What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2020-07-16 08:47:59 (Déjà vu) Cisco fixes 5 critical flaws that could allow router firewall takeover (lien direct) Cisco addresses a critical remote code execution (RCE), authentication bypass, and static default credential flaws that could lead to full router takeover. Cisco has released security updates to address critical remote code execution (RCE), authentication bypass, and static default credential vulnerabilities affecting multiple router and firewall devices. An attacker could exploit the vulnerabilities to completely […] Guideline
SecurityAffairs.webp 2020-06-27 20:59:29 NVIDIA addressed multiple code execution issues in GPU Drivers (lien direct) NVIDIA released security patches for a dozen vulnerabilities in GPU display drivers and vGPU software, including code execution issues. NVIDIA has released security updates to address a dozen vulnerabilities in GPU display drivers and vGPU software, some of them could lead to code execution. “NVIDIA has released a software security update for NVIDIA GPU Display […] Guideline
SecurityAffairs.webp 2020-06-12 08:10:32 Austria\'s largest ISP A1 Telekom discloses security breach (lien direct) A1 Telekom, the leading fixed and mobile network operator in Austria, has admitted to have suffered a security breach, following the revelation of a whistleblower. A1 Telekom Austria is the leading fixed and mobile network operator in Austria, with 5.4 million mobile and 2.3 million fixed-line customers. The company has admitted having suffered a security […] Guideline
SecurityAffairs.webp 2020-06-05 19:38:39 Maze Ransomware leaks files of ST Engineering group (lien direct) ST Engineering is the last victim of the Maze Ransomware operators that published their data on their leak website. ST Engineering is one of the leading engineering groups worldwide, it specializes in the aerospace, electronics, land systems, and marine sectors. The group operates in more than 100 countries and reported revenue of $7.86b in FY2019. The Maze ransomware operators […] Ransomware Guideline
SecurityAffairs.webp 2020-05-24 08:29:33 (Déjà vu) Online education site EduCBA discloses data breach and reset customers\' pwds (lien direct) The online education portal EduCBA discloses a data breach and is resetting customers’ passwords in response to the incident. Online education website EduCBA discloses a data breach, it has started notifying customers that in response to the incident it is resetting their passwords. EduCBA is a leading global provider of skill based education with 500,000+ […] Data Breach Guideline
SecurityAffairs.webp 2020-05-06 09:59:34 Data belonging 44 Million Pakistani mobile users leaked online (lien direct) A threat actor is offering a database apparently belonging to Pakistan’s leading telecom service, it includes data of 44 Million Pakistani mobile users. The threat actor is leaking the database of Pakistan’s leading telecom service Mobilink’s (now @jazzpk). The database contains personally-identifiable and subscription information for 44,000,000 Pakistanis, including customer full names, home addresses (city, […] Threat Guideline
SecurityAffairs.webp 2020-05-01 08:38:38 Over 800K WordPress sites are at risk due to a flaw in Ninja Forms plugin (lien direct) The development team oh the Ninja Forms WordPress plugin fixed a high severity security flaw that can let attackers take over websites. The developers behind the Ninja Forms WordPress plugin have addressed a Cross-Site Request Forgery (CSRF) vulnerability that could lead to Stored Cross-Site Scripting (Stored XSS) attacks. Ninja Forms is a drag and drop form builder plugin […] Guideline
SecurityAffairs.webp 2020-04-23 14:34:13 Microsoft issued Out-of-Band advisory to address Autodesk FBX flaws (lien direct) Microsoft released an out-of-band advisory to address security vulnerabilities affecting Autodesk FBX vulnerabilities in Office, Office 365, and Paint 3D.  Researchers from Autodesk discovered multiple vulnerabilities that affect the Autodesk FBX software development kit (SDK), the issues could lead to code execution and trigger denial of service conditions.  Microsoft confirmed that the issues in the Autodesk […] Guideline
SecurityAffairs.webp 2020-03-25 22:17:01 China-linked APT41 group exploits Citrix, Cisco, Zoho flaws (lien direct) The China-linked group tracked as APT41 exploited vulnerabilities in Citrix, Cisco, and ManageEngine in a campaign on a global scale. The China-linked cyberespionage group tracked as APT41 exploited vulnerabilities in Citrix, Cisco, and Zoho ManageEngine in a campaign on a global scale. The campaign was uncovered by FireEye, threat actor targeted many organizations worldwide the […] Threat Guideline APT 41
SecurityAffairs.webp 2020-03-23 15:33:49 Operation Pangea: Europol dismantles criminal gangs selling coronavirus medicine, surgical masks (lien direct) Operation Pangea is the name of a joint international operation lead by the Interpol that seized €13 million in counterfeit drugs for care.  The Coronavirus outbreak is sustaining an unprecedented demand in hygiene products, surgical masks, and drugs that could care the COVID infection. The Europol announced the result of an international operation, dubbed Operation Pangea, […] Guideline
SecurityAffairs.webp 2020-03-21 19:20:27 UK Fintech company Finastra hit by a cyber attack (lien direct) The financial technology firm Finastra announced it has suffered a ransomware attack that took down its some of its systems. Finastra, the UK leading financial technology provider, announced that some of its servers were shut down in response to a ransomware attack that the company detected. Finastra provides financial software and services to more than 9,000 customers […] Ransomware Guideline
SecurityAffairs.webp 2020-02-29 13:53:34 US Railroad firm RailWorks discloses a data breach after a ransomware attack (lien direct) RailWorks Corporation, one of the leading railroad track and transit system providers in North America, disclosed a ransomware attack. RailWorks Corporation, one of the leading providers of rail infrastructure solutions in North America, disclosed a ransomware attack. The security breach may have also exposed personally identifiable information (i.e. Government-issued IDs, Social Security numbers, dates of birth, dates of hire/termination […] Ransomware Data Breach Guideline
SecurityAffairs.webp 2020-01-24 11:50:55 (Déjà vu) Russian operator of Cardplanet carding site pleads guilty in the US (lien direct) A Russian national pleaded guilty this week to running a carding website called Cardplanet that helped people commit credit-card fraud. Last year, the Russian man Aleksei Burkov (29) was accused of running an online criminal marketplace, called Cardplanet, that helped crooks to organize more than $20 million in credit card fraud. In November, the suspect […] Guideline
SecurityAffairs.webp 2020-01-15 12:00:45 (Déjà vu) Hacker offers for sale 49 million user records from US data broker LimeLeads (lien direct) 49 million user records from US data broker LimeLeads were available for sale on a hacking forum. 49 million user records from US data broker LimeLeads were available for sale on a hacking forum, the data were exposed on an Elasticsearch server. Exposed LimeLeads data contains full name, title, user email, employer/company name, company address, […] Guideline
SecurityAffairs.webp 2020-01-04 09:05:49 Cisco Talos discovered 2 critical flaws in the popular OpenCV library (lien direct) Maintainers of the OpenCV library addressed two buffer overflow flaws that could lead to arbitrary code execution. Maintainers of the OpenCV library addressed two high-severity buffer overflow vulnerabilities that could be exploited by an attacker to execute arbitrary code. OpenCV (Open Source Computer Vision Library) is an open-source library of programming functions mainly aimed at […] Guideline
SecurityAffairs.webp 2019-12-18 15:12:06 Flaws in Acer and ASUS pre-installed software could lead to arbitrary code execution (lien direct) Experts found several flaws in Acer and ASUS software preinstalled on most of their PCs that could lead to privilege escalation and arbitrary code execution. SafeBreach experts discovered several vulnerabilities in Acer and ASUS software that comes pre-installed on most PCs from these vendors. The flaws could be exploited by attackers for privilege escalation and […] Guideline
SecurityAffairs.webp 2019-11-23 15:59:49 Kaspersky found dozens of flaws in 4 open-source VNC software (lien direct) Kaspersky researchers found dozens of flaws in four popular open-source virtual network computing (VNC) systems. Experts from Kaspersky analyzed several different implementations of a remote access system called Virtual Network Computing (VNC) and identified a number of memory corruption vulnerabilities. Some of the vulnerabilities found by the experts could lead to remote code execution. The […] Guideline
SecurityAffairs.webp 2019-11-22 08:09:59 AccorHotels subsidiary Gekko Group exposes hotels and travelers data in massive data leak (lien direct) Security experts from vpnMentor discovered that Gekko Group, an AccorHotels subsidiary, exposes hotels and travelers in a massive data leak. Gekko Group is a leading European B2B hotel booking platform that also owns smaller hospitality brands, including Teldar Travel & Infinite Hotel. The AccorHotels subsidiary has a combined customer base of 600,000 hotels worldwide. vpnMentor discovered a database exposed […] Guideline
SecurityAffairs.webp 2019-11-21 12:29:03 Microsoft warns of growing DoppelPaymer Ransomware threat (lien direct) The Microsoft Security Response Center (MSRC) warned customers of the DoppelPaymer ransomware and provided useful information on the threat. The Microsoft Security Response Center (MSRC) warned customers of the DoppelPaymer ransomware, the tech giant provided useful information on the threat and how it spreads. “Microsoft has been investigating recent attacks by malicious actors using the Dopplepaymer ransomware. There is misleading information […] Ransomware Threat Guideline
SecurityAffairs.webp 2019-11-10 09:13:40 Boardriders and its subsidiarities QuikSilver and Billabong infected with ransomware (lien direct) Ransomware attacks made the lines again, victims are the leading action sports company Boardriders and its subsidiaries including QuikSilver and Billabong. Systems at the action sports company Boardriders was hit by a ransomware attack, the incident also impacted some of its subsidiaries, including QuikSilver and Billabong. In response to the infection, the company shut down its […] Ransomware Guideline ★★★★★
SecurityAffairs.webp 2019-11-09 07:43:45 Cisco Talos discovered multiple flaws in the LEADTOOLS toolkits (lien direct) Cisco Talos security researchers discovered multiple flaws in the LEADTOOLS imaging toolkits that could lead to code execution on the target system. Security experts at Cisco Talos discovered four High severity vulnerabilities in the LEADTOOLS imaging toolkits that could be exploited to execute arbitrary code on the target system. LEADTOOLS is a collection of comprehensive […] Guideline
SecurityAffairs.webp 2019-11-06 22:05:53 A flaw in the Libarchive library impacts major Linux distros (lien direct) Google experts found a flaw, tracked as CVE-2019-18408, in the compression library libarchive could lead to arbitrary code execution. Google experts found a vulnerability, tracked as CVE-2019-18408, in the compression library libarchive could be exploited to execute arbitrary code.    The libarchive library is a multi-format archive and compression library that implements a single interface for reading/writing various compression formats. Several […] Guideline
SecurityAffairs.webp 2019-10-31 15:48:55 China-linked APT41 group targets telecommunications companies with new backdoor (lien direct) China-linked APT41 group is targeting telecommunications companies with a new piece of malware used to spy on text messages of highly targeted individuals. Researchers at FireEye discovered a new backdoor tracked as MessageTap that China-linked APT41 group are using to spy on text messages sent or received by highly targeted individuals The experts found the […] Malware Guideline APT 41
SecurityAffairs.webp 2019-10-31 10:02:37 Hackers behind Uber and Lynda hacks plead guilty in data breaches (lien direct) Two hackers have pleaded guilty to hacking Uber and LinkedIn’s Lynda.com service in 2016 and attempted to extort money from the two companies. Brandon Charles Glover and Vasile Mereacre are two hackers that have pleaded guilty to hacking Uber and LinkedIn’s Lynda.com service in 2016. The defendants have also attempted to extort money from the companies requesting […] Guideline Uber
SecurityAffairs.webp 2019-10-12 17:45:07 Leafly Cannabis information platform suffered a data leak (lien direct) Leafly, a cannabis information platform, suffered a data leak that exposed the personal information of some of its customers. Leafly, the world's leading cannabis resource, informed its customers via email that has suffered a data leak. On September 30, the company discovered that customer The company discovered on September 30 that a secondary database was […] Guideline
SecurityAffairs.webp 2019-10-01 11:16:35 Danish company Demant expects to incur losses of up to $95 after cyber attack (lien direct) Demant, a leading international hearing health care company, expects to incur losses of up to $95 million following a ransomware attack. Last month, Demant suffered a cyber attack that caused important problems to its operations, the company has yet to recover after the attack, a circumstance that suggests it was hit by a ransomware attack. […] Ransomware Guideline
SecurityAffairs.webp 2019-09-28 12:22:28 Malware-based attacks disrupted operations of Rheinmetall AG and Defence Construction Canada (lien direct) A series of cyber attacks hit the defense contractors Rheinmetall AG and Defence Construction Canada (DCC) causing the disruption of their information technology systems. This month a series of cyber attack hit defense contractors Rheinmetall AG and Defence Construction Canada (DCC) disrupting their information technology systems. German Rheinmetall AG is a market leader in the supply of military technology, in […] Guideline
SecurityAffairs.webp 2019-09-22 12:27:52 Critical flaws affect Jira Service Desk and Jira Service Desk Data Center (lien direct) Atlassian released security updates for Jira Service Desk and Jira Service Desk Data Center to address a critical flaw that can lead to information disclosure Atlassian released security updates to address critical vulnerabilities in Jira Service Desk and Jira Service Desk Data Center. One of the flaw can lead to information disclosure, while another critical […] Guideline
SecurityAffairs.webp 2019-09-18 13:06:33 Memory corruption flaw in AMD Radeon driver allows VM escape (lien direct) Experts at Cisco Talos group discovered a vulnerability in the AMD ATI Radeon ATIDXX64.DLL driver that could lead to VM escape. Researchers at Cisco Talos group discovered a vulnerability in the AMD ATI Radeon ATIDXX64.DLL driver that be exploited by an attacker to escale the VM and execute code on the host. This flaw affects […] Vulnerability Guideline
SecurityAffairs.webp 2019-09-15 09:44:13 Delaler Leads, a car dealer marketing firm exposed 198 Million records online (lien direct) Researcher discovered an unsecured database exposed online, belonging to car dealership marketing firm Dealer Leads, containing 198 million records. The researcher Jeremiah Fowler discovered an unsecured database exposed online that belong to car dealership marketing firm Dealer Leads. The archive containing 198 million records for a total of 413GB of data containing information of potential […] Guideline
SecurityAffairs.webp 2019-09-07 21:52:04 Google report on iPhone hack created \'False Impression,\' states Apple (lien direct) Apple replied to Google about the recent report suggesting iPhones may have been hacked as part of a long-running hacking campaign. Apple criticized the report recently published by Google that claims that iPhones may have been hacked by threat actors as part of a long-running hacking campaign. Apple defines the report as inaccurate and misleading. […] Hack Threat Guideline
SecurityAffairs.webp 2019-09-05 06:08:05 Creator of multiple IoT botnets, including Satori, pleaded guilty (lien direct) Kenneth Currin Schuchman (21) from Vancouver, Washington pleaded guilty to creating and operating multiple DDoS IoT botnet, including Satori. Kenneth Currin Schuchman (21) from Vancouver, Washington, aka Nexus Zeta, pleaded guilty to creating and operating multiple DDoS IoT botnets. Court documents revealed that the man suffers from Asperger Syndrome and autism disorder. Schuchman compromised hundreds […] Guideline Satori
SecurityAffairs.webp 2019-08-29 10:13:05 Lumber Liquidators hit by malware attack that took down its network (lien direct) Lumber Liquidators, a leading specialty retailer of hard-surface flooring in North America, announced that a malware attack took down its network. North American hard-surface flooring retailer Lumber Liquidators revealed that it was victim of a security incident, a malware-based attack took down part of its network for nearly a week.  Lumber Liquidators has 416 locations […] Malware Guideline
SecurityAffairs.webp 2019-08-21 17:26:00 China-linked APT41 group targets US-Based Research University (lien direct) Security experts at FireEye observed Chinese APT41 APT group targeting a web server at a U.S.-based research university. Experts at FireEye observed Chinese APT41 APT group targeting a web server at a U.S.-based research university. The APT41 has been active since at least 2012, it was involved in both state-sponsored espionage campaigns and financially-motivated attacks […] Guideline APT 41
SecurityAffairs.webp 2019-08-05 10:19:05 Fraudster stole $870,000 from 2 US universities with spear-phishing mails (lien direct) A crook involved in a spear phishing scheme and that was in Kenya is facing up to 20 years in the US federal prison for stealing thousands of dollars from US universities. Amil Hassan Raage, 48, pleaded guilty last week in a southern California court to fraudulently receiving almost $750,000 as part of a spear phishing scheme. […] Guideline
SecurityAffairs.webp 2019-05-30 17:44:01 Checkers double drive-thru restaurants chain discloses card breach (lien direct) Checkers and Rally’s, one of the largest chains of double drive-thru restaurants in the United States, disclosed a credit card breach. “We recently became aware of a data security issue involving malware at certain Checkers and Rally's locations.” reads a breach notice published by the company. “After discovering the issue, we quickly engaged leading data […] Malware Guideline
SecurityAffairs.webp 2019-05-29 08:55:00 TA505 is expanding its operations (lien direct) An attack against an Italian organization lead the experts at Yoroi-Cybaze ZLab to shed the light on ongoing operations attributed to TA505. Introduction In the last few days, during monitoring activities, Yoroi CERT noticed a suspicious attack against an Italian organization. The malicious email contains a highly suspicious sample which triggered the ZLAB team to […] Guideline
SecurityAffairs.webp 2019-05-27 04:24:04 (Déjà vu) Hacker breached Perceptics, a US maker of license plate readers (lien direct) Perceptics, a maker of vehicle license plate scanning solutions used in the US, has been hacked, attackers stole data and offered for free on the dark web. Perceptics is a leader in license plate readers (LPRs), license plate recognition systems and vehicle identification products. The company was hacked and attackers stole data and offered business […] Guideline
SecurityAffairs.webp 2019-05-26 08:09:04 Police seized Bestmixer, the mixing service washed at least $200 million in a year (lien direct) European law enforcement seized and shut down Bestmixer.io for reportedly laundering over $200 million in cryptocurrency. This week the Europol has dealt another blow to cybercrime, the European police along with the Dutch Fiscal Information and Investigation Service (FIOD), and Luxembourg authorities shut down Bestmixer.io, on one of the world's leading cryptocurrency mixing services. A […] Guideline
SecurityAffairs.webp 2019-05-20 18:23:05 Linux kernel privilege escalation flaw CVE-2019-11815 affects RDS (lien direct) Experts discovered a privilege escalation vulnerability in the Linux Kernel, tracked as CVE-2019-11815, that affects the implementation of RDS over TCP. Experts discovered a memory corruption vulnerability in Linux Kernel that resides in the implementation of the Reliable Datagram Sockets (RDS) over TCP. The vulnerability tracked as CVE-2019-11815 could lead to privilege escalation, it received a […] Vulnerability Guideline
SecurityAffairs.webp 2019-05-20 13:40:01 Defiant Tech firm who operated LeakedSource pleads guilty (lien direct) The Royal Canadian Mounted Police (RCMP), announced that the company behind LeakedSource, Defiant Tech Inc., pleads guilty in Canada. Defiant Tech Inc., the company behind the LeakedSource.com website, pleaded guilty in Canada. The LeakedSource website was launched in late 2015, in January 2017 the popular data breach notification website has been raided by feds. It reported some of […] Data Breach Guideline
SecurityAffairs.webp 2019-05-16 07:59:00 BlackTech espionage group exploited ASUS update process to deliver Plead Backdoor (lien direct) The BlackTech cyber-espionage group exploited the ASUS update process for WebStorage application to deliver the Plead backdoor. The cyber espionage group tracked as BlackTech compromised the ASUS update process for WebStorage application to deliver the Plead backdoor. The BlackTech group was first observed by ESET on July 2018, when it was abusing code-signing certificates stolen from D-Link for the […] Guideline
SecurityAffairs.webp 2019-05-13 19:57:04 CVE-2019-11815 Remote Code Execution affects Linux Kernel prior to 5.0.8 (lien direct) Security experts have found a race condition vulnerability (CVE-2019-11815) in Linux Kernel Prior to 5.0.8 that expose systems to remote code execution. Linux systems based on kernel versions prior to 5.0.8 are affected by a race condition vulnerability leading to a use after free that could be exploited by hackers to get remote code execution. […] Vulnerability Guideline
SecurityAffairs.webp 2019-04-12 14:14:05 APT28 and Upcoming Elections: evidence of possible interference (lien direct) In mid-March, a suspicious Office document referencing the Ukraine elections appeared in the wild, is it related to APT28 and upcoming elections? Introduction In mid-March, a suspicious Office document referencing the Ukraine elections appeared in the wild. This file was uncommon, it seemed carefully prepared and was speaking about who is leading in the elections […] Guideline APT 28
SecurityAffairs.webp 2019-03-28 15:12:04 Gustuff Android banking trojan targets 125+ banking, and 32 cryptocurrency apps (lien direct) Security experts at Group-IB have detected the activity of Gustuff a mobile Android Trojan, which includes potential targets of customers in leading international banks, users of cryptocurrency services, popular ecommerce websites and marketplaces. Gustuff has previously never been reported. Gustuff is a new generation of malware complete with fully automated features designed to steal both fiat […] Malware Guideline
SecurityAffairs.webp 2019-03-16 13:46:02 Israeli Candidate for PM Benny Gantz hacked by Iranian cyberspies (lien direct) Israeli media reported this week that the Shin Bet internal security service warned Benny Gantz that Iranian cyber spies hacked his cellphone exposing his personal data. Iranian hackers targeted the campaign of the former Israeli military chief Benny Gantz who is a leading challenger to Prime Minister Netanyahu in next elections. According to the Israeli […] Guideline ★★
SecurityAffairs.webp 2019-03-14 11:31:01 CSRF flaw in WordPress potentially allowed the hack of websites (lien direct) Security researcher Simon Scannell from RIPS Technologies, has discovered a new CSRF vulnerability in WordPress, that could potentially lead to remote code execution attacks. The flaw is a cross-site request forgery (CSRF) that resides in the comment section of WordPress that is enabled by default, the issue affects all WordPress versions prior to version 5.1.1. […] Hack Vulnerability Guideline
SecurityAffairs.webp 2019-03-12 07:42:04 Vulnerability research hub Crowdfense is willing to pay $3 Million for iOS, Android zero-day exploits (lien direct) orld-leading vulnerability research hub Crowdfense is offering up to $3 million for full-chain, zero-day exploits for iOS and Android. Vulnerability research firm Crowdfense is offering up to $3 million for working exploits for iOS and Android zero-day. In 2018, Crowdfence ran a $10 million bug bounty program, now the company decided to increment the value […] Vulnerability Guideline
SecurityAffairs.webp 2019-03-10 14:26:02 Security Affairs newsletter Round 204 – News of the week (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Kindle Edition Paper Copy Once again thank you!   ·      A Cobalt Strike flaw exposed attackers infrastructure ·      The operator of DDoS-for-hire service pleads guilty ·      The Wireshark Foundation released Wireshark 3.0.0 ·      Annual RSA Conference Exclusive […] Guideline
SecurityAffairs.webp 2019-03-03 09:38:01 The operator of DDoS-for-hire service pleads guilty (lien direct) Sergiy P. Usatyuk (20), from Orland Park, Illinois pleaded guilty for owning, administrating, and supporting an illegal DDo-for-hire service. According to the U.S. Department of Justice, the booting service operated by Sergiy P. Usatyuk (20) was used to carry out millions of distributed denial of service attacks. Usatyuk developed and operated other DDoS-for-hire services with […] Guideline
Last update at: 2024-05-12 01:07:52
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter