What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-07-31 03:23:00 Canadian MSP discloses data breach, failed ransomware attack (lien direct) Managed service provider Pivot Technology Solutions has disclosed that it was the victim of a ransomware attack that resulted with sensitive information being accessed by the hackers. ddd29e6efee4c391a7acce4012ba507d [...] Ransomware
bleepingcomputer.webp 2020-07-31 00:38:38 (Déjà vu) Linux warning: TrickBot malware is now infecting your systems (lien direct) TrickBot's Anchor malware platform has been ported to infect Linux devices and compromise further high-impact and high-value targets using covert channels. (47a9275c481dbf25e49cf753f7102ec1)[...] Malware
bleepingcomputer.webp 2020-07-30 19:01:56 KDE archive tool flaw let hackers take over Linux accounts (lien direct) A vulnerability exists in the default KDE extraction utility called ARK that allows attackers to overwrite files or execute code on victim's computers simply by tricking them into downloading an archive and extracting it.  (47a9275c481dbf25e49cf753f7102ec1)[...] Tool Vulnerability
bleepingcomputer.webp 2020-07-30 17:25:17 Office 365 phishing abuses Google Ads to bypass email filters (lien direct) An Office 365 phishing campaign abused Google Ads to bypass secure email gateways (SEGs), redirecting employees of targeted organizations to phishing landing pages and stealing their Microsoft credentials. (6f4c434995edef0548165457c4d90ce3)[...]
bleepingcomputer.webp 2020-07-30 14:52:16 EU sanctions Russian espionage unit, Chinese and North Korean firms (lien direct) The Council of the European Union today announced sanctions imposed on a Russian military espionage unit, as well as on front companies for Chinese and North Korean threat groups involved in cyber-attacks targeting the EU and its member states. (6f4c434995edef0548165457c4d90ce3)[...] Threat
bleepingcomputer.webp 2020-07-30 14:02:02 Startups disclose data breaches after massive 386M records leak (lien direct) Startups have begun to disclose data breaches after a massive leak of stolen databases was published on a hacker forum this month. (47a9275c481dbf25e49cf753f7102ec1)[...]
bleepingcomputer.webp 2020-07-30 13:47:35 US defense contractors targeted by North Korean phishing attacks (lien direct) Employees of U.S. defense and aerospace contractors were targeted in a large scale spear-phishing campaign between early April and mid-June 2020 in a series of phishing attacks designed to infect their devices and to exfiltrate defense tech intelligence. (47a9275c481dbf25e49cf753f7102ec1)[...]
bleepingcomputer.webp 2020-07-30 11:29:40 Firefox 79 released with new Lockwise password export feature (lien direct) Mozilla has released Firefox 79 on July 28th, 2020, to the Stable desktop channel for Windows, macOS, and Linux with minor improvements and bug fixes. This is a small release with only some small bug fixes and improvements. The most noteworthy change is that you are now able to export saved login credentials to a CSV file. (47a9275c481dbf25e49cf753f7102ec1)[...] ★★★
bleepingcomputer.webp 2020-07-30 02:32:22 TrickBot\'s new Linux malware covertly infects Windows devices (lien direct) TrickBot's Anchor malware platform has been ported to infect Linux devices and compromise further high-impact and high-value targets using covert channels. (47a9275c481dbf25e49cf753f7102ec1)[...] Malware
bleepingcomputer.webp 2020-07-29 18:10:33 Vermont Tax Department exposed 3 years worth of tax return info (lien direct) The Vermont Department of Taxes today disclosed that taxpayers' private information was exposed because of a security issue affecting its online filing site discovered on July 2, 2020. (6f4c434995edef0548165457c4d90ce3)[...]
bleepingcomputer.webp 2020-07-29 17:13:49 Sneaky Doki Linux malware infiltrates Docker cloud instances (lien direct) Attackers are targeting misconfigured cloud-based docker instances running on Linux distributions with an undetectable strand of malware. (6f4c434995edef0548165457c4d90ce3)[...] Malware
bleepingcomputer.webp 2020-07-29 15:14:48 Zoom bug allowed attackers to crack private meeting passwords (lien direct) A lack of rate limiting in password attempts allowed potential attackers to crack the numeric passcode used to secure Zoom private meetings as discovered by Tom Anthony, VP Product at SearchPilot. (6f4c434995edef0548165457c4d90ce3)[...]
bleepingcomputer.webp 2020-07-29 14:42:24 Microsoft now detects CCleaner as a Potentially Unwanted Application (lien direct) Microsoft is now detecting the popular CCleaner Windows optimization and Registry cleaner program as a potentially unwanted application (PUA) in Microsoft Defender. (47a9275c481dbf25e49cf753f7102ec1)[...] CCleaner
bleepingcomputer.webp 2020-07-29 13:46:16 Cisco fixes severe flaws in data center management solution (lien direct) Cisco today has released several security updates to address three critical authentication bypass, buffer overflow, and authorization bypass vulnerabilities found to affect Cisco Data Center Network Manager (DCNM) and multiple Cisco SD-WAN software products. (eaf4eb782b57d2f002da312b3ed275fe)[...]
bleepingcomputer.webp 2020-07-29 13:00:00 BootHole GRUB bootloader bug lets hackers hide malware in Linux, Windows (lien direct) A severe vulnerability exists in almost all signed versions of GRUB2 bootloader used by most Linux systems. When properly exploited, it could allow threat actors to compromise an operating system's booting process even if the Secure Boot verification mechanism is active. (d6e07de8573fc9018707f22eee885a5d)[...] Malware Vulnerability Threat
bleepingcomputer.webp 2020-07-29 11:41:39 Microsoft to remove all Windows downloads signed with SHA-1 (lien direct) Microsoft is removing all Windows downloads from the Microsoft Download Center that are signed using SHA-1 certificates on August 3rd, 2020. [...]
bleepingcomputer.webp 2020-07-29 11:26:40 FBI warns of Netwalker ransomware targeting US government and orgs (lien direct) The FBI has issued a security alert about Netwalker ransomware operators targeting U.S. and foreign government organizations, advising their victims not to pay the ransom and reporting incidents to their local FBI field offices. [...] Ransomware
bleepingcomputer.webp 2020-07-29 03:31:00 The IRS asks tax professionals to enable multi-factor authentication (lien direct) The U.S. Internal Revenue Service is asking tax professionals to enable additional forms of authentication in software that provides the option as an improved defense against hacker takeover attempts. [...]
bleepingcomputer.webp 2020-07-28 19:30:11 Business giant Dussmann Group\'s data leaked after ransomware attack (lien direct) The Nefilim ransomware operation has begun to publish unencrypted files stolen from a Dussmann Group subsidiary during a recent attack. [...] Ransomware
bleepingcomputer.webp 2020-07-28 18:59:08 Critical Wordpress plugin bug lets hackers take over hosting account (lien direct) Hackers can exploit a maximum severity vulnerability in the wpDiscuz plugin installed on over 70,000 WordPress sites to execute code remotely after uploading arbitrary files on servers hosting vulnerable sites. [...]
bleepingcomputer.webp 2020-07-28 15:21:40 Emotet malware now steals your email attachments to attack contacts (lien direct) The Emotet malware botnet is now also using stolen attachments to increase the authenticity of spam emails used for infecting targets' systems. [...] Spam Malware
bleepingcomputer.webp 2020-07-28 13:31:59 Magento gets security updates for severe code execution bugs (lien direct) Adobe today released security updates to fix two code execution vulnerabilities affecting Magento Commerce and Magento Open Source, rated as important and critical severity. [...]
bleepingcomputer.webp 2020-07-28 12:15:00 North Korean hackers created VHD ransomware for enterprise attacks (lien direct) North Korean-backed hackers tracked as the Lazarus Group have developed and are actively using VHD ransomware against enterprise targets according to a report published by Kaspersky researchers today. [...] Ransomware Medical APT 38
bleepingcomputer.webp 2020-07-28 11:50:12 Hacker leaks 386 million user records from 18 companies for free (lien direct) A threat actor is flooding a hacker forum with databases exposing expose over 386 million user records that they claim were stolen from eighteen companies during data breaches. [...] Threat
bleepingcomputer.webp 2020-07-28 11:32:19 Industrial VPN vulnerabilities put critical infrastructure at risk (lien direct) Security researchers analyzing popular remote access solutions used for industrial control systems (ICS) found multiple vulnerabilities that could let unauthenticated attackers execute arbitrary code and breach the environment. [...]
bleepingcomputer.webp 2020-07-28 08:07:54 Netflix credential phishing hides behind working CAPTCHA (lien direct) A recent wave of phishing attacks aiming to steal payment card info and credentials for Netflix streaming service starts with redirecting to a functioning CAPTCHA page to bypass email security controls. [...]
bleepingcomputer.webp 2020-07-28 03:33:33 Feature-rich Ensiko malware can encrypt, targets Windows, macOS, Linux (lien direct) Threat researchers have found a new feature-rich malware that can encrypt files on any system running PHP, making it a high risk for Windows, macOS, and Linux web servers. [...] Malware Threat
bleepingcomputer.webp 2020-07-27 19:18:27 Promo.com discloses data breach after 22M user records leaked online (lien direct) Promo.com, an Israeli-based marketing video creation site, has disclosed a data breach after a database containing 22 million user records was leaked for free on a hacker forum. [...] Data Breach
bleepingcomputer.webp 2020-07-27 18:43:07 Office 365 adds new features to help identify malicious spam (lien direct) Microsoft is planning to provide more info on spam emails detected as malicious by the Office 365 Advanced Threat Protection (ATP) filtering stack and allow organizations to export their list of the top targeted users by phishing attacks. [...] Spam Threat
bleepingcomputer.webp 2020-07-27 16:59:57 Office 365 phishing baits employees with fake SharePoint alerts (lien direct) Employees using Microsoft Office 365 are targeted in a phishing campaign that makes use of bait messages camouflaged as automated Sharepoint notifications to steal their accounts. [...]
bleepingcomputer.webp 2020-07-27 14:10:04 Windows 10 Desktop Windows Manager crashes due to DirectX bug (lien direct) Microsoft is working on a resolution for a new issue causing the Desktop Windows Manager to crash on laptops if the lid is repeatedly closed and opened. [...]
bleepingcomputer.webp 2020-07-27 13:07:04 Garmin confirms ransomware attack, services coming back online (lien direct) Garmin has officially confirmed that they were the victim of a ransomware attack as they slowly bring their Garmin Connect, Strava, and navigation services back online. [...] Ransomware
bleepingcomputer.webp 2020-07-27 12:16:59 UK and US warn QNAP owners to upgrade firmware to block malware (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the UK's National Cyber Security Centre (NCSC) today issued an alert about the risks of infection faced by QNAP NAS devices if QSnatch malware attacks restart. [...] Malware
bleepingcomputer.webp 2020-07-27 07:47:47 Cerberus Android malware source code offered for sale for $100,000 (lien direct) The maintainer of Cerberus banking trojan for Android is auctioning the entire project for a price starting at $50,000 or close the deal for double the money. [...] Malware
bleepingcomputer.webp 2020-07-27 03:33:44 Source code from dozens of companies leaked online (lien direct) Source code from exposed repositories of dozens of companies across various fields of activity (tech, finance, retail, food, eCommerce, manufacturing) is publicly available as a result of misconfigurations in their infrastructure. [...]
bleepingcomputer.webp 2020-07-27 02:00:00 No More Ransom turns 4: Saves $632 million in ransomware payments (lien direct) The No More Ransom Project celebrates its fourth anniversary today after helping over 4.2 million visitors recover from a ransomware infection and saving an estimated $632 million in ransom payments. [...] Ransomware
bleepingcomputer.webp 2020-07-26 16:56:59 Dave data breach affects 7.5 million users, leaked on hacker forum (lien direct) Overdraft protection and cash advance service Dave has suffered a data breach after a database containing 7.5 million user records was sold in an auction and then released later for free on hacker forums. [...] Data Breach
bleepingcomputer.webp 2020-07-26 12:38:20 Microsoft\'s PowerToys 0.20 adds a built-in Windows 10 Color Picker (lien direct) The next version of the Windows 10 PowerToys coming at the end of this month will introduce a new toy called 'Color Picker Tool' that lets you click on any portion of the screen and retrieve the location's hexadecimal or RGB color code. [...]
bleepingcomputer.webp 2020-07-25 21:07:14 (Déjà vu) New \'Meow\' attack has deleted almost 4,000 unsecured databases (lien direct) Dozens of unsecured databases exposed on the public web are the target of an automated 'meow' attack that wipes data without any explanation. [...]
bleepingcomputer.webp 2020-07-25 18:39:56 Linux-based malware analysis toolkit REMnux 7 released (lien direct) A new version of REMnux Linux distro is now available for malware researchers, packed with hundreds of tools to dissect malicious executables, documents, scripts, and ill-intended code. [...] Malware
bleepingcomputer.webp 2020-07-25 14:57:52 Microsoft Edge now blocks abusive notifications to reduce web spam (lien direct) Websites increasingly ask to send notifications about their new contents and notifications are also abused for advertisements or web scams. To address this webspam mess, Microsoft Edge 84 introduces a new notification request experience called quiet notification requests. [...] Spam
bleepingcomputer.webp 2020-07-24 15:29:03 US govt confirms active exploitation of F5 BIG-IP RCE flaw (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) today published a warning regarding the active exploitation of the unauthenticated remote code execution (RCE) CVE-2020-5902 vulnerability affecting F5 Big-IP ADC devices. [...] Vulnerability
bleepingcomputer.webp 2020-07-24 14:27:10 Microsoft working on a fix for Windows 10 Sandbox failing to open (lien direct) Microsoft is investigating a known issue preventing the Windows Sandbox and Windows Defender Application Guard (WDAG) from opening on devices running Windows 10, version 1903 or later, Pro and Enterprise editions. [...]
bleepingcomputer.webp 2020-07-24 13:34:04 The Week in Ransomware - July 24th 2020 - Navigation failure (lien direct) This week has been quite busy with a new enterprise targeting ransomware called Exorcist and attacks against large companies. [...] Ransomware
bleepingcomputer.webp 2020-07-24 12:57:11 (Déjà vu) Garmin outage caused by confirmed WastedLocker ransomware attack (lien direct) Wearable device maker Garmin today had to shut down some of its connected services and call centers following what the company calls a worldwide outage. [...] Ransomware
bleepingcomputer.webp 2020-07-24 12:56:53 Emotet malware operation hacked to show memes to victims (lien direct) Someone is poking fun at Emotet botnet and heavily disrupting its operations at the same time as payloads hosted on some compromised sites have been replaced by memes and GIFs. [...] Malware
bleepingcomputer.webp 2020-07-24 11:16:44 (Déjà vu) Cisco patches ASA/FTD firewall flaw actively exploited by hackers (lien direct) Cisco fixed a high severity and actively exploited read-only path traversal vulnerability affecting the web services interface of two of its firewall products. [...] Vulnerability
bleepingcomputer.webp 2020-07-24 11:16:44 Cisco patches actively exploited ASA/FTD firewall vulnerability (lien direct) Cisco fixed a high severity and actively exploited read-only path traversal vulnerability affecting the web services interface of two of its firewall products. [...] Vulnerability
bleepingcomputer.webp 2020-07-24 08:15:00 5 severe D-Link router vulnerabilities disclosed, patch now (lien direct) 5 severe D-Link vulnerabilities have been disclosed that could allow an attacker to take complete control over a router without needing to login. [...]
bleepingcomputer.webp 2020-07-23 16:47:06 UK govt warns of ransomware, BEC attacks against sports sector (lien direct) The UK National Cyber Security Centre (NCSC) today highlighted the increasing risks posed by ransomware attacks, phishing campaigns, and Business Email Compromise (BEC) fraud schemes targeting sports organizations and teams, including Premier League football clubs. [...] Ransomware
Last update at: 2024-07-20 08:08:25
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter