over the Car Remotely

A team of researchers at PCAutomotive revealed to Cyber security news today that attackers could fully compromise second-generation Nissan Leaf EVs (2020 model) through a flaw in the infotainment system, enabling unprecedented remote control over critical vehicle functions. Attackers can trigger this flaw by sending malicious audio stream data to the vehicle’s infotainment system, requiring only temporary proximity to the target (e.g., parking lots or traffic stops).

This Cyber News was published on cybersecuritynews.com. Publication date: Tue, 08 Apr 2025 11:20:07 +0000


Cyber News related to Nissan Leaf Vulnerability Exploited to Gain Control Over the Car Remotely

Nissan North America data breach impacts over 53,000 employees - Nissan North America suffered a data breach last year when a threat actor targeted the company's external VPN and shut down systems to receive a ransom. The car maker discovered the breach in early November 2023 and discovered recently that the ...
10 months ago Bleepingcomputer.com Akira
CVE-2021-47072 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago
How to Figure Out What Your Car Knows About You - Cars collect a lot of our personal data, and car companies disclose a lot of that data to third parties. A recent New York Times article highlighted how data is shared by G.M. with insurance companies, sometimes without clear knowledge from the ...
1 year ago Eff.org
Nissan Restoring Systems After Cyberattack - Japanese car manufacturer Nissan has disclosed a cyberattack impacting the internal systems at Nissan Oceania. A regional division of the multinational carmaker, Nissan Oceania is responsible for the company's operations in Australia and New Zealand. ...
1 year ago Securityweek.com
Nissan Is Investigating Cyberattack; Personal Data Breach - Nissan, a global carmaker with headquarters in Japan, is investigating a cyber incident that may have compromised company systems and if personal data was accessed. The company possibly experienced a cyber attack that had a significant impact on its ...
1 year ago Cybersecuritynews.com
Nissan is investigating cyberattack and potential data breach - Japanese car maker Nissan is investigating a cyberattack that targeted its systems in Australia and New Zealand, which may have let hackers access personal information. Details of the attack have not been published but the company informed customers ...
1 year ago Bleepingcomputer.com
Nissan Australia cyberattack claimed by Akira ransomware gang - Today, the Akira ransomware gang claimed that it breached the network of Nissan Australia, the Australian division of Japanese car maker Nissan. In a new entry added to the operation's date leak blog on December 22, Akira says that its operators ...
1 year ago Bleepingcomputer.com Akira Qilin
Ransomware Group Claims 100 Gb of Data Stolen From Nissan - A known ransomware group has taken credit for the recent cyberattack targeting Nissan and claims to have stolen 100 Gb of information from the Japanese car manufacturer. The carmaker revealed in early December that internal systems belonging to ...
1 year ago Securityweek.com Akira
Navigating privacy: Should we put the brakes on car tracking? - The sheer amount of data that an app or an operating system can use to identify you and collect your data is enormous, depending on the method of tracking it uses. While it's clear why manufacturers and sellers desire more data - to tailor their ...
1 year ago Welivesecurity.com
18,000 Nissan Customers Affected by Data Breach at Third-Party Software Developer - Nissan recently announced that 18,000 of its U.S. customers have been affected by a data breach involving a third-party software developer. The breach was initially discovered by Nissan in January and affected customers who purchased or leased ...
2 years ago Securityweek.com
Nissan Oceania Breached; 100K People Affected Down Under - A possible ransomware attack at Nissan has exposed personal information belonging to around 100,000 people in Australia and New Zealand. The Japanese vehicle manufacturer has a troubled history with cyberattacks, dating back well over a decade. It ...
1 year ago Darkreading.com Akira
CVE-2024-27080 - In the Linux kernel, the following vulnerability has been resolved: ...
11 months ago
Nissan Leaf Vulnerability Exploited to Gain Control Over the Car Remotely - A team of researchers at PCAutomotive revealed to Cyber security news today that attackers could fully compromise second-generation Nissan Leaf EVs (2020 model) through a flaw in the infotainment system, enabling unprecedented remote control over ...
4 days ago Cybersecuritynews.com
Driving into Tomorrow: The AI powered Car Takeover - In the next decade, a tech-driven revolution is set to transform our roads as 95% of vehicles become AI-powered connected cars. These smart vehicles, while promising enhanced safety and convenience, come with a catch-each generating a whopping 25 ...
1 year ago Cysecurity.news
Nissan Oceania to alert 100k people affected by cyberattack The Register - Over the next few weeks, Nissan Oceania will make contact with around 100,000 people in Australia and New Zealand whose data was pilfered in a December 2023 attack on its systems - perhaps by the Akira ransomware gang. The cyberbaddies stole some ...
1 year ago Go.theregister.com Akira Ra group
Nissan Oceania to alert 100K people affected by cyberattack The Register - Over the next few weeks, Nissan Oceania will make contact with around 100,000 people in Australia and New Zealand whose data was pilfered in a December 2023 attack on its systems - perhaps by the Akira ransomware gang. The cyberbaddies stole some ...
1 year ago Go.theregister.com Akira Ra group
CVE-2024-50200 - In the Linux kernel, the following vulnerability has been resolved: maple_tree: correct tree corruption on spanning store Patch series "maple_tree: correct tree corruption on spanning store", v3. There has been a nasty yet subtle maple tree ...
5 months ago Tenable.com Inception
Eagers Automotive halts trading in response to cyberattack - Eagers Automotive has announced it suffered a cyberattack and was forced to halt trading on the stock exchange as it evaluates the impact of the incident. Eagers Automotive is the largest operator of car dealerships in Australia and New Zealand, with ...
1 year ago Bleepingcomputer.com Akira Dragonforce
Check Point released hotfix for actively exploited VPN zero-day - MUST READ. Check Point released hotfix for actively exploited VPN zero-day. Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. Apple ...
10 months ago Securityaffairs.com CVE-2024-23222 CVE-2023-22515 CVE-2023-40044 CVE-2023-20109
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
10 months ago Securityaffairs.com
New MOVEit Transfer critical bug is actively exploited - MUST READ. New MOVEit Transfer critical bug is actively exploited. CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. PoC ...
9 months ago Securityaffairs.com CVE-2020-3259 CVE-2023-22515 CVE-2023-40044 CVE-2023-20109 Rocke
CDK expects car dealership system outage to last until at least June 30 - A major software provider for car dealerships said it hopes to begin restoring a limited number of systems by June 30 following a ransomware attack that has disrupted the operations of thousands of car dealers across North America. Limited versions ...
9 months ago Therecord.media Blacksuit
Nissan investigates cyberattack in Australia and New Zealand - Japanese carmaker Nissan has reported a cybersecurity incident involving its systems in Australia and New Zealand. This warning may indicate that the company suspects a data breach has occurred. Recorded Future News reached out to the company to get ...
1 year ago Therecord.media
The many ways electric cars are vulnerable to hacks, and whether that matters in a real-world - While I don't own a Tesla, I am now more invested in following the various ways attackers can take advantage of the connectivity of electric cars. They're all Wi-Fi connected so drivers can control the charging speed and timing of their cars, monitor ...
1 year ago Blog.talosintelligence.com Volt Typhoon
CVE-2022-48998 - In the Linux kernel, the following vulnerability has been resolved: powerpc/bpf/32: Fix Oops on tail call tests test_bpf tail call tests end up as: test_bpf: #0 Tail call leaf jited:1 85 PASS test_bpf: #1 Tail call 2 jited:1 111 PASS test_bpf: #2 ...
5 months ago Tenable.com

Latest Cyber News


Cyber Trends (last 7 days)