What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2021-04-14 06:15:09 Sweden blames Russia for Swedish Sports Confederation hack (lien direct) The Swedish Sports Confederation organization was compromised in 2017-18 by hackers working for Russian military intelligence, officials said. The Swedish Sports Confederation is the umbrella organisation of the Swedish sports movement, it was hacked by Russian military intelligence in a campaign conducted between December 2017 and May 2018, officials said. In the same period, Russia-linked […] Hack
SecurityAffairs.webp 2021-04-13 21:05:44 Microsoft fixes 2 critical Exchange Server flaws reported by the NSA (lien direct) Microsoft patch Tuesday security updates address four high and critical vulnerabilities in Microsoft Exchange Server that were reported by the NSA. Microsoft patch Tuesday security updates released today have addressed four critical and high severity vulnerabilities in Exchange Server (CVE-2021-28480, CVE-2021-28481, CVE-2021-28482, CVE-2021-28483), some of these flaws were reported by the U.S. National Security Agency (NSA). All the […]
SecurityAffairs.webp 2021-04-13 17:56:14 (Déjà vu) Adobe addresses two critical vulnerabilities in Photoshop (lien direct) Adobe has addressed security vulnerabilities in Adobe Photoshop, Adobe Digital Editions, Adobe Bridge, and RoboHelp. Adobe has fixed ten security vulnerabilities in Adobe Photoshop, Adobe Digital Editions, Adobe Bridge, and RoboHelp. Seven vulnerabilities have been rated as critical, some of them could be exploited by remote attackers to execute arbitrary code. Adobe has released two […]
SecurityAffairs.webp 2021-04-13 16:17:38 (Déjà vu) Experts released PoC exploit code for a critical RCE in QNAP NAS devices (lien direct) The exploit code for a remote code execution vulnerability affecting QNAP network-attached storage (NAS) devices that run the Surveillance Station video management system is available online. An exploit for a remote code execution vulnerability affecting QNAP network-attached storage (NAS) devices was publicly released. The vulnerability, tracked as CVE-2020-2501, is a stack-based buffer overflow issue that affects […] Vulnerability
SecurityAffairs.webp 2021-04-13 14:00:16 (Déjà vu) Millions of devices impacted by NAME:WRECK flaws (lien direct) Security experts disclosed nine flaws, collectively tracked as NAME:WRECK, affecting implementations of the DNS protocol in popular TCP/IP network communication stacks. Security researchers disclosed nine vulnerabilities, collectively tracked as NAME:WRECK, that affect implementations of the Domain Name System protocol in popular TCP/IP network communication stacks running on at least 100 million devices. The flaws were […]
SecurityAffairs.webp 2021-04-13 09:04:44 Expert publicly released Chromium-based browsers exploit demonstrated at Pwn2Own 2021 (lien direct) An Indian security researcher has published a proof-of-concept (PoC) exploit code for a vulnerability impacting Google Chrome and other Chromium-based browsers. The Indian security researcher Rajvardhan Agarwal has publicly released a proof-of-concept exploit code for a recently discovered vulnerability that affects Google Chrome, Microsoft Edge, and other Chromium-based browsers (i.e. Opera, Brave). The researchers uploaded the PoC […] Vulnerability
SecurityAffairs.webp 2021-04-13 06:31:43 (Déjà vu) Expired certificate caused a Pulse Secure VPN global scale outage (lien direct) Pulse Secure VPN users were not able to login due to the expiration of a code signing certificate used to digitally sign and verify software components. Pulse Secure VPN users were not able to login after a code signing certificate used to digitally sign and verify software components has expired. Multiple users have reported on […]
SecurityAffairs.webp 2021-04-12 20:56:38 Two former NSA Officials appointed by Joe Biden for prominent cyber roles (lien direct) President Joe Biden has appointed two former senior NSA officials for two prominent cyber roles in his administration. President Joe Biden has assigned to two former senior National Security Agency (NSA) officials key cyber roles in his administration. The first name was John Chris Inglis, who was nominated as the first-ever National Cyber Director, a role […]
SecurityAffairs.webp 2021-04-12 16:21:33 Microsoft is open sourcing CyberBattleSim Enterprise Environment Simulator (lien direct) Microsoft released as open-source the ‘CyberBattleSim Python-based toolkit which is an Enterprise Environment Simulator. Microsoft has recently announced the open-source availability of the Python-based enterprise environment simulator. named ‘CyberBattleSim.’ “CyberBattleSim is an experimentation research platform to investigate the interaction of automated agents operating in a simulated abstract enterprise network environment. The simulation provides a high-level […]
SecurityAffairs.webp 2021-04-12 09:48:37 LinkedIn confirmed that it was not a victim of a data breach (lien direct) LinkedIn has formally denied that the recently disclosed data leak was caused by a security breach, data were obtained via web scraping. LinkedIn has issued a formal statement to deny that the recent leak that exposed the account details of more than 500 million of its registered users was caused by a security breach. A […] Data Breach
SecurityAffairs.webp 2021-04-12 06:17:13 Fitch Ratings: Cyberattacks could pose a material risk to water and sewer utilities (lien direct) Fitch Ratings is warning that cyberattacks could pose a risk to water and sewer utilities potentially impacting their ability to repay debt. Fitch Ratings Inc. is an American credit rating agency and is one of the “Big Three credit rating agencies”, the other two being Moody’s and Standard & Poor’s. It is one of the […]
SecurityAffairs.webp 2021-04-11 16:45:21 Is the recent accident at Iran Natanz nuclear plant a cyber attack? (lien direct) On Sunday, an “accident” occurred in the electricity distribution network at Iran’s Natanz nuclear facility, experts speculate it was caused by a cyberattack. A mysterious incident occurred on Sunday at the Natanz nuclear enrichment site and the media speculate it was caused by a cyber attack. The “accident” impacted the electricity distribution network at Iran’s […]
SecurityAffairs.webp 2021-04-11 12:32:00 Personal data of 1.3 million Clubhouse users leaked online (lien direct) An SQL database containing the personal data of 1.3 million Clubhouse users was leaked online for free, a few days after LinkedIn and Facebook suffered similar leaks. Researchers from Cyber News have discovered that the personal data of 1.3 million Clubhouse users was leaked online days after LinkedIn and Facebook also suffered data leaks. The […]
SecurityAffairs.webp 2021-04-11 09:04:58 Security Affairs newsletter Round 309 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Clop Ransomware operators plunder US universities Malware attack on Applus blocked vehicle inspections in some US states 2,5M+ users can check whether their data were exposed in Facebook data leak […] Ransomware Malware
SecurityAffairs.webp 2021-04-11 08:37:46 Joker malware infected 538,000 Huawei Android devices (lien direct) More than 500,000 Huawei users have been infected with the Joker malware after downloading apps from the company's official Android store. More than 500,000 Huawei users were infected with the Joker malware after they have downloaded tainted apps from the company's official Android store. The fight to the Joker malware (aka Bread) begun in September […] Malware
SecurityAffairs.webp 2021-04-10 17:50:30 Hackers compromised APKPure client to distribute infected Apps (lien direct) APKPure, one of the largest alternative app stores, was the victim of a supply chain attack, threat actors compromised client version 3.17.18 to deliver malware. Multiple security experts discovered threat actors tampered with the APKPure client version 3.17.18 of the popular alternative third-party Android app store. APKPure is available only on devices that use Google […] Threat
SecurityAffairs.webp 2021-04-10 15:08:31 Crooks abuse website contact forms to deliver IcedID malware (lien direct) Microsoft researchers spotted a malware campaign abusing contact forms on legitimate websites to deliver the IcedID malware. Security experts from Microsoft have uncovered a malware campaign abusing contact forms on legitimate websites to deliver the IcedID malware. Threat actors behind the operation are using contact forms published on websites to deliver malicious links to enterprises […] Malware Threat
SecurityAffairs.webp 2021-04-10 11:46:48 (Déjà vu) This man was planning to kill 70% of Internet in a bomb attack against AWS (lien direct) The FBI arrested a man for allegedly planning a bomb attack against Amazon Web Services (AWS) to kill about 70% of the internet. The FBI arrested Seth Aaron Pendley (28), from Texas, for allegedly planning to launch a bomb attack against Amazon Web Services (AWS) data center on Smith Switch Road in Ashburn, Virginia. The […]
SecurityAffairs.webp 2021-04-09 21:33:04 (Déjà vu) Zerodium will pay $300K for WordPress RCE exploits (lien direct) Zero-day broker Zerodium announced that will triples payouts for remote code execution exploits for the popular WordPress content management system. Zero-day broker Zerodium has tripled the payouts for exploits for the WordPress content management system that could be used to achieve remote code execution. Zerodium announced via Twitter that is temporarily offering a $300,000 payout […]
SecurityAffairs.webp 2021-04-09 17:55:09 Cisco will not release updates to fix critical RCE flaw in EoF Business Routers (lien direct) Cisco announced it will not release security updates to address a critical security vulnerability affecting some of its Small Business routers. Cisco is urging customers that are using some of its Small Business routers to replace their devices because they will no longer receive security updates. According a security advisory published by the company, Cisco […] Vulnerability
SecurityAffairs.webp 2021-04-09 14:12:38 Pwn2Own 2021: participants earned $1,2M of the $1.5M prize pool (lien direct) The Pwn2Own 2021 hacking competition was concluded, participants earned more than $1.2 million, the greatest total payout ever. The Pwn2Own 2021 hacking competition reached the end, participants earned more than $1.2 million which is more than ever paid out at this contest. White hat hackers demonstrated exploits for Safari, Chrome, Edge, Windows 10, Ubuntu, Microsoft […]
SecurityAffairs.webp 2021-04-09 12:41:09 (Déjà vu) CISA releases post-compromise tool Aviary to review Microsoft 365 (lien direct) CISA released a Splunk-based dashboard for post-compromise activity in Microsoft Azure Active Directory (AD), Office 365, and MS 365 environments. The Cybersecurity and Infrastructure Security Agency (CISA) has released a Splunk-based dashboard, dubbed Aviary, that could be used by administrators in the post-compromise analysis of Microsoft Azure Active Directory (AD), Office 365 (O365), and Microsoft 365 (M365) environments. […] Tool
SecurityAffairs.webp 2021-04-09 06:18:59 330K stolen payment cards and 895K stolen gift cards sold on dark web (lien direct) A threat actor has sold almost 900,000 gift cards and over 300,000 payment cards on a cybercrime forum on the dark web. A crook has sold 895,000 gift cards and over 300,000 payment cards, for a total of US$38 million, on a  top-tier Russian-language hacking forum on the dark web. The criminal actor was spotted offering […] Threat
SecurityAffairs.webp 2021-04-08 20:22:27 Moodle flaw exposed users to account takeover (lien direct) Wizcase experts discovered a security flaw in the open-source learning platform Moodle that could allow accounts takeover. At the beginning of October 2020, the Wizcase cyber research team, led by Ata Hakcil, discovered a security vulnerability in the open-source learning platform Moodle. Anyone who had an account on a given school's Moodle (with TeX filter enabled) could […] Vulnerability
SecurityAffairs.webp 2021-04-08 16:15:05 Swarmshop – What goes around comes around: hackers leak other hackers\' data online (lien direct) Group-IB, a global threat hunting and adversary-centric cyber intelligence company, discovered that user data of the Swarmshop card shop have been leaked online on March 17, 2021. The database was posted on a different underground forum and contained 12,344 records of the card shop admins, sellers and buyers including their nicknames, hashed passwords, contact details, history of activity, and […] Threat
SecurityAffairs.webp 2021-04-08 15:38:22 Pwn2Own 2021 Day 2 – experts earned $200K for a zero-interaction Zoom exploit (lien direct) Pwn2Own 2021 – Day 2: a security duo earned $200,000 for a zero-interaction Zoom exploit allowing remote code execution. One of the most interesting working exploits of the second day of the Pwn2Own 2021 was demonstrated by security researchers Daan Keuper and Thijs Alkemade from Computest. The duo successfully targeted Zoom Messenger in the Enterprise […]
SecurityAffairs.webp 2021-04-08 14:12:27 Scraped data of 500 million LinkedIn users being sold online, 2 million records leaked as proof (lien direct) Days after a massive Facebook data leak made the headlines, 500 million LinkedIn users are being sold online, seller leaked 2 million records as proof. Original Post at https://cybernews.com/news/stolen-data-of-500-million-linkedin-users-being-sold-online-2-million-leaked-as-proof-2/ An archive containing data purportedly scraped from 500 million LinkedIn profiles has been put for sale on a popular hacker forum, with another 2 million records leaked as […]
SecurityAffairs.webp 2021-04-08 12:32:53 Cisco fixed multiple flaws in SD-WAN vManage Software, including a critical RCE (lien direct) Cisco has addressed a critical pre-authentication remote code execution (RCE) vulnerability in the SD-WAN vManage Software. Cisco has addressed multiple vulnerabilities in Cisco SD-WAN vManage Software that could be exploited by an unauthenticated, remote attacker to execute arbitrary code or by an authenticated, local attacker to gain escalated privileges on vulnerable systems. The most severe vulnerability […] Vulnerability
SecurityAffairs.webp 2021-04-08 09:21:10 User database was also hacked in the recent hack of PHP \'s Git Server (lien direct) The maintainers of the PHP programming language confirmed that threat actors may have compromised a user database containing their passwords. The maintainers of the PHP programming language have provided an update regarding the security breach that took place on March 28. Unknown attackers hacked the official Git server of the PHP programming language and pushed […] Hack Threat
SecurityAffairs.webp 2021-04-08 06:16:04 Man arrested after hired a hitman on the dark web (lien direct) A joint operation of Europol and the Italian Postal and Communication Police resulted in the arrest of an Italian national who hired a hitman on the dark web. Europol and the Italian Postal and Communication Police (Polizia Postale e delle Comunicazioni) arrested an Italian national as part of the “Operation Hitman” because he is suspected […]
SecurityAffairs.webp 2021-04-07 22:04:37 New Cring ransomware deployed targeting unpatched Fortinet VPN devices (lien direct) Attackers are actively exploiting the CVE-2018-13379 flaw in Fortinet VPN to deploy the Cring ransomware to organizations in the industrial sector. Threat actors are actively exploiting the CVE-2018-13379 vulnerability in Fortinet VPNs to deploy a new piece of ransomware, tracked as Cring ransomware (also known as Crypt3r, Vjiszy1lo, Ghost, Phantom), to organizations in the industrial sector. […] Ransomware Vulnerability Threat
SecurityAffairs.webp 2021-04-07 15:07:14 Pwn2Own 2021 Day 1 – participants earned more than $500k (lien direct) The Pwn2Own 2021 hacking competition has begun and white hat hackers participants earned more than $500000 on the first day. The Pwn2Own 2021 has begun, this year the formula for the popular hacking competition sees the distribution of the participants amongst various locations. The competition's organizer, Trend Micro's Zero Day Initiative (ZDI), describes this year's […]
SecurityAffairs.webp 2021-04-07 12:52:58 Crooks use Telegram bots and Google Forms to automate phishing (lien direct) Crooks increasingly often use legitimate services such as Google Forms and Telegram to obtain user data stolen on phishing websites. Group-IB, a global threat hunting and adversary-centric cyber intelligence company, has found that cybercriminals increasingly often use legitimate services such as Google Forms and Telegram to obtain user data stolen on phishing websites. Alternative ways to obtain data help cybercriminals keep […] Threat
SecurityAffairs.webp 2021-04-07 10:02:22 Gigaset Android smartphones infected with malware after supply chain attack (lien direct) A new supply chain attack made the headlines, threat actors compromised at least one update server of smartphone maker Gigaset to deliver malware. The German device maker Gigaset was the victim of supply chain attack, threat actors compromised at least one server of the company to deliver malware. Gigaset AG, formerly known as Siemens Home and […] Malware Threat
SecurityAffairs.webp 2021-04-07 06:43:19 European Commission and other institutions were hit by a major cyber-attack (lien direct) Not only the European Commission, but many other organizations of the European Union have been targeted by a cyberattack in March. A European Commission spokesperson confirmed that the European Commission, along with other European Union organizations, was hit by a cyberattack in March. The authorities did not disclose any details about the type of threats […]
SecurityAffairs.webp 2021-04-06 17:22:25 SAP systems are targeted within 72 hours after updates are released (lien direct) On-premises SAP systems are targeted by threat actors within 72 hours after security patches are released, security SAP security firm Onapsis warns. According to a joint study published by Onapsis and SAP, on-premises SAP systems are targeted by threat actors within 72 hours after security patches are released. Threat actors perform reverse-engineering of the SAP […] Threat
SecurityAffairs.webp 2021-04-06 13:15:40 Chinese Cycldek APT targets Vietnamese Military and Government in sophisticated attacks (lien direct) China-linked APT group Cycldek is behind an advanced cyberespionage campaign targeting entities in the government and military sector in Vietnam. China-linked APT group LuckyMouse (aka Cycldek, Goblin Panda, Hellsing, APT 27, and Conimes) is targeting government and military organizations in Vietnam with spear-phishing. The threat actors are sending out spear-phishing messages to compromise diplomatic targets in Southeast […] Threat APT 27
SecurityAffairs.webp 2021-04-06 09:32:33 This service allows checking if your mobile is included in the Facebook leak (lien direct) Security researcher implemented a service to verify if your mobile number is included in the recent Facebook data leak. Security researcher Yaser Alosefer developed a new tool to help users to determine if their mobile numbers are included within the recent Facebook data leak that impacted 553 million users of the social networking giant. The […] Tool
SecurityAffairs.webp 2021-04-06 07:44:52 (Déjà vu) Experts discovered a privilege escalation issue in popular Umbraco CMS (lien direct) Experts discovered a vulnerability in the popular CMS Umbraco that could allow low privileged users to escalate privileges to “admin.” Security experts from Trustwave have discovered a privilege escalation vulnerability in the popular website CMS, Umbraco. The vulnerability affects an API endpoint that fails to properly check the user's authorization prior to returning results found to […] Vulnerability
SecurityAffairs.webp 2021-04-06 07:20:39 (Déjà vu) Experts found critical flaws in Rockwell FactoryTalk AssetCentre (lien direct) Rockwell Automation has recently addressed nine critical vulnerabilities in its FactoryTalk AssetCentre product with the release of version v11. The American provider of industrial automation Rockwell Automation on Thursday informed customers that it has patched nine critical vulnerabilities in its FactoryTalk AssetCentre product. FactoryTalk AssetCentre provides customers with a centralized tool for securing, managing, versioning, […] Tool
SecurityAffairs.webp 2021-04-05 15:19:42 2,5M+ users can check whether their data were exposed in Facebook data leak (lien direct) You can check if your personal information is included in the Facebook data leak by querying the data breach notification service Have I Been Pwned. The news of the availability on a hacking forum of the personal information for 533,313,128 Facebook users made the headlines. The availability of the data was first reported by Alon Gal, […] Data Breach
SecurityAffairs.webp 2021-04-05 13:27:31 33.4% of ICS computers hit by a cyber attack in H2 2020 (lien direct) H2 2020 – Kaspersky observed an increase in ransomware attacks on industrial control system (ICS) systems in developed countries. Cybersecurity firm Kaspersky has published the Industrial Control System Threat Landscape report for H2 2020 which is based on statistical data collected by the distributed antivirus Kaspersky Security Network (KSN).  The data analyzed by the experts were received […] Ransomware Threat
SecurityAffairs.webp 2021-04-05 08:12:55 Firmware attacks, a grey area in cybersecurity of organizations (lien direct) A new report published by Microsoft revealed that 80% of global enterprises were victims of a firmware-focused cyberattack. Microsoft recently published a report that states, titled “March 2021 Security Signals report,” that revealed that more than 80% of enterprises were victims of at least one firmware attack in the past two years. The study pointed out that […]
SecurityAffairs.webp 2021-04-04 15:35:55 (Déjà vu) Malware attack on Applus blocked vehicle inspections in some US states (lien direct) A malware attack against vehicle inspection services provider Applus Technologies paralyzed preventing vehicle inspections in eight US states. Applus Technologies is a worldwide leader in the testing, inspection and certification sector, the company was recently hit by a malware cyberattack that impacted vehicle inspections in eight states, including Connecticut, Georgia, Idaho, Illinois, Massachusetts, Utah, and Wisconsin. […] Malware Guideline
SecurityAffairs.webp 2021-04-04 14:11:56 Security Affairs newsletter Round 308 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to receive the complete weekly Security Affairs Newsletter for free, including the international press, subscribe here. Experts found two flaws in Facebook for WordPress Plugin Hackers disrupted live […] ★★
SecurityAffairs.webp 2021-04-04 11:54:37 (Déjà vu) Clop Ransomware operators plunder US universities (lien direct) Clop ransomware gang leaked online data stolen from Stanford Medicine, University of Maryland Baltimore, and the University of California. Clop ransomware operators have leaked the personal and financial information stolen from Stanford Medicine, University of Maryland Baltimore (UMB), and the University of California.. Data were stolen by the ransomware gang by compromising the Accellion File […] Ransomware
SecurityAffairs.webp 2021-04-03 19:58:42 Data of 533 million Facebook users leaked in a hacking forum for free (lien direct) On April 3, a user has leaked the phone numbers and personal data of 533 million Facebook users in a hacking forum for free online. Bad news for Facebook, a user in a hacking forum has published the phone numbers and personal data of 533 million Facebook users. The availability of the data was first […]
SecurityAffairs.webp 2021-04-03 16:51:01 (Déjà vu) Capital One discovered more customers\' SSNs exposed in 2019 hack (lien direct) More clients of Capital One have been impacted in the 2019 data breach, the US bank is notifying them of their SSNs exposure. US bank Capital One notified a number of additional customers that their Social Security numbers were exposed in the data breach that took place in July 2019. A hacker that was going […] Data Breach Hack
SecurityAffairs.webp 2021-04-03 12:39:48 Activision warns of Call of Duty Cheat tool used to deliver RAT (lien direct) The popular video game publisher Activision is warning gamers that threat actors are actively disguising a remote-access trojan (RAT) in Duty Cheat cheat tool. Activision, the company behind Call of Duty: Warzone and Guitar Hero series, is warning gamers that a threat actor is advertising cheat tools that deliver remote-access trojan (RAT). The company reported that […] Tool Threat
SecurityAffairs.webp 2021-04-03 10:04:30 Attackers are abusing GitHub infrastructure to mine cryptocurrency (lien direct) The popular code repository hosting service GitHub is investigating a crypto-mining campaign abusing its infrastructure. Code repository hosting service GitHub launched an investigation in a series of attacks aimed at abusing its infrastructure to illicitly mine cryptocurrency. Such kind of attacks was reported at least since the end of 2020, when some software developers reported the malicious activity […]
Last update at: 2024-07-12 10:08:18
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter