What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2020-07-14 14:20:44 3.4 Million user records from LiveAuctioneers hack available for sale (lien direct) Auctions platform LiveAuctioneers admitted to have suffered a data breach that likely impacted approximately 3.4 million users. Auctions platform LiveAuctioneers disclosed a a data breach that might have impacted approximately 3.4 million users. LiveAuctioneers is one of the world’s largest art, antiques & collectibles online marketplace that was founded in 2002. The company confirmed the […] Data Breach Hack
SecurityAffairs.webp 2020-07-14 12:52:59 (Déjà vu) NightLion hacker is selling details of 142 million MGM Resorts hotel guests (lien direct) The MGM Resorts 2019 data breach is much larger than initially thought, a hacker is offering for sale details of 142 million MGM hotel guests on the dark web. Bad news for the guests of the MGM Resorts, the 2019 data breach suffered by the company is much larger than initially reported. A credible actor […] Data Breach
SecurityAffairs.webp 2020-07-14 10:07:52 Critical SAP Recon vulnerability exposes thousands of system to full take over (lien direct) IT giant SAP addressed a critical flaw, tracked as  CVE-2020-6287 and dubbed RECON, that could allow attackers to take over corporate servers. SAP has released security patches to address a critical vulnerability, tracked as CVE-2020-6287 and dubbed RECON (Remotely Exploitable Code On NetWeaver), that could be exploited by attackers to take over corporate servers. The […] Vulnerability
SecurityAffairs.webp 2020-07-14 08:10:25 New Mirai variant includes exploit for a flaw in Comtrend Routers (lien direct) Researchers spotted a new version of the Mirai IoT botnet that includes an exploit for a vulnerability affecting Comtrend routers. Malware researchers at Trend Micro have discovered a new version of the Mirai Internet of Things (IoT) botnet that includes an exploit for the CVE-2020-10173 vulnerability impacting Comtrend routers. The Mirai botnet was first discovered in August 2016 by […] Malware Vulnerability
SecurityAffairs.webp 2020-07-13 18:01:27 Trump admits to have authorized a cyber attack on Russian troll farm in 2018 (lien direct) U.S. President Donald Trump has revealed that in 2018 US have launched a cyberattack against a Russian company suspect to be a Russian troll farm. U.S. President Donald Trump has confirmed that in 2018 US cyber army has launched a cyber-attack against a Russian company believed to be a troll farm behind some major disinformation […]
SecurityAffairs.webp 2020-07-13 13:36:43 Personal details and SSNs of 40,000 US citizens available for sale (lien direct) Security experts at threat intelligence firm Cyble have identified a credible actor selling personal details of approximately 40,000 US citizens. Security experts at threat intelligence firm Cyble Experts have discovered the availability on the darkweb of personal details of approximately 40,000 US citizens along with their social security numbers (SSNs). The huge trove of data was discovered […] Threat
SecurityAffairs.webp 2020-07-13 11:58:22 Malware campaign attempts to evade analysis with Any.Run sandbox (lien direct) Malware authors are implementing the capability to check if their malicious code is running in the Any.Run malware analysis service. Vxers are implementing the capability to check if their malware is running in the Any.Run interactive online malware sandbox to prevent them from being analyzed by experts. Every time malware is uploaded to the platform, […] Malware
SecurityAffairs.webp 2020-07-13 09:23:34 Hacker claims to have breached Night Lion security firm (lien direct) Hacker claims to have stolen more than 8,200 databases from the US cyber security firm Night Lion Security. Hacker claims to have stolen more than 8,200 databases from the US cyber security firm Night Lion Security. The hacker is using the moniker “NightLion,” which is the name of the hacked company. The databases are the […]
SecurityAffairs.webp 2020-07-13 07:20:30 Records of 45 million+ travelers to Thailand and Malaysia surfaced in the darkweb (lien direct) Experts from Cyble discovered the availability on the darkweb of records of over 45 million travelers to Thailand and Malaysia from multiple countries. Experts from threat intelligence firm have discovered the availability on the darkweb of records of over 45 million travelers to Thailand and Malaysia from multiple countries. The huge trove of data was […] Threat
SecurityAffairs.webp 2020-07-12 07:56:33 Security Affairs newsletter Round 272 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. CISA warns organizations of cyberattacks from the Tor network Cisco Talos discloses technicals details of Chrome, Firefox flaws Huawei faces 5G ban from Britishs 5G network within months Former Yahoo! […] Yahoo ★★★★★
SecurityAffairs.webp 2020-07-12 07:03:10 Google updates policies to ban any ads for surveillance solutions and services (lien direct) Google announced that starting from August it will update its policies to reject ads proposed by organizations offering surveillance software. Google announced the update of its Google Ads Enabling Dishonest Behavior policy to “prohibit the promotion of products or services that are marketed or targeted with the express purpose of tracking or monitoring another person […] ★★★
SecurityAffairs.webp 2020-07-11 17:39:32 Yevgeniy Nikulin, Russian hacker behind Dropbox and LinkedIn hacks found guilty (lien direct) The Russian hacker Yevgeniy Nikulin found guilty for LinkedIn, Dropbox, and Formspring data breach back in 2012 and the sale of their users’ data. A jury found Russian hacker Yevgeniy Nikulin guilty for the hack of LinkedIn, Dropbox, and Formspring back in 2012 and for the sale of the stolen data on cybercrime black marketplaces. […] Data Breach Hack ★★★
SecurityAffairs.webp 2020-07-11 04:45:03 Evilnum Group targets European and British fintech companies (lien direct) A threat actor tracked as Evilnum targeted financial technology companies, mainly the British and European ones, ESET researchers reported. Evilnum threat actor was first spotted in 2018 while using the homonym malware. Over the years, the group added new tools to its arsenal, including custom and homemade malware along with software purchased from the Golden […] Malware Threat
SecurityAffairs.webp 2020-07-10 18:04:42 Juniper Networks addressed many issues in its products (lien direct) Juniper Networks addressed several vulnerabilities in its firewalls, most of them can be exploited by attackers for denial-of-service (DoS) attacks. Juniper Networks addressed several vulnerabilities in its products, most of them can be exploited by attackers for denial-of-service (DoS) attacks. Half a dozen of the flaws are DoS issues that have been rated high severity. […] ★★
SecurityAffairs.webp 2020-07-10 12:55:47 Researchers found allegedly intentional backdoors in FTTH devices from Chinese vendor C-Data (lien direct) Two security researchers have found undocumented Telnet admin account accounts in 29 FTTH devices from Chinese vendor C-Data. Two security researchers have discovered undocumented Telnet admin account accounts in 29 Fiber-To-The-Home (FTTH) devices from Chinese vendor C-Data. The CDATA OLTs are sold under different brands, including Cdata, OptiLink, V-SOL CN, and BLIY. Some of the […]
SecurityAffairs.webp 2020-07-10 10:09:52 KingComposer fixes a reflected XSS impacting 100,000 WordPress sites (lien direct) An XSS vulnerability in the KingComposer page builder for WordPress impacts 100,000 websites using the WordPress plugin.  Researchers at Wordfence Threat Intelligence team discovered a reflected cross-site scripting (XSS) vulnerability, tracked as CVE-2020-15299, in the KingComposer WordPress plugin that potentially impacts 100,000 websites.  KingComposer a fast drag-and-drop page builder for WordPress websites, which comes complete with top-notch features embedded and […] Vulnerability Threat ★★
SecurityAffairs.webp 2020-07-10 06:29:10 Pre-Installed malware spotted on other Android phones sold in US (lien direct) Researchers from Malwarebytes have found yet another phone with pre-installed malware via the Lifeline Assistance program sold in the United States. Researchers at Malwarebytes have found malware pre-installed on smartphones sold in the United States, this is the second time as documented in a report published in January. In January, Malwarebytes researchers discovered that the […] Malware
SecurityAffairs.webp 2020-07-09 23:11:06 (Déjà vu) Zoom is working on a patch for a zero-day in Windows client (lien direct) Researchers from cyber-security firm ACROS Security have disclosed a zero-day vulnerability in the Windows client of the popular Zoom video conferencing platform. Researchers from cyber-security firm ACROS Security have disclosed a zero-day vulnerability in the Windows client of the video conferencing software Zoom. The vulnerability is a remote code execution issue, which could allow the […] Vulnerability
SecurityAffairs.webp 2020-07-09 18:27:47 Joker malware apps bypassed Google\'s Play Store security checks (lien direct) Check Point research discovered that the Joker (aka Bread) Android malware once again has bypassed protections implemented by Google for its Play Store. Researchers from security firm Check Point discovered samples of the Joker (aka Bread) malware were uploaded on the official Play Store bypassing protections implemented by Google for its users. “Check Point's researchers […] Malware
SecurityAffairs.webp 2020-07-09 14:05:45 15 billion credentials available in the cybercrime marketplaces (lien direct) More than 15 billion username and passwords are available on cybercrime marketplaces, including over 5 billion unique credentials, states the experts. A report published by security firm Digital Shadows revealed the availability of more than 15 billion credentials shared on cybercrime marketplaces, paste sites, file sharing services, and code sharing websites. Over the past few […] ★★★★
SecurityAffairs.webp 2020-07-09 09:35:29 (Déjà vu) Palo Alto Networks addresses another high severity issue in PAN-OS devices (lien direct) Palo Alto Networks addressed a new severe vulnerability in the PAN-OS GlobalProtect portal that impacts PAN next-generation firewalls. Recently Palo Alto Network addressed a critical vulnerability, tracked as CVE-2020-2021, affecting the PAN-OS operating system that powers its next-generation firewall. The flaw could allow unauthenticated network-based attackers to bypass authentication, it has been rated as critical severity and received a […] Vulnerability
SecurityAffairs.webp 2020-07-09 07:44:30 Google Tsunami vulnerability scanner is now open-source (lien direct) Google announced that its Tsunami vulnerability scanner for large-scale enterprise networks is going to be open-sourced. Google has decided to release as open-source a vulnerability scanner for large-scale enterprise networks named Tsunami. “We have released the Tsunami security scanning engine to the open source communities. We hope that the engine can help other organizations protect their users' […] Vulnerability
SecurityAffairs.webp 2020-07-08 18:47:06 (Déjà vu) DOJ indicts Fxmsp hacker for selling access to hacked businesses (lien direct) The US Department of Justice has indicted a hacker named Fxmsp for hacking over three hundred organizations worldwide and selling access to their networks. The US Department of Justice has indicted a hacker that goes online with the moniker Fxmsp for hacking over three hundred organizations worldwide and selling access to their networks. According to […]
SecurityAffairs.webp 2020-07-08 13:37:54 Threat actors found a way to bypass mitigation F5 BIG-IP CVE-2020-5902 flaw (lien direct) Researchers have found a way to bypass F5 Networks mitigation for the actively exploited BIG-IP vulnerability, and hackers already used it. Researchers have found a way to bypass one of the mitigations proposed by F5 Networks for the actively exploited BIG-IP vulnerability. Unfortunately, threat actors in the wild were already using the bypass technique before […] Threat
SecurityAffairs.webp 2020-07-08 10:41:35 Malicious app in Google Play used to deliver Cerberus Banking Trojan (lien direct) Experts found a tainted app in the Google Play store that was downloaded by more than 10,000 users and that was delivering the Cerberus banking Trojan. Researchers from AVAST have discovered a currency converter application in the Google Play store that was downloaded by more than 10,000 users and that was designed to deliver the […] ★★★★
SecurityAffairs.webp 2020-07-08 07:16:33 (Déjà vu) SentinelOne released free decryptor for ThiefQuest ransomware (lien direct) Good news for the victims of the ThiefQuest (EvilQuest) ransomware, they can recover their encrypted files for free. The victims of the ThiefQuest (EvilQuest) ransomware victims can recover their encrypted files without needing to pay the ransom due to the availability of a free decryptor. Early July, security expert K7 Lab malware researcher Dinesh Devadoss […] Ransomware Malware
SecurityAffairs.webp 2020-07-07 20:09:22 New release of Lampion trojan spreads in Portugal with some improvements on the VBS downloader (lien direct) Expert spotted a new release of the Lampion trojan banker that was launched with fresh improvements in the way the malware loader operated. A new release of the Lampion trojan banker was launched with fresh improvements in the way the malware loader – the initial VBS file – is operating. The recent wave has been […] Malware ★★
SecurityAffairs.webp 2020-07-07 19:37:54 Project Freta, a free service that allows finding malware in OS memory snapshots (lien direct) Microsoft launched Project Freta, a free service that allows users to find malware, including rootkit, in operating system memory snapshots. Microsoft has unveiled a new project, dubbed Project Freta, for the discovery of malicious code in operating system memory snapshots. The Project Freta is a cloud-based service that allows users to collect forensic evidence of attacks […] Malware ★★★★★
SecurityAffairs.webp 2020-07-07 14:00:16 Authors of Purple Fox EK adds 2 Microsoft exploits (lien direct) The authors of the Purple Fox EK have integrated two new exploits for Microsoft vulnerabilities to the Purple Fox EK. The Purple Fox EK continues to be improved by its authors that implemented two new exploits for Microsoft critical- and high-severity Microsoft vulnerabilities. The Purple Fox EK appears to have been built to replace the […]
SecurityAffairs.webp 2020-07-07 06:16:10 Ransomware infected systems at Xchanging, a DXC subsidiary (lien direct) Systems at Xchanging, a subsidiary of Global IT services and solutions provider DXC Technology was hit by ransomware over the weekend. Global IT services and solutions provider DXC Technology disclosed a ransomware attack that infected systems at its Xchanging subsidiary. Xchanging is a business process and technology services provider and integrator, which provides technology-enabled business services […] Ransomware
SecurityAffairs.webp 2020-07-07 06:06:42 Unsecured Chinese companies leak users\' sensitive personal and business data (lien direct) Researchers at Cybernews uncovered two unsecured databases, with millions of records, belonging to Chinese companies. The original post available here: https://cybernews.com/security/unsecured-chinese-companies-leak-users-sensitive-personal-and-business-data/ Our research uncovered two unsecured databases, with millions of records, belonging to companies that are based in China and provide different types of services. One database belongs to Xiaoxintong, which offers multiple apps and services […] ★★★
SecurityAffairs.webp 2020-07-06 19:04:02 Former Yahoo! employee who accessed 6K accounts avoids jail (lien direct) A former Yahoo! employee who hacked into the accounts of thousands of users was sentenced to five years of probation. In September the former Yahoo software engineer Reyes Daniel Ruiz has admitted in court to hacking into 6,000 Yahoo! accounts back in 2018. Last week Ruis (35), of Tracy, California, was sentenced to five years of probation […] Yahoo
SecurityAffairs.webp 2020-07-06 13:45:36 (Déjà vu) North Korean Lazarus APT stole credit card data from US and EU stores (lien direct) North Korea-linked Lazarus APT has been stealing payment card data from customers of large retailers in the U.S. and Europe for at least a year. Sansec researchers reported that North Korea-linked Lazarus APT group has been stealing payment card information from customers of large retailers in the U.S. and Europe for at least a year. […] APT 38
SecurityAffairs.webp 2020-07-06 07:42:48 Threat actors are attempting to exploit recently fixed F5 BIG-IP flaw (lien direct) Attackers are already attempting to exploit the recently fixed bug in F5 Networks BIG-IP product, security experts warn. A few days after the disclosure of the vulnerability in the F5 Networks BIG-IP product. F5 Networks has recently addressed a critical remote code execution (RCE) vulnerability, tracked as CVE-2020-5902, that resides in undisclosed pages of Traffic Management […] Vulnerability Threat
SecurityAffairs.webp 2020-07-06 06:54:39 Snake Ransomware isolates infected Systems before encrypting files (lien direct) Experts spotted recent samples of the Snake ransomware that were isolating the infected systems while encrypting files to avoid interference. Experts from cybersecurity firm Deep Instinct recently spotted some sample of the Snake ransomware (also known as EKANS) were observed isolating the infected systems to encrypt files without interference In January experts observed a new wave of attacks that targeted organizations worldwide, […] Ransomware
SecurityAffairs.webp 2020-07-05 14:00:09 Huawei faces 5G ban from British\'s 5G network within months (lien direct) UK Prime Minister Boris Johnson is going to ban the use of equipment from the Chinese tech giant Huawei in Britain's 5G network, reported The Daily Telegraph. British Prime Minister Boris Johnson is expected to begin phasing out the use of network equipment manufactured by the Chinese tech giant Huawei in the UK's 5G network […]
SecurityAffairs.webp 2020-07-05 13:00:23 Security Affairs newsletter Round 271 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Asian media firm E27 hacked, attackers asked for a donation Australian ACSC 's report confirms the use of Chinese malware in recent attacks Magento 1.x EOL is set on June […] Malware
SecurityAffairs.webp 2020-07-05 12:33:56 Cisco Talos discloses technicals details of Chrome, Firefox flaws (lien direct) Cisco's Talos experts disclosed the details of recently patched vulnerabilities affecting the popular Chrome and Firefox web browsers. Researchers from Cisco Talos disclosed technical details of recently patched vulnerabilities affecting the popular Chrome and Firefox web browsers. The first issue, tracked as CVE-2020-6463, is a memory corruption vulnerability that affects PDFium, an open source PDF […] Vulnerability
SecurityAffairs.webp 2020-07-05 09:50:22 CISA warns organizations of cyberattacks from the Tor network (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) warned enterprises about cyberattacks from the Tor network. The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) is warning enterprises of cyberattacks launched from the Tor network. Threat actors leverage the Tor network to hide the […] Threat
SecurityAffairs.webp 2020-07-04 14:37:27 Try2Cry ransomware implements wormable capability to infect other Windows systems (lien direct) A new piece of ransomware dubbed Try2Cry leverages infected USB flash drives and Windows shortcuts (LNK files) to infect other Windows systems. A new ransomware dubbed Try2Cry implements wormable capabilities to infect other Windows systems by using USB flash drives or Windows shortcuts (LNK files). The Try2Cry ransomware was discovered by the malware researcher Karsten Hahn while analyzing an unidentified malware sample. The expert was […] Ransomware Malware
SecurityAffairs.webp 2020-07-04 12:18:31 European police infiltrate and dismantled EncroChat chat network (lien direct) A joint operation conducted by European police arrested hundreds of criminals after that agents infiltrated into EncroChat encrypted chat network. In a joint operation conducted by European and British law enforcement agencies resulted in the arrest of hundreds of alleged drug dealers and other crooks. The police infiltrated into a global network of an encrypted […]
SecurityAffairs.webp 2020-07-04 10:14:40 (Déjà vu) US Cyber Command urges F5 customers to fix critical flaw in BIG-IP product (lien direct) F5 Networks has published a security advisory warning customers to patch a critical flaw in BIG-IP product that is very likely to be exploited. F5 Networks has addressed a critical remote code execution (RCE) vulnerability, tracked as CVE-2020-5902, that resides in undisclosed pages of Traffic Management User Interface (TMUI) of the BIG-IP product. “This vulnerability allows for […]
SecurityAffairs.webp 2020-07-03 18:07:27 Alleged cyber attacks caused fire and explosions at nuclear and military facilities in Iran (lien direct) The root cause of a series of explosions at important facilities in Iran may be cyberattacks allegedly launched by Israel. A recent sequence of fires and explosions at important Iranian facilities may have been caused by cyber attacks as part of an operation conducted by Israel. Recently several major Iranian industrial facilities suffered a sequence […]
SecurityAffairs.webp 2020-07-03 14:11:52 Hackers are targeting unsecured MongoDB database (lien direct) A new wave of attacks is targeting unsecured MongoDB database servers and wiping their content attempting to extort a ransom to the victims. The popular security expert Victor Gevers from the non-profit GDI Foundation reported a new wave of attacks that are targeting unsecured MongoDB database servers exposed online. Threat actors are wiping the content […] Threat
SecurityAffairs.webp 2020-07-03 05:59:29 Sodinokibi Ransomware Operators hit electrical energy company Light S.A. (lien direct) Sodinokibi ransomware (aka REvil) operators are demanding a $14 million ransom from Brazilian-based electrical energy company Light S.A. Sodinokibi ransomware (aka REvil) operators have breached the Brazilian-based electrical energy company Light S.A. and are demanding a $14 million ransom. The company issued comments to a local newspaper confirming the attack, Light S.A. admitted the intrusion to […] Ransomware
SecurityAffairs.webp 2020-07-02 21:21:15 Maze Ransomware operators hacked Highways Authority Of India (Nhai) (lien direct) Researchers at Cyble reported that Maze Ransomware Operators allegedly breached National Highways Authority Of India (Nhai). As part of regular darkweb monitoring, researchers from threat intelligence firm has spotted the data leak of National Highways Authority of India (NHAI). The Maze ransomware operators allegedly breached the NHAI and leaked the data of their leak site. The National Highways […] Ransomware Threat ★★★★
SecurityAffairs.webp 2020-07-02 20:25:13 Cisco addresses flaws in Small Business Routers and Switches (lien direct) Cisco announced that it has patched several vulnerabilities affecting its products, including security issues in Small Business routers and switches. Cisco has addressed eight vulnerabilities affecting its products, including flaws in Small Business routers and switches. The most severe flaw, tracked as CVE-2020-3297, affects Small Business and managed switches, it has been rated by Cisco as […]
SecurityAffairs.webp 2020-07-02 15:12:27 Critical Apache Guacamole flaws expose organizations at risk of hack (lien direct) Security researchers discovered multiple critical reverse RDP vulnerabilities in the remote desktop application Apache Guacamole. Security experts from Check Point Research have discovered multiple critical reverse RDP vulnerabilities in the Apache Guacamole, which is a clientless remote desktop gateway. It supports standard protocols like VNC, RDP, and SSH and allows system administrators to remotely access and manage Windows and Linux machines. The […] Hack
SecurityAffairs.webp 2020-07-02 06:38:48 Netgear is releasing fixes for ten issues affecting 79 products (lien direct) Netgear is addressing ten vulnerabilities affecting nearly 80 of its products, including issues discovered at the Pwn2Own hacking competition. Netgear is releasing security patches to address ten vulnerabilities affecting nearly 80 of its products. Some of the vulnerabilities were discovered during the Pwn2Own Tokyo 2019 hacking contest and reported through the Zero Day Initiative (ZDI). […]
SecurityAffairs.webp 2020-07-01 16:27:02 The U.S. FCC considers Huawei and ZTE as national security threats (lien direct) The U.S. Federal Communications Commission (FCC) announced that Chinese telecommunications giants Huawei and ZTE are considered as national security threats. Last week China accused the US government of “oppressing Chinese companies” after U.S. regulators declared Huawei and ZTE to be national security threats. The Federal Communications Commission blocked the Chinese companies from receiving subsidies from a […]
Last update at: 2024-07-16 22:09:00
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter