What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2020-02-20 19:37:52 UK, US and its allies blame Russia\'s GRU for 2019 cyber-attacks on Georgia (lien direct) Britain and the United governments blame Russia for being behind a destructive cyber attack that hit Georgia during 2019. The governments of Britain and the US declared that Russia's military intelligence service GRU is behind the massive cyber attack that hit Georgia during 2019. In October 2019, a wave of cyber attacks hit 2,000 websites […]
SecurityAffairs.webp 2020-02-20 15:36:45 Adobe released out-of-band updates for After Effects and Media Encoder apps (lien direct) Adobe released out-of-band security updates for After Effects and Media Encoder applications that address two new critical vulnerabilities. Adobe released out-of-band security updates for After Effects and Media Encoder applications that fix two new critical vulnerabilities (CVE-2020-3765, CVE-2020-3764). Adobe After Effects is a digital visual effects, motion graphics, and compositing application developed and used in […]
SecurityAffairs.webp 2020-02-20 13:39:13 Cisco fixes a static default credential issue in Smart Software Manager tool (lien direct) Cisco has released security updates to address 17 vulnerabilities affecting its networking and unified communications product lines. Cisco has released security patches to fix 17 vulnerabilities affecting its networking and unified communications product lines. The types of fixed vulnerabilities include remote access and code execution, elevation of privilege, denial of service, and cross-site request forgeries. One of […] Tool
SecurityAffairs.webp 2020-02-20 09:33:11 Personal details of 10.6M MGM Resorts guests leaked online (lien direct) The personal information of 10.6 million guests who stayed at MGM Resorts hotels was stolen by hackers this summer and posted a hacking forum this week. ZDNet revealed in exclusive that the personal details of more than 10.6 million users who stayed at MGM Resorts hotels have been published on a hacking forum this week. […]
SecurityAffairs.webp 2020-02-20 06:31:09 Hackers are actively exploiting a Zero-Day in WordPress ThemeREX Plugin to create Admin Accounts (lien direct) A new flaw was discovered in a WordPress plugin, this time experts found a zero-day vulnerability in the ThemeREX Addons to create admin accounts. Security experts from WordFence have discovered a zero-day vulnerability in the ThemeREX Addons that was actively exploited by hackers in the wild to create user accounts with admin permissions. According to […] Vulnerability
SecurityAffairs.webp 2020-02-19 20:45:39 DRBControl cyber-espionage group targets gambling, betting companies (lien direct) The DRBControl APT group has been targeting gambling and betting companies worldwide with malware that links to two China-linked APT groups. Security researchers from TrendMicro have uncovered a cyber espionage campaign carried out by an APT group tracked as DRBControl that employed a new family of malware. The attackers aimed at stealing databases and source […] Malware
SecurityAffairs.webp 2020-02-19 15:13:09 Uncovering New Magecart Implant Attacking eCommerce (lien direct) Security expert Marco Ramilli shared the results of an analysis of a skimmer implant spotted in the wild that could be potentially linked to Magecart group. If you are a credit card holder, this post could be of your interest. Defending our financial assets is always one of the top priorities in the cybersecurity community […]
SecurityAffairs.webp 2020-02-19 14:01:47 5 Ways artificial intelligence Is Being Used to Keep Sensitive Information Secure (lien direct) Artificial intelligence is an immensely helpful tool for businesses and consumers alike, how to use artificial intelligence to secure sensitive Information Artificial intelligence (AI) is an immensely helpful tool for businesses and consumers alike. By processing data quickly and predicting analytics, AI can do everything from automating systems to protecting information. In fact, keeping data […] Tool
SecurityAffairs.webp 2020-02-19 06:09:47 (Déjà vu) US CISA warns of Ransomware attacks impacting pipeline operations (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) is warning critical U.S. infrastructure operators of a recent ransomware attack that affected a natural gas compression facility. The Cybersecurity and Infrastructure Security Agency (CISA) issued an alert across critical U.S. infrastructure sectors about a recent infection at a natural gas compression facility. “The Cybersecurity and Infrastructure Security Agency (CISA) […] Ransomware
SecurityAffairs.webp 2020-02-18 15:50:04 Unsigned Firmware running on peripherals could expose Windows, Linux systems to hack (lien direct) Peripheral devices with unsigned firmware can expose Windows and Linux machines to hack, warn experts from firmware security firm Eclypsium. Experts at firmware security firm Eclypsium have discovered that many peripheral device manufacturers have not implemented security checks to prevent the installation of firmware from an untrusted source. An attacker could exploit the lack of […] Hack
SecurityAffairs.webp 2020-02-18 13:50:52 Hacking IoT devices with Focaccia-Board: A Multipurpose Breakout Board to hack hardware in a clean and easy way! (lien direct) Go grab a copy of the Gerbers and 3D-printed Case STL files at https://github.com/whid-injector/Focaccia-Board and print through your favorite FAB. Prologue Even before the appearance of the word (I)IoT, I was breaking hardware devices, as many of you, with a multitude of debuggers (i.e. stlink, jlink, RS23–2-2USB, etc.). It was always a PITA bringing around a device […] Hack
SecurityAffairs.webp 2020-02-18 09:46:58 CVE-2019-0604 SharePoint Remote code execution (RCE) vulnerability (lien direct) A security expert found a flaw in SharePoint that could be exploited to remotely execute arbitrary code by sending a specially crafted SharePoint application package. Summary:A few days ago I saw a post from Alienvault which says attackers are still exploiting SharePoint vulnerability to attack Middle East government organization. Having said that I found Income Tax Department […] Vulnerability
SecurityAffairs.webp 2020-02-18 06:25:37 Flaw in WordPress ThemeGrill Demo Importer WordPress theme plugin expose 200K+ sites to hack (lien direct) A serious flaw in the ThemeGrill Demo Importer WordPress theme plugin with over 200,000 active installs can be exploited to wipe sites and gain admin access to the site. Experts from the security firm WebARX have discovered a serious flaw in the WordPress theme plugin ThemeGrill Demo Importer with over 200,000 active installs. The vulnerability […] Hack Vulnerability
SecurityAffairs.webp 2020-02-17 21:54:06 FC Barcelona and the International Olympic Committee Twitter accounts hacked (lien direct) The popular hacker group OurMine has hacked the official Twitter account of the FC Barcelona, along with the accounts of Olympics and the International Olympic Committee (IOC). The popular hacker group has hacked the official Twitter account of the FC Barcelona, along with the accounts of and the International Olympic Committee (IOC). On Saturday, the […]
SecurityAffairs.webp 2020-02-17 15:06:05 Russian govn blocked Tutanota service in Russia to stop encrypted communication (lien direct) Tutanota, the popular free and open-source end-to-end encrypted email software, has been blocked by Russian authorities. The popular free and open-source end-to-end encrypted email service Tutanota has been blocked in Russia on Friday evening. Since early February, the Russian government has blocked other encrypted email and VPN services in Russia, including ProtonMail and ProtonVPN VPN service. Tutanota is listed in the registry of blocked […]
SecurityAffairs.webp 2020-02-17 13:46:57 Launching the First “Yomi Hunting” Challenge! (lien direct) About a year ago, Yoroi released the Yomi Hunter sandbox, today, they love to challenge the malware community with the first “Yomi Hunting” contest. About a year ago, we publicly released the Yomi Hunter sandbox for a few simple reasons: in Yoroi we believe in the InfoSec community value, we think it plays a central […] Malware
SecurityAffairs.webp 2020-02-17 12:34:53 Cyberwarfare: A deep dive into the latest Gamaredon Espionage Campaign (lien direct) Security experts from Yoroy-Cybaze ZLab have conducted a detailed analysis of an implant used by the Gamaredon APT group in a recent campaign. Introduction  Gamaredon Group is a Cyber Espionage persistent operation attributed to Russians FSB (Federal Security Service) in a long-term military and geo-political confrontation against the Ukrainian government and more in general against […]
SecurityAffairs.webp 2020-02-17 11:15:57 IDF soldiers tricked into installing malicious apps by Hamas operatives posing as attractive women (lien direct) Israeli Force (IDF) announced it has thwarted an attempt by the Hamas militant group to hack soldiers' phones by posing as attractive women on social media. Israeli Defence Force (IDF) announced it has thwarted an attempt by the Hamas militant group to hack soldiers' mobile devices by posing as attractive women on social media and […] Hack
SecurityAffairs.webp 2020-02-17 06:07:10 (Déjà vu) Fox Kitten Campaign – Iranian hackers exploit 1-day VPN flaws in attacks (lien direct) Iranian hackers have been hacking VPN servers to plant backdoors in companies around the world Iran-linked attackers targeted Pulse Secure, Fortinet, Palo Alto Networks, and Citrix VPNs to hack into large companies as part of the Fox Kitten Campaign. During the last quarter of 2019, experts from security firm ClearSky uncovered a hacking campaign tracked […] Hack
SecurityAffairs.webp 2020-02-16 21:52:58 US administration requests $9.8B for cyber 2021 budget for the Department of Defense (lien direct) The US administration requested $9.8 billion for cyber in next year’s budget for the Department of Defense, the amount is the same as last year. The US administration requested $9.8 billion for cyber operations in next year’s budget for the Department of Defense, a data that confirms the strategic importance of the fifth domain of […]
SecurityAffairs.webp 2020-02-16 16:02:06 (Déjà vu) Organizers of major hacking conferences in Asia put them on hold due to Coronavirus outbreak (lien direct) Organizers of Black Hat Asia and DEF CON China security conferences announced that they put the events on hold due to the Coronavirus outbreak. Bad news for cybersecurity passionates and experts, organizers of Black Hat Asia and DEF CON China security conferences announced last week that they have put the events on hold due to […]
SecurityAffairs.webp 2020-02-16 14:37:17 Security Affairs newsletter Round 251 (lien direct) A new round of the weekly newsletter arrived! The best news of the week with Security Affairs Maastricht University finally paid a 30 bitcoin ransom to crooks Massive DDoS attack brought down 25% Iranian Internet connectivity The number of cyber attacks on Saudi Aramco is increasing 1.2 million CPR numbers for Danish citizen leaked through […]
SecurityAffairs.webp 2020-02-16 10:46:45 (Déjà vu) IOTA cryptocurrency shuts down entire network after a coordinated attack on its Trinity wallet (lien direct) IOTA Foundation behind the IOTA cryptocurrency was forced to shut down its entire network following a cyber attack that resulted in the theft of funds. Hackers have exploited a vulnerability in the official IOTA wallet to steal funds from the users. In response to the incident, the IOTA Foundation, the nonprofit organization behind the IOTA […] Vulnerability
SecurityAffairs.webp 2020-02-15 22:20:56 NextMotion plastic surgery tech firm data leak (lien direct) Photos and personal information belonging to patients of the NextMotion plastic surgery tech firm have been exposed online through an unsecured S3 bucket. Hundreds of thousands of documents containing photos and personal information belonging to patients of the plastic surgery technology company NextMotion have been exposed online through an unsecured Amazon Web Services (AWS) S3 […]
SecurityAffairs.webp 2020-02-15 16:35:48 SweynTooth Bluetooth flaws affect devices from major system-on-a-chip (SoC) vendors (lien direct) Security experts have discovered multiple flaws, dubbed SweynTooth, in the Bluetooth Low Energy (BLE) implementations of major system-on-a-chip (SoC) vendors. A group of researchers has discovered multiple vulnerabilities, tracked as SweynTooth, in the Bluetooth Low Energy (BLE) implementations of major system-on-a-chip (SoC) vendors. The group was composed of researchers Matheus E. Garbelini, Sudipta Chattopadhyay, and […]
SecurityAffairs.webp 2020-02-15 11:09:09 The cyber attack against Austria\'s foreign ministry has ended (lien direct) Austria’s foreign ministry announced that the cyber attack against its systems, allegedly carried by a state actor has ended. Earlier January, Austria's foreign ministry announced it was facing a “serious cyberattack” and that it could be the work of a nation-state actor. “Due to the gravity and nature of the attack, it cannot be ruled out […]
SecurityAffairs.webp 2020-02-14 21:07:17 US Govt agencies detail North Korea-linked HIDDEN COBRA malware (lien direct) The Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) released reports on North Korea-linked HIDDEN COBRA malware. The FBI, the US Cyber Command, and the Department of Homeland Security have published technical details of a new North-Korea linked hacking operation. The government experts released new and updated Malware Analysis Reports (MARs) […] Malware Medical APT 38
SecurityAffairs.webp 2020-02-14 15:45:43 (Déjà vu) Russian watchdog fines Twitter, Facebook for not moving user data to local servers (lien direct) A Russian court fined Twitter and Facebook 4 million rubles each for refusing to store the personal data of Russian citizens on local servers. At the end of January, Russia's telecommunications watchdog Roskomnadzor instituted administrative proceedings against Facebook and Twitter after they refused to store data of Russian users on servers located in the country. On Thursday, a court […]
SecurityAffairs.webp 2020-02-14 12:40:14 Nedbank client data compromised in security breach at third-party provider (lien direct) Nedbank bank announced on Thursday that a security breach at a third-party supplier has compromised the details of as many as 1.7 million of its clients. Nedbank bank disclosed on Thursday a security breach at a third-party supplier that has compromised the details of as many as 1.7 million of its clients. The bank revealed that […]
SecurityAffairs.webp 2020-02-14 10:54:24 (Déjà vu) PoS malware infected systems at 71 locations operated by US store chain Rutter\'s (lien direct) US store chain Rutter disclosed a security breach, 71 locations were infected with a point-of-sale (POS) malware used to steal customers’ credit card information. The Rutter’s, a U.S. convenience store, fast food restaurant, and gas station chain owner, has disclosed a security breach. The company confirmed that attackers gained access to its stores’ network system […] Malware
SecurityAffairs.webp 2020-02-14 08:03:46 (Déjà vu) Helix Bitcoin Mixer operator charged for laundering over $300M worth of Bitcoin (lien direct) An American was charged with money laundering while operating the dark web Helix Bitcoin mixer service between 2014 and 2017. Larry Dean Harmon (36), from Akron, Ohio, was charged with laundering more than $310 million worth of Bitcoin while he was operating a Darknet-based cryptocurrency laundering service between 2014 and 2017. According to three-count indictment […]
SecurityAffairs.webp 2020-02-13 19:49:11 Three Italian universities hacked by LulzSec_ITA collective (lien direct) The popular Italian hacktivist collective LulzSec ITA claimed via Twitter to have hacked three Italian universities. The popular Italian hacktivist collective LulzSec ITA has announced via Twitter the hack of three Italian universities, highlighting the importance of the cybersecurity for our society. The hacktivists claim that once hacked the universities did not disclose the data […] Hack
SecurityAffairs.webp 2020-02-13 15:47:03 MoleRATs APT group targets Palestinian territories (lien direct) Security experts uncovered a new cyberespionage campaign conducted by one of the Gaza Cybergang groups (aka MoleRATs) targeting the Middle East. Experts from the Cybereason Nocturnus team have uncovered a cyber espionage campaign allegedly carried out by one of the Gaza Cybergang groups (aka MoleRATs).  MoleRATs is an Arabic-speaking, politically motivated group of hackers that […]
SecurityAffairs.webp 2020-02-13 14:53:09 US officials claim Huawei Equipment has secret backdoor for spying (lien direct) Huawei can secretly tap into communications through the networking equipment, states a U.S. official, while White House urge allies to ban the Chinese giant. This week The Wall Street Journal reported that U.S. officials say Huawei can covertly access telecom networks where its equipment is installed. “U.S. officials say Huawei Technologies Co. can covertly access […]
SecurityAffairs.webp 2020-02-13 12:33:57 Google Play Protect prevented 1.9 billion malware installs from Third-party stores in 2019 (lien direct) Google Play Protect now scans over 100 billion applications on Android devices every day, these amazing figures were disclosed by Google. In May 2017, Google introduced a security defense system called Google Play Protect to protect the devices running its mobile OS. Google aims at monitoring the behavior of the apps and the detection of the malicious […] Malware
SecurityAffairs.webp 2020-02-13 11:01:29 600+ installs of WordPress Cookie Consent Plugin vulnerable to hack. Fix it now! (lien direct) Developers of the popular WordPress GDPR Cookie Consent plugin have addressed a critical bug that could potentially impact 700K users. Critical vulnerabilities in the WordPress GDPR Cookie Consent plugin could be exploited by potential attackers to delete and change the content of the sites and inject malicious JavaScript code due to improper access controls. The GDPR Cookie Consent plugin assists users […]
SecurityAffairs.webp 2020-02-13 08:34:35 Microsoft recommends Exchange admins to disable the SMBv1 protocol (lien direct) Microsoft is recommending administrators to disable the SMBv1 network communication protocol on Exchange servers to prevent malware attacks. Microsoft is urging administrators to disable the SMBv1 protocol on Exchange servers as a countermeasure against malware threats like TrickBot and Emotet. “To make sure that your Exchange organization is better protected against the latest threats (for […] Malware
SecurityAffairs.webp 2020-02-12 21:48:29 Siemens fixed multiple DoS flaws in several products (lien direct) Siemens issued Patch Tuesday updates for February 2020 that fixed serious denial-of-service (DoS) flaws in several of its products. Siemens released Patch Tuesday updates for February 2020 that address serious denial-of-service (DoS) flaws in several of its products. According to the advisories released by the vendor, a high-severity DoS flaw affects Siemens SIMATIC PCS 7, […]
SecurityAffairs.webp 2020-02-12 15:13:31 Reading the 2019 Internet Crime Complaint Center (IC3) report (lien direct) The FBI's Internal Crime Complaint Center (IC3) released the FBI 2019 Internet Crime Report, a document that outlines cybercrime trends over the past year. Here we are to analyze the annual  FBI 2019 Internet Crime Complaint Center (IC3), one of the most interesting documents on the crime trends observed in the last 12 months. The figure […]
SecurityAffairs.webp 2020-02-12 12:17:22 Crypto AG was spied for US, German intelligence agencies for decades (lien direct) Swiss authorities are investigating into allegations the company Crypto AG, a Switzerland-based maker of encryption devices, was a front company for the CIA and German intelligence. According to a joint report published by Germany's ZDF public broadcaster and The Washington Post the Swiss-based firm Crypto AG was operating for CIA and the German Intelligence agency providing […]
SecurityAffairs.webp 2020-02-12 09:59:19 Microsoft Patch Tuesday updates for February 2020 fix IE 0day flaw (lien direct) Microsoft February 2020 Patch Tuesday updates address a total of 99 new vulnerabilities, including an Internet Explorer zero-day exploited in the wild. Microsoft has released the Patch Tuesday updates for February 2020 that address a total of 99 vulnerabilities, including an Internet Explorer zero-day tracked as CVE-2020-0674 reportedly exploited by the APT group. In January, Microsoft has […]
SecurityAffairs.webp 2020-02-12 07:19:14 440M records found online in unprotected database belonging to Estée Lauder (lien direct) A security expert discovered that the Cosmetic firm Estée Lauder exposed 440 million records online in a database that was left unsecured. The security expert Jeremiah Fowler discovered an unsecured database belonging to the Cosmetic firm Estée Lauder that contained 440,336,852 records. Estée Lauder is an American multinational manufacturer and marketer of prestige skincare, makeup, fragrance and hair care products, it […]
SecurityAffairs.webp 2020-02-11 21:25:57 Adobe addresses 42 flaws in its five products (lien direct) Adobe February 2020 Patch Tuesday updates address a total of 42 vulnerabilities in five products, dozens of them rated as critical severity. Adobe February 2020 Patch Tuesday updates address a total of 42 vulnerabilities in Framemaker, Acrobat and Reader, Flash Player, Digital Editions and Experience Manager products. Most of the vulnerabilities (21) affect the Windows version of the Framemaker […]
SecurityAffairs.webp 2020-02-11 15:44:01 OT attacks increased by over 2000 percent in 2019, IBM reports (lien direct) According to IBM, OT attacks increased by over 2000 percent in 2019, most of them involved the Echobot IoT malware. IBM's 2020 X-Force Threat Intelligence Index report analyzes the threat landscape in 2019, the experts observed a spike in the number of OT attacks. According to IBM X-Force, attacks targeting operational technology (OT) infrastructure increased […] Threat
SecurityAffairs.webp 2020-02-11 13:37:49 Dell SupportAssist flaw exposes computers to hack, patch it asap! (lien direct) Dell addresses a flaw in the Dell SupportAssist Client software that could allow local attackers to execute arbitrary code with Administrator privileges. Dell released a security update to address a vulnerability, tracked as CVE-2020-5316, in its SupportAssist Client software. The flaw could be exploited by local attackers to execute arbitrary code with Administrator privileges on affected systems. Dell SupportAssist software […]
SecurityAffairs.webp 2020-02-11 11:56:20 Safer internet day – Cybercrime facts Infographic (lien direct) Dear readers, I decided to create a simple Infographic that shows Cybercrime facts in 2019, I’ve done it for Safer Internet Day 2020. Enjoy it! Pierluigi Paganini (SecurityAffairs – cybercrime, hacking)
SecurityAffairs.webp 2020-02-11 09:44:00 South Korean Woori Bank is accused of unauthorized use of customer data (lien direct) Unauthorized use of customer information by Woori Bank, ‘crime act’ for customers. The bank changed 23,000 passwords in 2018 without consent. It is controversial that Woori Bank changed the passwords of 23,000 customer dormant accounts without consent in July 2018. The accounts are deactivated if there is no transaction for one year after their opening. […]
SecurityAffairs.webp 2020-02-11 08:12:37 The Altsbit exchange will exit in May following a hack (lien direct) The Italy-based cryptocurrency exchange Altsbit announced that it has suffered a security breach that led to the theft of its customer’s funds. Crypto-currency exchange Altsbit recently disclosed a security breach, the company claimed that hackers have stolen almost all its customers’ deposits.  The Italian cryptocurrency trading firm disclosed the incident on February 5, only a “small […] Hack
SecurityAffairs.webp 2020-02-10 22:46:29 Chinese Military personnel charged with hacking into credit reporting agency Equifax (lien direct) The United States Department of Justice charged 4 Chinese military hackers with hacking into credit reporting agency Equifax. The United States Department of Justice officially charged 4 members of the China’s PLA's 54th Research Institute, a division of the Chinese military, with hacking into credit reporting agency Equifax. The four members of the Chinese military […] Equifax
SecurityAffairs.webp 2020-02-10 14:51:45 Netanyahu\'s party Elector app exposes data on over 6.5M Israelis (lien direct) A misconfiguration in the Elector election day app developed by Likud, the Netanyahu’s party might have exposed data on over 6.5 million Israelis. A misconfiguration in an election day app developed by the Netanyahu’s party Likud, might have exposed personal details of over 6.5 million Israelis. The incident was reported by the Verizon Media developer […]
Last update at: 2024-08-01 10:18:45
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter