www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-12T10:30:01+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu UNC215, an alleged China-linked APT group targets Israel orgs 2021-08-11T17:11:14+00:00 https://securityaffairs.co/wordpress/121039/apt/unc215-targets-israel.html?utm_source=rss&utm_medium=rss&utm_campaign=unc215-targets-israel www.secnews.physaphae.fr/article.php?IdArticle=3212389 False Threat None None Security Affairs - Blog Secu Adobe fixes critical flaws in Magento, patch it immediately 2021-08-11T08:05:34+00:00 https://securityaffairs.co/wordpress/121028/uncategorized/magento-critical-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=magento-critical-flaw www.secnews.physaphae.fr/article.php?IdArticle=3209698 False None None None Security Affairs - Blog Secu Microsoft patch Tuesday security updates fix PrintNightmare flaws 2021-08-11T06:52:03+00:00 https://securityaffairs.co/wordpress/121014/security/microsoft-patch-tuesday-august-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-patch-tuesday-august-2021 www.secnews.physaphae.fr/article.php?IdArticle=3209601 False None None None Security Affairs - Blog Secu $611 million stolen in Poly Network cross-chain hack 2021-08-10T20:56:34+00:00 https://securityaffairs.co/wordpress/121005/uncategorized/poly-network-cross-chain-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=poly-network-cross-chain-hack www.secnews.physaphae.fr/article.php?IdArticle=3207180 False Hack,Threat None None Security Affairs - Blog Secu New eCh0raix ransomware variant targets NAS devices from both QNAP and Synology vendors 2021-08-10T15:00:47+00:00 https://securityaffairs.co/wordpress/120994/cyber-crime/ech0raix-ransomware-qnap-synology.html?utm_source=rss&utm_medium=rss&utm_campaign=ech0raix-ransomware-qnap-synology www.secnews.physaphae.fr/article.php?IdArticle=3205157 False Ransomware None None Security Affairs - Blog Secu Microsoft Azure Sentinel uses Fusion ML to detect ransomware attacks 2021-08-10T10:14:38+00:00 https://securityaffairs.co/wordpress/120983/security/microsoft-azure-sentinel-detects-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-azure-sentinel-detects-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3203892 True Ransomware None None Security Affairs - Blog Secu FlyTrap, a new Android Trojan compromised thousands of Facebook accounts 2021-08-10T02:09:57+00:00 https://securityaffairs.co/wordpress/120971/malware/flytrap-trojan.html?utm_source=rss&utm_medium=rss&utm_campaign=flytrap-trojan www.secnews.physaphae.fr/article.php?IdArticle=3202993 False Malware None None Security Affairs - Blog Secu StealthWorker botnet targets Synology NAS devices to drop ransomware 2021-08-09T16:22:07+00:00 https://securityaffairs.co/wordpress/120962/malware/synology-nas-devices-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=synology-nas-devices-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3200765 False Ransomware,Threat None None Security Affairs - Blog Secu City of Joplin paid a 320K ransom after a ransomware Attack 2021-08-09T14:38:09+00:00 https://securityaffairs.co/wordpress/120956/cyber-crime/city-of-joplin-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=city-of-joplin-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3200089 False Ransomware,Threat None None Security Affairs - Blog Secu Australian Cyber Security Centre warns of a surge of LockBit 2.0 ransomware attacks 2021-08-09T11:41:41+00:00 https://securityaffairs.co/wordpress/120950/cyber-crime/australia-lockbit-2-0-ransomware-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=australia-lockbit-2-0-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=3198814 True Ransomware None None Security Affairs - Blog Secu Threat actors are probing Microsoft Exchange servers for ProxyShell flaws 2021-08-09T06:55:46+00:00 https://securityaffairs.co/wordpress/120931/hacking/microsoft-exchange-proxyshell-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-exchange-proxyshell-flaws www.secnews.physaphae.fr/article.php?IdArticle=3198151 True Threat None None Security Affairs - Blog Secu 1M compromised cards available for free in the underground market 2021-08-08T21:11:40+00:00 https://securityaffairs.co/wordpress/120941/cyber-crime/1m-compromised-cards.html?utm_source=rss&utm_medium=rss&utm_campaign=1m-compromised-cards www.secnews.physaphae.fr/article.php?IdArticle=3196550 False Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 326 2021-08-08T13:30:06+00:00 https://securityaffairs.co/wordpress/120929/breaking-news/security-affairs-newsletter-round-326.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-326 www.secnews.physaphae.fr/article.php?IdArticle=3195114 False Threat None None Security Affairs - Blog Secu A zero-day RCE in Cisco ASDM has yet to be fixed 2021-08-08T07:37:23+00:00 https://securityaffairs.co/wordpress/120923/breaking-news/zero-day-rce-cisco-asdm.html?utm_source=rss&utm_medium=rss&utm_campaign=zero-day-rce-cisco-asdm www.secnews.physaphae.fr/article.php?IdArticle=3203900 True Vulnerability None None Security Affairs - Blog Secu A zero-day RCE in Cisco ADSM has yet to be fixed 2021-08-08T07:37:23+00:00 https://securityaffairs.co/wordpress/120923/breaking-news/zero-day-rce-cisco-adsm.html?utm_source=rss&utm_medium=rss&utm_campaign=zero-day-rce-cisco-adsm www.secnews.physaphae.fr/article.php?IdArticle=3193947 False Vulnerability None None Security Affairs - Blog Secu CVE-2021-20090 actively exploited to target millions of IoT devices worldwide 2021-08-07T20:10:28+00:00 https://securityaffairs.co/wordpress/120908/hacking/cve-2021-20090-iot-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=cve-2021-20090-iot-attacks www.secnews.physaphae.fr/article.php?IdArticle=3192300 False Vulnerability,Threat None None Security Affairs - Blog Secu RansomEXX ransomware hit computer manufacturer and distributor GIGABYTE 2021-08-07T05:13:53+00:00 https://securityaffairs.co/wordpress/120887/cyber-crime/gigabyte-ransomexx-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=gigabyte-ransomexx-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3189225 False Ransomware None None Security Affairs - Blog Secu RansomEXX ransomware leaks files stolen from Italian luxury brand Zegna 2021-08-06T23:08:15+00:00 https://securityaffairs.co/wordpress/120898/data-breach/ransomexx-ransomware-zegna.html?utm_source=rss&utm_medium=rss&utm_campaign=ransomexx-ransomware-zegna www.secnews.physaphae.fr/article.php?IdArticle=3187614 False Ransomware None None Security Affairs - Blog Secu Ivanti fixed a critical code execution issue in Pulse Connect Secure VPN 2021-08-06T16:26:45+00:00 https://securityaffairs.co/wordpress/120880/security/pulse-connect-secure-vpn-flaw-2.html?utm_source=rss&utm_medium=rss&utm_campaign=pulse-connect-secure-vpn-flaw-2 www.secnews.physaphae.fr/article.php?IdArticle=3185268 True Vulnerability None None Security Affairs - Blog Secu Conti Leak Indicators – What to block, in your SOC…. 2021-08-06T12:05:45+00:00 https://securityaffairs.co/wordpress/120876/cyber-crime/conti-ransomware-leak-indicators.html?utm_source=rss&utm_medium=rss&utm_campaign=conti-ransomware-leak-indicators www.secnews.physaphae.fr/article.php?IdArticle=3182999 False Ransomware None None Security Affairs - Blog Secu VMware addresses critical flaws in its products 2021-08-06T10:29:04+00:00 https://securityaffairs.co/wordpress/120870/security/vmware-critical-vulnerabilities.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-critical-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=3182789 False Vulnerability None None Security Affairs - Blog Secu BlackMatter ransomware also targets VMware ESXi servers 2021-08-06T06:53:20+00:00 https://securityaffairs.co/wordpress/120862/cyber-crime/blackmatter-ransomware-linux-version.html?utm_source=rss&utm_medium=rss&utm_campaign=blackmatter-ransomware-linux-version www.secnews.physaphae.fr/article.php?IdArticle=3182199 False Ransomware None None Security Affairs - Blog Secu Conti ransomware affiliate leaked gang\'s training material and tools 2021-08-05T21:49:51+00:00 https://securityaffairs.co/wordpress/120852/cyber-crime/conti-ransomware-affiliate-leaks-training-materia.html?utm_source=rss&utm_medium=rss&utm_campaign=conti-ransomware-affiliate-leaks-training-materia www.secnews.physaphae.fr/article.php?IdArticle=3180237 False Ransomware None None Security Affairs - Blog Secu Cryptominer ELFs Using MSR to Boost Mining Process 2021-08-05T16:28:53+00:00 https://securityaffairs.co/wordpress/120848/cyber-crime/cryptominer-elfs-msr-mining-performance.html?utm_source=rss&utm_medium=rss&utm_campaign=cryptominer-elfs-msr-mining-performance www.secnews.physaphae.fr/article.php?IdArticle=3178662 False Threat None None Security Affairs - Blog Secu Italian energy company ERG hit by LockBit 2.0 ransomware gang 2021-08-05T12:28:27+00:00 https://securityaffairs.co/wordpress/120841/cyber-crime/erg-lockbit-2-0-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=erg-lockbit-2-0-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3177690 False Ransomware None None Security Affairs - Blog Secu Cisco fixes critical, high severity vulnerabilities in VPN routers 2021-08-05T06:08:21+00:00 https://securityaffairs.co/wordpress/120829/security/cisco-vpn-routers-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-vpn-routers-flaws www.secnews.physaphae.fr/article.php?IdArticle=3176355 True None None None Security Affairs - Blog Secu Advanced Technology Ventures discloses ransomware attack and data breach 2021-08-04T21:39:51+00:00 https://securityaffairs.co/wordpress/120816/data-breach/advanced-technology-ventures-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=advanced-technology-ventures-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=3174588 True Ransomware,Data Breach,Threat None None Security Affairs - Blog Secu US CISA and NSA publish guidance to secure Kubernetes deployments 2021-08-04T16:15:25+00:00 https://securityaffairs.co/wordpress/120807/security/kubernetes-guidance.html?utm_source=rss&utm_medium=rss&utm_campaign=kubernetes-guidance www.secnews.physaphae.fr/article.php?IdArticle=3173023 False None Uber None Security Affairs - Blog Secu China-linked APT31 targets Russia for the first time 2021-08-04T15:25:01+00:00 https://securityaffairs.co/wordpress/120796/apt/china-linked-apt31-targets-russia-for-the-first-time.html?utm_source=rss&utm_medium=rss&utm_campaign=china-linked-apt31-targets-russia-for-the-first-time www.secnews.physaphae.fr/article.php?IdArticle=3172502 False Malware APT 31 None Security Affairs - Blog Secu INFRA:HALT flaws impact OT devices from hundreds of vendors 2021-08-04T11:33:44+00:00 https://securityaffairs.co/wordpress/120781/hacking/infrahalt-ot-devices.html?utm_source=rss&utm_medium=rss&utm_campaign=infrahalt-ot-devices www.secnews.physaphae.fr/article.php?IdArticle=3171107 False None None None Security Affairs - Blog Secu Cyber Defense Magazine – August 2021 has arrived. Enjoy it! 2021-08-03T22:57:40+00:00 https://securityaffairs.co/wordpress/120773/breaking-news/cyber-defense-magazine-august-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=cyber-defense-magazine-august-2021 www.secnews.physaphae.fr/article.php?IdArticle=3169238 False None None None Security Affairs - Blog Secu China-linked APT groups target telecom companies in Southeast Asia 2021-08-03T20:55:39+00:00 https://securityaffairs.co/wordpress/120765/apt/china-linked-apt-groups-asian-telecos.html?utm_source=rss&utm_medium=rss&utm_campaign=china-linked-apt-groups-asian-telecos www.secnews.physaphae.fr/article.php?IdArticle=3168740 False Threat None None Security Affairs - Blog Secu Cisco fixed Remote Code Execution issue in Firepower Device Manager On-Box software 2021-08-03T14:19:13+00:00 https://securityaffairs.co/wordpress/120761/security/cisco-firepower-device-manager.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-firepower-device-manager www.secnews.physaphae.fr/article.php?IdArticle=3166872 False Vulnerability None None Security Affairs - Blog Secu Experts found potential remote code execution in PyPI 2021-08-03T08:27:43+00:00 https://securityaffairs.co/wordpress/120755/hacking/pypi-potential-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=pypi-potential-rce www.secnews.physaphae.fr/article.php?IdArticle=3165678 False Guideline None None Security Affairs - Blog Secu Do You Trust Your Smart TV? 2021-08-02T21:12:41+00:00 https://securityaffairs.co/wordpress/120752/iot/smart-tv-security.html?utm_source=rss&utm_medium=rss&utm_campaign=smart-tv-security www.secnews.physaphae.fr/article.php?IdArticle=3163814 False None None None Security Affairs - Blog Secu PwnedPiper flaws in PTS systems affect 80% of major US hospitals 2021-08-02T19:42:08+00:00 https://securityaffairs.co/wordpress/120741/hacking/pwnedpiper-flaws-pts-systems.html?utm_source=rss&utm_medium=rss&utm_campaign=pwnedpiper-flaws-pts-systems www.secnews.physaphae.fr/article.php?IdArticle=3163243 False None None None Security Affairs - Blog Secu More evidence suggests that DarkSide and BlackMatter are the same group 2021-08-02T09:18:05+00:00 https://securityaffairs.co/wordpress/120732/cyber-crime/darkside-blackmatter-ransomware-similarities.html?utm_source=rss&utm_medium=rss&utm_campaign=darkside-blackmatter-ransomware-similarities www.secnews.physaphae.fr/article.php?IdArticle=3160597 True Ransomware None None Security Affairs - Blog Secu WordPress Download Manager Plugin was affected by two flaws 2021-08-02T06:53:57+00:00 https://securityaffairs.co/wordpress/120724/breaking-news/wordpress-download-manager-plugin-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=wordpress-download-manager-plugin-flaws www.secnews.physaphae.fr/article.php?IdArticle=3160143 False Vulnerability None None Security Affairs - Blog Secu GhostEmperor, a new Chinese-speaking threat actor targets Southeast Asia 2021-08-01T15:50:17+00:00 https://securityaffairs.co/wordpress/120721/apt/ghostemperor-chinese-speaking-threat-actor.html?utm_source=rss&utm_medium=rss&utm_campaign=ghostemperor-chinese-speaking-threat-actor www.secnews.physaphae.fr/article.php?IdArticle=3158538 False Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 325 2021-08-01T08:55:45+00:00 https://securityaffairs.co/wordpress/120717/breaking-news/security-affairs-newsletter-round-325.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-325 www.secnews.physaphae.fr/article.php?IdArticle=3157648 False Malware Uber None Security Affairs - Blog Secu Threat actors leaked data stolen from EA, including FIFA code 2021-07-31T20:50:20+00:00 https://securityaffairs.co/wordpress/120711/data-breach/ea-stolen-data-leaked.html?utm_source=rss&utm_medium=rss&utm_campaign=ea-stolen-data-leaked www.secnews.physaphae.fr/article.php?IdArticle=3156565 False None None None Security Affairs - Blog Secu SolarWinds hackers breached 27 state attorneys\' offices 2021-07-31T18:00:04+00:00 https://securityaffairs.co/wordpress/120704/cyber-warfare-2/solarwinds-hackers-breached-state-attorneys-offices.html?utm_source=rss&utm_medium=rss&utm_campaign=solarwinds-hackers-breached-state-attorneys-offices www.secnews.physaphae.fr/article.php?IdArticle=3155911 False None APT 29 None Security Affairs - Blog Secu Android Banking Trojan Vultur uses screen recording for credentials stealing 2021-07-31T05:12:30+00:00 https://securityaffairs.co/wordpress/120696/malware/android-banking-trojan-vultur.html?utm_source=rss&utm_medium=rss&utm_campaign=android-banking-trojan-vultur www.secnews.physaphae.fr/article.php?IdArticle=3154508 False None None None Security Affairs - Blog Secu CVE-2021-3490 – Pwning Linux kernel eBPF on Ubuntu machines 2021-07-30T17:46:45+00:00 https://securityaffairs.co/wordpress/120688/hacking/cve-2021-3490-linux-kernel-bug.html?utm_source=rss&utm_medium=rss&utm_campaign=cve-2021-3490-linux-kernel-bug www.secnews.physaphae.fr/article.php?IdArticle=3152587 False None None None Security Affairs - Blog Secu Estonia \'s police arrested a Tallin resident who stole 286K ID scans from a government DB 2021-07-30T06:18:26+00:00 https://securityaffairs.co/wordpress/120684/cyber-crime/estonia-s-police-hacker-id-scans.html?utm_source=rss&utm_medium=rss&utm_campaign=estonia-s-police-hacker-id-scans www.secnews.physaphae.fr/article.php?IdArticle=3150733 False Vulnerability None None Security Affairs - Blog Secu Meteor was the wiper used against Iran\'s national railway system 2021-07-30T06:02:08+00:00 https://securityaffairs.co/wordpress/120679/malware/meteor-wiper-irans-national-railway.html?utm_source=rss&utm_medium=rss&utm_campaign=meteor-wiper-irans-national-railway www.secnews.physaphae.fr/article.php?IdArticle=3150628 False Ransomware,Malware None None Security Affairs - Blog Secu BlackMatter and Haron, two new ransomware gangs in the threat landscape 2021-07-29T18:08:49+00:00 https://securityaffairs.co/wordpress/120670/malware/blackmatter-haron-ransomware-gangs.html?utm_source=rss&utm_medium=rss&utm_campaign=blackmatter-haron-ransomware-gangs www.secnews.physaphae.fr/article.php?IdArticle=3149178 False Ransomware,Malware,Threat None None Security Affairs - Blog Secu LockBit 2.0, the first ransomware that uses group policies to encrypt Windows domains 2021-07-29T10:54:12+00:00 https://securityaffairs.co/wordpress/120664/cyber-crime/lockbit-2-0-ransomware-group-policies.html?utm_source=rss&utm_medium=rss&utm_campaign=lockbit-2-0-ransomware-group-policies www.secnews.physaphae.fr/article.php?IdArticle=3147576 False Ransomware,Malware None None Security Affairs - Blog Secu Critical flaw in Microsoft Hyper-V could allow RCE and DoS 2021-07-29T07:36:27+00:00 https://securityaffairs.co/wordpress/120654/hacking/critical-microsoft-hyper-v-bug.html?utm_source=rss&utm_medium=rss&utm_campaign=critical-microsoft-hyper-v-bug www.secnews.physaphae.fr/article.php?IdArticle=3146952 False None None None Security Affairs - Blog Secu US, UK, and Australian agencies warn of top routinely exploited issues 2021-07-28T20:29:03+00:00 https://securityaffairs.co/wordpress/120644/hacking/top-routinely-flaws-exploited.html?utm_source=rss&utm_medium=rss&utm_campaign=top-routinely-flaws-exploited www.secnews.physaphae.fr/article.php?IdArticle=3145970 False None None None Security Affairs - Blog Secu Chinese cyberspies used a new PlugX variant, dubbed THOR, in attacks against MS Exchange Servers 2021-07-28T16:16:44+00:00 https://securityaffairs.co/wordpress/120636/malware/chinese-cyberspies-thor-rat.html?utm_source=rss&utm_medium=rss&utm_campaign=chinese-cyberspies-thor-rat www.secnews.physaphae.fr/article.php?IdArticle=3145227 False None None None Security Affairs - Blog Secu IBM Cost of a Data Breach study: average Cost of Data Breach exceeds $4.2M 2021-07-28T14:26:36+00:00 https://securityaffairs.co/wordpress/120627/data-breach/cost-of-data-breach-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=cost-of-data-breach-2021 www.secnews.physaphae.fr/article.php?IdArticle=3145029 False Data Breach None None Security Affairs - Blog Secu BlackMatter ransomware group claims to be Darkside and REvil succesor 2021-07-28T07:16:58+00:00 https://securityaffairs.co/wordpress/120611/malware/blackmatter-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=blackmatter-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3143610 False Ransomware,Threat None 5.0000000000000000 Security Affairs - Blog Secu Flaws in Zimbra could allow to takeover webmail server of a targeted organization 2021-07-27T20:35:16+00:00 https://securityaffairs.co/wordpress/120603/hacking/zimbra-vulnerabilities.html?utm_source=rss&utm_medium=rss&utm_campaign=zimbra-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=3141764 False None None None Security Affairs - Blog Secu South Africa\'s logistics company Transnet SOC hit by a ransomware attack 2021-07-27T14:36:19+00:00 https://securityaffairs.co/wordpress/120596/cyber-crime/transnet-soc-cyber-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=transnet-soc-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=3140567 False Ransomware None None Security Affairs - Blog Secu DIVD discloses three new unpatched Kaseya Unitrends zero-days 2021-07-27T12:55:52+00:00 https://securityaffairs.co/wordpress/120591/security/kaseya-unitrends-zero-days.html?utm_source=rss&utm_medium=rss&utm_campaign=kaseya-unitrends-zero-days www.secnews.physaphae.fr/article.php?IdArticle=3140011 True None None None Security Affairs - Blog Secu Hackers flooded the Babuk ransomware gang\'s forum with gay porn images 2021-07-27T09:20:23+00:00 https://securityaffairs.co/wordpress/120583/deep-web/babuk-ransomware-forum-hacked.html?utm_source=rss&utm_medium=rss&utm_campaign=babuk-ransomware-forum-hacked www.secnews.physaphae.fr/article.php?IdArticle=3139580 False Ransomware,Threat None None Security Affairs - Blog Secu Apple fixes CVE-2021-30807 flaw, the 13th zero-day this year 2021-07-26T22:16:31+00:00 https://securityaffairs.co/wordpress/120576/security/apple-cve-2021-30807-zero-day.html?utm_source=rss&utm_medium=rss&utm_campaign=apple-cve-2021-30807-zero-day www.secnews.physaphae.fr/article.php?IdArticle=3137788 False Malware,Vulnerability None None Security Affairs - Blog Secu No More Ransom helped ransomware victims to save almost €1B 2021-07-26T19:31:06+00:00 https://securityaffairs.co/wordpress/120567/cyber-crime/no-more-ransom-5th-anniversary.html?utm_source=rss&utm_medium=rss&utm_campaign=no-more-ransom-5th-anniversary www.secnews.physaphae.fr/article.php?IdArticle=3136430 False Ransomware None None Security Affairs - Blog Secu Hiding Malware inside a model of a neural network 2021-07-26T14:15:15+00:00 https://securityaffairs.co/wordpress/120558/malware/hiding-malware-model-neural-network.html?utm_source=rss&utm_medium=rss&utm_campaign=hiding-malware-model-neural-network www.secnews.physaphae.fr/article.php?IdArticle=3134725 False Malware None None Security Affairs - Blog Secu Microsoft publishes mitigations for the PetitPotam attack 2021-07-26T07:22:09+00:00 https://securityaffairs.co/wordpress/120550/security/petitpotam-attack-mitigations.html?utm_source=rss&utm_medium=rss&utm_campaign=petitpotam-attack-mitigations www.secnews.physaphae.fr/article.php?IdArticle=3132730 False Vulnerability None None Security Affairs - Blog Secu Threat actor offers Clubhouse secret database containing 3.8B phone numbers 2021-07-25T20:45:28+00:00 https://securityaffairs.co/wordpress/120553/hacking/threat-actor-offers-clubhouse-secret-database-containing-3-8b-phone-numbers.html?utm_source=rss&utm_medium=rss&utm_campaign=threat-actor-offers-clubhouse-secret-database-containing-3-8b-phone-numbers www.secnews.physaphae.fr/article.php?IdArticle=3130573 False Threat None None Security Affairs - Blog Secu Crooks target Kubernetes installs via Argo Workflows to deploy miners 2021-07-25T15:23:28+00:00 https://securityaffairs.co/wordpress/120544/malware/kubernetes-attacks-argo-workflows.html?utm_source=rss&utm_medium=rss&utm_campaign=kubernetes-attacks-argo-workflows www.secnews.physaphae.fr/article.php?IdArticle=3129614 False None Uber None Security Affairs - Blog Secu XCSSET MacOS malware targets Telegram, Google Chrome data and more 2021-07-25T12:27:05+00:00 https://securityaffairs.co/wordpress/120532/cyber-crime/xcsset-macos-malware-telegram.html?utm_source=rss&utm_medium=rss&utm_campaign=xcsset-macos-malware-telegram www.secnews.physaphae.fr/article.php?IdArticle=3128867 False Malware None None Security Affairs - Blog Secu Security Affairs newsletter Round 324 2021-07-25T11:19:39+00:00 https://securityaffairs.co/wordpress/120533/breaking-news/security-affairs-newsletter-round-324.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-324 www.secnews.physaphae.fr/article.php?IdArticle=3128667 False Ransomware None None Security Affairs - Blog Secu Japanese computers hit by a wiper malware ahead of 2021 Tokyo Olympics 2021-07-24T17:06:50+00:00 https://securityaffairs.co/wordpress/120513/malware/2021-tokyo-olympics-wiper.html?utm_source=rss&utm_medium=rss&utm_campaign=2021-tokyo-olympics-wiper www.secnews.physaphae.fr/article.php?IdArticle=3125950 False Malware None None Security Affairs - Blog Secu Obtaining password hashes of Windows systems with PetitPotam attack 2021-07-24T05:05:57+00:00 https://securityaffairs.co/wordpress/120489/hacking/windows-petitpotam-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-petitpotam-attack www.secnews.physaphae.fr/article.php?IdArticle=3124482 False Vulnerability None None Security Affairs - Blog Secu Estonian hacker Pavel Tsurkan pleads guilty for operating a proxy botnet. 2021-07-23T18:34:58+00:00 https://securityaffairs.co/wordpress/120483/cyber-crime/proxy-botnet-estonian-hacker.html?utm_source=rss&utm_medium=rss&utm_campaign=proxy-botnet-estonian-hacker www.secnews.physaphae.fr/article.php?IdArticle=3121851 True Guideline None None Security Affairs - Blog Secu Over 80 US Municipalities\' Sensitive Information, Including Resident\'s Personal Data, Left Vulnerable in Massive Data Breach 2021-07-23T13:59:38+00:00 https://securityaffairs.co/wordpress/120477/data-breach/us-municipalities-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=us-municipalities-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3119568 False Data Breach None None Security Affairs - Blog Secu What Is An Identity and Access Management So-lution and How Can Businesses Benefit From It? 2021-07-23T12:09:17+00:00 https://securityaffairs.co/wordpress/120474/security/identity-and-access-management-businesses.html?utm_source=rss&utm_medium=rss&utm_campaign=identity-and-access-management-businesses www.secnews.physaphae.fr/article.php?IdArticle=3119423 False None None None Security Affairs - Blog Secu Kaseya obtained a universal decryptor for REvil ransomware attack 2021-07-23T10:03:07+00:00 https://securityaffairs.co/wordpress/120467/cyber-crime/kaseya-obtained-revil-universal-decryptor.html?utm_source=rss&utm_medium=rss&utm_campaign=kaseya-obtained-revil-universal-decryptor www.secnews.physaphae.fr/article.php?IdArticle=3118358 False Ransomware,Tool None None Security Affairs - Blog Secu Threat Report Portugal: Q2 2021 2021-07-23T06:59:17+00:00 https://securityaffairs.co/wordpress/120455/malware/threat-report-portugal-q2-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=threat-report-portugal-q2-2021 www.secnews.physaphae.fr/article.php?IdArticle=3117857 True Threat None None Security Affairs - Blog Secu Akamai software update triggered a bug that took offline major sites 2021-07-23T06:14:15+00:00 https://securityaffairs.co/wordpress/120447/security/akamai-outage.html?utm_source=rss&utm_medium=rss&utm_campaign=akamai-outage www.secnews.physaphae.fr/article.php?IdArticle=3117858 False None None None Security Affairs - Blog Secu Oracle fixes critical RCE vulnerabilities in Weblogic Server 2021-07-22T17:58:49+00:00 https://securityaffairs.co/wordpress/120439/security/oracle-weblogic-server-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=oracle-weblogic-server-flaws www.secnews.physaphae.fr/article.php?IdArticle=3113634 False None None None Security Affairs - Blog Secu Group-IB helps Dutch police identify members of phishing developer gang Fraud Family 2021-07-22T15:33:27+00:00 https://securityaffairs.co/wordpress/120428/cyber-crime/fraud-family-members-identified.html?utm_source=rss&utm_medium=rss&utm_campaign=fraud-family-members-identified www.secnews.physaphae.fr/article.php?IdArticle=3112767 False Threat,Guideline None None Security Affairs - Blog Secu CISA analyzed stealthy malware found on compromised Pulse Secure devices 2021-07-22T12:39:26+00:00 https://securityaffairs.co/wordpress/120412/hacking/pulse-secure-cisa-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=pulse-secure-cisa-malware www.secnews.physaphae.fr/article.php?IdArticle=3111848 False Malware None None Security Affairs - Blog Secu TicketClub Italy Database Offered in Dark Web 2021-07-22T06:05:42+00:00 https://securityaffairs.co/wordpress/120406/data-breach/ticketclub-italy-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=ticketclub-italy-data-leak www.secnews.physaphae.fr/article.php?IdArticle=3110105 False None None 4.0000000000000000 Security Affairs - Blog Secu Thousands of Humana customers have their medical data leaked online by threat actors 2021-07-22T05:42:10+00:00 https://securityaffairs.co/wordpress/120402/data-breach/humana-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=humana-data-leak www.secnews.physaphae.fr/article.php?IdArticle=3110106 False Threat None 2.0000000000000000 Security Affairs - Blog Secu France ANSSI agency warns of APT31 campaign against French organizations 2021-07-21T18:15:54+00:00 https://securityaffairs.co/wordpress/120392/apt/anssi-warns-apt31-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=anssi-warns-apt31-attacks www.secnews.physaphae.fr/article.php?IdArticle=3107411 False None APT 31 None Security Affairs - Blog Secu XLoader, a $49 spyware that could target both Windows and macOS devices 2021-07-21T14:49:49+00:00 https://securityaffairs.co/wordpress/120382/malware/xloader-49-dollar-spyware.html?utm_source=rss&utm_medium=rss&utm_campaign=xloader-49-dollar-spyware www.secnews.physaphae.fr/article.php?IdArticle=3105938 False Malware None None Security Affairs - Blog Secu Kelihos botmaster Peter Levashov gets time served 2021-07-21T05:34:12+00:00 https://securityaffairs.co/wordpress/120374/cyber-crime/kelihos-botnetmaster-peter-levashov-sentence.html?utm_source=rss&utm_medium=rss&utm_campaign=kelihos-botnetmaster-peter-levashov-sentence www.secnews.physaphae.fr/article.php?IdArticle=3104274 False None None None Security Affairs - Blog Secu LPE flaw in Linux kernel allows attackers to get root privileges on most distros 2021-07-21T05:27:50+00:00 https://securityaffairs.co/wordpress/120365/security/lpe-flaw-linux-kernel.html?utm_source=rss&utm_medium=rss&utm_campaign=lpe-flaw-linux-kernel www.secnews.physaphae.fr/article.php?IdArticle=3104275 False None None None Security Affairs - Blog Secu A 16-year-old bug (CVE-2021-3438) in printer driver affects millions of printers worldwide 2021-07-20T18:40:00+00:00 https://securityaffairs.co/wordpress/120358/security/cve-2021-3438-printer-driver-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=cve-2021-3438-printer-driver-flaw www.secnews.physaphae.fr/article.php?IdArticle=3101887 False Vulnerability None None Security Affairs - Blog Secu A bug in Fortinet FortiManager and FortiAnalyzer allows unauthenticated hackers to run code as root 2021-07-20T13:38:27+00:00 https://securityaffairs.co/wordpress/120350/security/fortinet-fortimanager-fortianalyzer-bug.html?utm_source=rss&utm_medium=rss&utm_campaign=fortinet-fortimanager-fortianalyzer-bug www.secnews.physaphae.fr/article.php?IdArticle=3100182 True Vulnerability None None Security Affairs - Blog Secu Microsoft secured court order to take down domains used in BEC campaign 2021-07-20T11:27:26+00:00 https://securityaffairs.co/wordpress/120334/cyber-crime/microsoft-bec-campaign.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-bec-campaign www.secnews.physaphae.fr/article.php?IdArticle=3099532 False None None None Security Affairs - Blog Secu WiFiDemon – Recently discovered iPhone Wi-Fi bug could also allow RCE 2021-07-20T06:43:44+00:00 https://securityaffairs.co/wordpress/120325/hacking/wifidemon-ios-wi-fi-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=wifidemon-ios-wi-fi-rce www.secnews.physaphae.fr/article.php?IdArticle=3098516 True None None None Security Affairs - Blog Secu US DoJ indicts four members of China-linked APT40 cyberespionage group 2021-07-19T20:36:16+00:00 https://securityaffairs.co/wordpress/120316/apt/doj-members-apt40.html?utm_source=rss&utm_medium=rss&utm_campaign=doj-members-apt40 www.secnews.physaphae.fr/article.php?IdArticle=3096450 False Industrial APT 40 None Security Affairs - Blog Secu Experts disclose critical flaws in Advantech router monitoring tool 2021-07-19T17:53:56+00:00 https://securityaffairs.co/wordpress/120307/iot/advantech-router-monitoring-tool-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=advantech-router-monitoring-tool-flaws www.secnews.physaphae.fr/article.php?IdArticle=3095145 False Tool None None Security Affairs - Blog Secu Threat actor claims to have stolen 1 TB of data belonging to Saudi Aramco 2021-07-19T14:08:11+00:00 https://securityaffairs.co/wordpress/120301/data-breach/saudi-aramco-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=saudi-aramco-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3094241 False Threat None None Security Affairs - Blog Secu Pegasus Project – how governments use Pegasus spyware against journalists 2021-07-19T11:11:49+00:00 https://securityaffairs.co/wordpress/120291/malware/pegasus-project-nso-pegasus-spywar.html?utm_source=rss&utm_medium=rss&utm_campaign=pegasus-project-nso-pegasus-spywar www.secnews.physaphae.fr/article.php?IdArticle=3093079 False Malware None None Security Affairs - Blog Secu Experts show how to bypass Windows Hello feature to login on Windows 10 PCs 2021-07-19T08:18:42+00:00 https://securityaffairs.co/wordpress/120278/hacking/windows-hello-bypass.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-hello-bypass www.secnews.physaphae.fr/article.php?IdArticle=3092212 False Vulnerability None None Security Affairs - Blog Secu Chinese government issues new vulnerability disclosure regulations 2021-07-18T15:18:46+00:00 https://securityaffairs.co/wordpress/120269/laws-and-regulations/chinese-government-vulnerability-disclosure.html?utm_source=rss&utm_medium=rss&utm_campaign=chinese-government-vulnerability-disclosure www.secnews.physaphae.fr/article.php?IdArticle=3090127 False Vulnerability None None Security Affairs - Blog Secu Instagram implements \'Security Checkup\' to help users recover compromised accounts 2021-07-18T11:59:19+00:00 https://securityaffairs.co/wordpress/120260/security/instagram-security-checkup.html?utm_source=rss&utm_medium=rss&utm_campaign=instagram-security-checkup www.secnews.physaphae.fr/article.php?IdArticle=3089596 False None None None Security Affairs - Blog Secu HelloKitty ransomware gang targets vulnerable SonicWall devices 2021-07-18T08:46:50+00:00 https://securityaffairs.co/wordpress/120249/malware/hellokitty-ransomware-sonicwall-devices.html?utm_source=rss&utm_medium=rss&utm_campaign=hellokitty-ransomware-sonicwall-devices www.secnews.physaphae.fr/article.php?IdArticle=3089107 True Ransomware,Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 323 2021-07-18T08:36:46+00:00 https://securityaffairs.co/wordpress/120254/breaking-news/security-affairs-newsletter-round-323.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-323 www.secnews.physaphae.fr/article.php?IdArticle=3089108 False Ransomware None None Security Affairs - Blog Secu US govt offers $10 million reward for info on nation-state cyber operations 2021-07-17T14:46:36+00:00 https://securityaffairs.co/wordpress/120238/cyber-warfare-2/us-govt-10-million-reward.html?utm_source=rss&utm_medium=rss&utm_campaign=us-govt-10-million-reward www.secnews.physaphae.fr/article.php?IdArticle=3085303 False None None None Security Affairs - Blog Secu Cisco fixes high-risk DoS flaw in ASA, FTD Software 2021-07-17T12:28:26+00:00 https://securityaffairs.co/wordpress/120231/security/cisco-dos-flaw-asa-ftd.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-dos-flaw-asa-ftd www.secnews.physaphae.fr/article.php?IdArticle=3084954 False Vulnerability,Threat None None Security Affairs - Blog Secu D-Link issues beta hotfix for multiple flaws in DIR-3040 routers 2021-07-17T08:47:46+00:00 https://securityaffairs.co/wordpress/120224/hacking/d-link-dir-3040-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=d-link-dir-3040-flaws www.secnews.physaphae.fr/article.php?IdArticle=3084196 False None None 5.0000000000000000 Security Affairs - Blog Secu Microsoft alerts about a new Windows Print Spooler vulnerability 2021-07-16T14:15:57+00:00 https://securityaffairs.co/wordpress/120212/security/new-windows-print-spooler-vulnerability.html?utm_source=rss&utm_medium=rss&utm_campaign=new-windows-print-spooler-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=3078335 False Vulnerability None None Security Affairs - Blog Secu Google Chrome 91.0.4472.164 fixes a new zero-day exploited in the wild 2021-07-16T11:58:43+00:00 https://securityaffairs.co/wordpress/120205/security/google-chrome-zero-day-2.html?utm_source=rss&utm_medium=rss&utm_campaign=google-chrome-zero-day-2 www.secnews.physaphae.fr/article.php?IdArticle=3076824 True None None None