Solana dă vina pe Slope pentru exploatare

Nodul sursă: 1607076

The massive Solana wallet exploit that began on Wednesday Hong Kong time is believed to be related to the Slope mobile wallet app, while there is no evidence to show the blockchain’s code was compromised, Solana said.

Vezi articolul aferent:  Bitcoin, Ethereum s-au schimbat puțin; Solana încă mai scăzut după hack-ul de rețea

Fapte rapide

  • “Private key information was inadvertently transmitted to an application monitoring service,” Solana a spus on its verified Twitter account. It is still investigating the details of exactly how the exploit was put into action, Solana added.
  • The exploit is currently isolated in a wallet on Solana, and Slope’s hardware wallets remain secure, Solana said.
  • In a statement issued ahead of Solana, Slope admise that some of its wallets were breached.
  • “We are actively conducting internal investigations and audits, working with top external security and audit groups,” Slope said in the statement.
  • Another Solana-based popular wallet project Phantom also a spus it believes the exploit was due to importing accounts to and from Slope, and Phantom is finding other possible exploits. 
  • În conformitate cu blockchain explorer Solscan, four wallets were flagged as related to the exploit with attackers stealing US$4.46 million worth of cryptocurrency from despre 8,000 unique wallets.

Vezi articolul aferent: Hackul Solana afectează peste 7,000 de portofele Phantom, Slope

Timestamp-ul:

Mai mult de la forkast