www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T10:54:14+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu Microsoft partnered with security firms to sinkhole the C2 used in SolarWinds hack 2020-12-16T09:57:57+00:00 https://securityaffairs.co/wordpress/112342/apt/microsoft-seized-c2-solarwinds-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-seized-c2-solarwinds-hack www.secnews.physaphae.fr/article.php?IdArticle=2104615 False Hack None None Security Affairs - Blog Secu PyMICROPSIA Windows malware includes checks for Linux and macOS 2020-12-16T00:25:32+00:00 https://securityaffairs.co/wordpress/112335/apt/pymicropsia-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=pymicropsia-malware www.secnews.physaphae.fr/article.php?IdArticle=2103956 False Malware None None Security Affairs - Blog Secu Flaws in Medtronic MyCareLink can allow attackers to take over implanted cardiac devices 2020-12-15T21:25:53+00:00 https://securityaffairs.co/wordpress/112328/hacking/medtronic-mycarelink-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=medtronic-mycarelink-flaws www.secnews.physaphae.fr/article.php?IdArticle=2103661 False None None None Security Affairs - Blog Secu Norwegian cruise company Hurtigruten was hit by a ransomware 2020-12-15T17:22:34+00:00 https://securityaffairs.co/wordpress/112320/malware/cruise-company-hurtigruten-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=cruise-company-hurtigruten-ransomware www.secnews.physaphae.fr/article.php?IdArticle=2102993 False Ransomware None None Security Affairs - Blog Secu SoReL-20M Sophos & ReversingLabs release 10 million disarmed samples for malware study 2020-12-15T07:18:10+00:00 https://securityaffairs.co/wordpress/112302/malware/sorel-20m-free-malware-dataset.html?utm_source=rss&utm_medium=rss&utm_campaign=sorel-20m-free-malware-dataset www.secnews.physaphae.fr/article.php?IdArticle=2102060 False Malware None None Security Affairs - Blog Secu Apple addressed multiple code execution flaws in iOS and iPadOS 2020-12-15T06:38:03+00:00 https://securityaffairs.co/wordpress/112304/security/ios-ipados-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=ios-ipados-flaws www.secnews.physaphae.fr/article.php?IdArticle=2102003 False None None None Security Affairs - Blog Secu SolarWinds confirmes 18,000 customers may have been impacted 2020-12-14T21:50:16+00:00 https://securityaffairs.co/wordpress/112294/hacking/solarwinds-sec-filing.html?utm_source=rss&utm_medium=rss&utm_campaign=solarwinds-sec-filing www.secnews.physaphae.fr/article.php?IdArticle=2101649 False None None None Security Affairs - Blog Secu Details for 1.9M members of Chinese Communist Party Members leaked 2020-12-14T15:48:14+00:00 https://securityaffairs.co/wordpress/112290/data-breach/chinese-communist-party-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=chinese-communist-party-data-leak www.secnews.physaphae.fr/article.php?IdArticle=2100935 False None None None Security Affairs - Blog Secu US Agencies and FireEye were hacked with a supply chain attack on SolarWinds Software 2020-12-14T09:24:06+00:00 https://securityaffairs.co/wordpress/112275/apt/solarwinds-supply-chain-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=solarwinds-supply-chain-attack www.secnews.physaphae.fr/article.php?IdArticle=2100081 False None None None Security Affairs - Blog Secu Robotic Process Automation vendor UiPath discloses data breach 2020-12-14T08:13:23+00:00 https://securityaffairs.co/wordpress/112267/data-breach/uipath-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=uipath-data-leak www.secnews.physaphae.fr/article.php?IdArticle=2099931 False Data Breach,Guideline None None Security Affairs - Blog Secu Pay2Key hackers stole data from Intel\'s Habana Labs 2020-12-13T21:48:48+00:00 https://securityaffairs.co/wordpress/112258/data-breach/pay2key-hacked-habana-labs.html?utm_source=rss&utm_medium=rss&utm_campaign=pay2key-hacked-habana-labs www.secnews.physaphae.fr/article.php?IdArticle=2098505 False Ransomware,Hack None None Security Affairs - Blog Secu Hacked Subway UK marketing system used in TrickBot phishing campaign 2020-12-13T17:19:51+00:00 https://securityaffairs.co/wordpress/112248/data-breach/subway-uk-trickbot-phishing.html?utm_source=rss&utm_medium=rss&utm_campaign=subway-uk-trickbot-phishing www.secnews.physaphae.fr/article.php?IdArticle=2098012 False Malware,Hack None None Security Affairs - Blog Secu Security Affairs Newsletter is back! 2020-12-13T15:29:38+00:00 https://securityaffairs.co/wordpress/112244/breaking-news/security-affairs-newsletter-is-back.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-is-back www.secnews.physaphae.fr/article.php?IdArticle=2097778 False None None None Security Affairs - Blog Secu Security Affairs newsletter Round 293 2020-12-13T12:52:10+00:00 https://securityaffairs.co/wordpress/112242/breaking-news/security-affairs-newsletter-round-293.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-293 www.secnews.physaphae.fr/article.php?IdArticle=2097406 False Ransomware None None Security Affairs - Blog Secu PgMiner botnet exploits disputed CVE to hack unsecured PostgreSQL DBs 2020-12-13T09:58:29+00:00 https://securityaffairs.co/wordpress/112235/malware/pgminer-botnet-postgresql.html?utm_source=rss&utm_medium=rss&utm_campaign=pgminer-botnet-postgresql www.secnews.physaphae.fr/article.php?IdArticle=2097023 False Hack None None Security Affairs - Blog Secu NI CompactRIO controller flaw could allow disrupting production 2020-12-12T17:09:24+00:00 https://securityaffairs.co/wordpress/112228/ics-scada/ni-compactrio-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=ni-compactrio-flaw www.secnews.physaphae.fr/article.php?IdArticle=2095084 False Vulnerability None None Security Affairs - Blog Secu WordPress Easy WP SMTP zero-day potentially exposes hundreds of thousands of sites to hack 2020-12-12T12:05:02+00:00 https://securityaffairs.co/wordpress/112218/hacking/easy-wp-smtp-wordpress-plugin-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=easy-wp-smtp-wordpress-plugin-flaw www.secnews.physaphae.fr/article.php?IdArticle=2094480 False Hack,Vulnerability None None Security Affairs - Blog Secu Spotify reset user passwords after accidentally personal information exposure 2020-12-11T21:35:29+00:00 https://securityaffairs.co/wordpress/112215/data-breach/spotify-personal-information-exposure.html?utm_source=rss&utm_medium=rss&utm_campaign=spotify-personal-information-exposure www.secnews.physaphae.fr/article.php?IdArticle=2093337 False None None None Security Affairs - Blog Secu Facebook links cyberespionage group APT32 to Vietnamese IT firm 2020-12-11T17:49:36+00:00 https://securityaffairs.co/wordpress/112204/apt/facebook-apt32-vietnamese-firm.html?utm_source=rss&utm_medium=rss&utm_campaign=facebook-apt32-vietnamese-firm www.secnews.physaphae.fr/article.php?IdArticle=2092846 False None APT 32 None Security Affairs - Blog Secu Threat actors target K-12 distance learning education, CISA and FBI warn 2020-12-11T12:11:50+00:00 https://securityaffairs.co/wordpress/112194/malware/k-12-cisa-fbi-alert.html?utm_source=rss&utm_medium=rss&utm_campaign=k-12-cisa-fbi-alert www.secnews.physaphae.fr/article.php?IdArticle=2092248 False Ransomware,Threat None None Security Affairs - Blog Secu Interview with Massimiliano Brolli, Head of TIM Red Team Research 2020-12-11T10:22:50+00:00 https://securityaffairs.co/wordpress/112190/security/massimiliano-brolli-tim-read-team-interview.html?utm_source=rss&utm_medium=rss&utm_campaign=massimiliano-brolli-tim-read-team-interview www.secnews.physaphae.fr/article.php?IdArticle=2091932 False None None None Security Affairs - Blog Secu Adrozek malware silently inject ads into search results in multiple browsers 2020-12-11T06:50:09+00:00 https://securityaffairs.co/wordpress/112166/malware/adrozek-malware-campaign.html?utm_source=rss&utm_medium=rss&utm_campaign=adrozek-malware-campaign www.secnews.physaphae.fr/article.php?IdArticle=2091451 False Malware Adrozek None Security Affairs - Blog Secu Cisco addresses critical RCE vulnerability in Jabber 2020-12-10T19:46:49+00:00 https://securityaffairs.co/wordpress/112163/hacking/cisco-jabber-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-jabber-rce www.secnews.physaphae.fr/article.php?IdArticle=2090006 False Vulnerability None None Security Affairs - Blog Secu Expert published PoC exploit code for Kerberos Bronze Bit attack 2020-12-10T18:23:03+00:00 https://securityaffairs.co/wordpress/112156/hacking/kerberos-bronze-bit-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=kerberos-bronze-bit-attack www.secnews.physaphae.fr/article.php?IdArticle=2089864 True None None None Security Affairs - Blog Secu njRAT RAT operators leverage Pastebin C2 tunnels to avoid detection 2020-12-10T14:57:59+00:00 https://securityaffairs.co/wordpress/112147/cyber-crime/njrat-rat-pastebin-c2.html?utm_source=rss&utm_medium=rss&utm_campaign=njrat-rat-pastebin-c2 www.secnews.physaphae.fr/article.php?IdArticle=2089269 False None None None Security Affairs - Blog Secu Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware 2020-12-10T12:14:06+00:00 https://securityaffairs.co/wordpress/112137/apt/apt28-covid-19-zebrocy.html?utm_source=rss&utm_medium=rss&utm_campaign=apt28-covid-19-zebrocy www.secnews.physaphae.fr/article.php?IdArticle=2089000 False Malware APT 28 None Security Affairs - Blog Secu Attack on Vermont Medical Center is costing the hospital $1.5M a day 2020-12-10T08:52:24+00:00 https://securityaffairs.co/wordpress/112133/hacking/vermont-medical-center-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=vermont-medical-center-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=2088636 False Ransomware None None Security Affairs - Blog Secu European Medicines Agency targeted by cyber attack 2020-12-09T19:57:49+00:00 https://securityaffairs.co/wordpress/112125/intelligence/european-medicines-agency-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=european-medicines-agency-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=2087683 False None None None Security Affairs - Blog Secu Crooks hide software skimmer inside CSS files 2020-12-09T16:02:11+00:00 https://securityaffairs.co/wordpress/112117/malware/skimmer-inside-css-files.html?utm_source=rss&utm_medium=rss&utm_campaign=skimmer-inside-css-files www.secnews.physaphae.fr/article.php?IdArticle=2087264 False Malware,Threat None None Security Affairs - Blog Secu Microsoft December 2020 Patch Tuesday fixes 58 bugs, 9 are critical 2020-12-09T08:50:54+00:00 https://securityaffairs.co/wordpress/112110/security/microsoft-december-2020-patch-tuesday.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-december-2020-patch-tuesday www.secnews.physaphae.fr/article.php?IdArticle=2086445 True None None None Security Affairs - Blog Secu The importance of computer identity in network communications: how to protect it and prevent its theft 2020-12-09T08:07:43+00:00 https://securityaffairs.co/wordpress/112105/digital-id/computer-identity.html?utm_source=rss&utm_medium=rss&utm_campaign=computer-identity www.secnews.physaphae.fr/article.php?IdArticle=2086446 False Threat None None Security Affairs - Blog Secu Top cybersecurity firm FireEye hacked by a nation-state actor 2020-12-08T23:00:51+00:00 https://securityaffairs.co/wordpress/112092/breaking-news/fireeye-hacked.html?utm_source=rss&utm_medium=rss&utm_campaign=fireeye-hacked www.secnews.physaphae.fr/article.php?IdArticle=2085964 False None None None Security Affairs - Blog Secu OpenSSL is affected by a \'High Severity\' security flaw, update it now 2020-12-08T19:14:57+00:00 https://securityaffairs.co/wordpress/112085/security/openssl-tls-ssl-toolkit-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=openssl-tls-ssl-toolkit-flaw www.secnews.physaphae.fr/article.php?IdArticle=2085523 False Vulnerability None None Security Affairs - Blog Secu Unauthenticated Command Injection bug opens D-Link VPN routers to hack 2020-12-08T17:58:14+00:00 https://securityaffairs.co/wordpress/112077/hacking/d-link-vpn-routers-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=d-link-vpn-routers-flaws www.secnews.physaphae.fr/article.php?IdArticle=2085387 False Hack,Vulnerability,Threat None None Security Affairs - Blog Secu Russian Alexander Vinnik sentenced in Paris to five years in prison for money laundering 2020-12-08T14:47:55+00:00 https://securityaffairs.co/wordpress/112074/cyber-crime/alexander-vinnik-sentence-france.html?utm_source=rss&utm_medium=rss&utm_campaign=alexander-vinnik-sentence-france www.secnews.physaphae.fr/article.php?IdArticle=2085082 False None None None Security Affairs - Blog Secu Expert discloses zero-click, wormable flaw in Microsoft Teams 2020-12-08T12:24:00+00:00 https://securityaffairs.co/wordpress/112062/hacking/microsoft-teams-wormable-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-teams-wormable-flaw www.secnews.physaphae.fr/article.php?IdArticle=2084828 False Vulnerability None None Security Affairs - Blog Secu Critical remote code execution fixed in PlayStation Now 2020-12-08T11:26:27+00:00 https://securityaffairs.co/wordpress/112049/hacking/playstation-now-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=playstation-now-rce www.secnews.physaphae.fr/article.php?IdArticle=2084675 False None None None Security Affairs - Blog Secu QNAP fixed eight flaws that could allow NAS devices takeover 2020-12-08T08:20:03+00:00 https://securityaffairs.co/wordpress/112041/security/qnap-nas-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=qnap-nas-flaws www.secnews.physaphae.fr/article.php?IdArticle=2084368 False None None None Security Affairs - Blog Secu DoppelPaymer ransomware gang hit Foxconn electronics giant 2020-12-07T22:23:14+00:00 https://securityaffairs.co/wordpress/112033/cyber-crime/foxconn-doppelpaymer-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=foxconn-doppelpaymer-ransomware www.secnews.physaphae.fr/article.php?IdArticle=2083756 False Ransomware None None Security Affairs - Blog Secu Cisco fixes exploitable RCEs in Cisco Security Manager 2020-12-07T21:01:18+00:00 https://securityaffairs.co/wordpress/112023/security/cisco-security-manager-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-security-manager-flaws www.secnews.physaphae.fr/article.php?IdArticle=2083539 False None None None Security Affairs - Blog Secu A ransomware attack hit the Greater Baltimore Medical Center 2020-12-07T18:00:59+00:00 https://securityaffairs.co/wordpress/112017/malware/greater-baltimore-medical-center-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=greater-baltimore-medical-center-ransomware www.secnews.physaphae.fr/article.php?IdArticle=2083232 False Ransomware None None Security Affairs - Blog Secu Russia-linked hackers actively exploit CVE-2020-4006 VMware flaw, NSA warns 2020-12-07T16:25:00+00:00 https://securityaffairs.co/wordpress/112006/apt/cve-2020-4006-vmware-russian-hackers.html?utm_source=rss&utm_medium=rss&utm_campaign=cve-2020-4006-vmware-russian-hackers www.secnews.physaphae.fr/article.php?IdArticle=2083160 False None None None Security Affairs - Blog Secu US Cyber Command and Australian IWD to develop shared cyber training range 2020-12-07T07:18:07+00:00 https://securityaffairs.co/wordpress/111988/cyber-warfare-2/us-cyber-command-iwd-cyber-range.html?utm_source=rss&utm_medium=rss&utm_campaign=us-cyber-command-iwd-cyber-range www.secnews.physaphae.fr/article.php?IdArticle=2082165 False None None None Security Affairs - Blog Secu LockBit Ransomware operators hit Swiss helicopter maker Kopter 2020-12-06T23:15:44+00:00 https://securityaffairs.co/wordpress/111998/cyber-crime/lockbit-ransomware-kopter.html?utm_source=rss&utm_medium=rss&utm_campaign=lockbit-ransomware-kopter www.secnews.physaphae.fr/article.php?IdArticle=2081521 False Ransomware None None Security Affairs - Blog Secu Drug dealers are selling Pfizer COVID vaccines on the darkweb 2020-12-06T16:02:01+00:00 https://securityaffairs.co/wordpress/111980/deep-web/pfizer-covid19-vaccine-darknet.html?utm_source=rss&utm_medium=rss&utm_campaign=pfizer-covid19-vaccine-darknet www.secnews.physaphae.fr/article.php?IdArticle=2080942 False None None None Security Affairs - Blog Secu Security Affairs newsletter Round 292 2020-12-06T13:16:18+00:00 https://securityaffairs.co/wordpress/111978/breaking-news/security-affairs-newsletter-round-292.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-292 www.secnews.physaphae.fr/article.php?IdArticle=2080789 False Hack None None Security Affairs - Blog Secu COVID-19 themed attacks October 1 – December 5, 2020 2020-12-06T13:02:20+00:00 https://securityaffairs.co/wordpress/111973/cyber-crime/covid-19-themed-attacks-oct-1-dec-5.html?utm_source=rss&utm_medium=rss&utm_campaign=covid-19-themed-attacks-oct-1-dec-5 www.secnews.physaphae.fr/article.php?IdArticle=2080664 True Threat None None Security Affairs - Blog Secu Police arrest two people over stealing sensitive data from defense giant 2020-12-06T12:30:25+00:00 https://securityaffairs.co/wordpress/111965/cyber-crime/leonardo-data-theft.html?utm_source=rss&utm_medium=rss&utm_campaign=leonardo-data-theft www.secnews.physaphae.fr/article.php?IdArticle=2080665 False None None None Security Affairs - Blog Secu COVID-19 – Johnson & Johnson saw a 30% uptick in cyber-attacks 2020-12-05T23:43:40+00:00 https://securityaffairs.co/wordpress/111960/hacking/covid-19-johnson-johnson-cyber-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=covid-19-johnson-johnson-cyber-attacks www.secnews.physaphae.fr/article.php?IdArticle=2079744 False None None None Security Affairs - Blog Secu Human resource consulting giant Randstad hit by Egregor ransomware 2020-12-05T20:58:26+00:00 https://securityaffairs.co/wordpress/111952/cyber-crime/randstad-egregor-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=randstad-egregor-ransomware www.secnews.physaphae.fr/article.php?IdArticle=2079549 False Ransomware None None Security Affairs - Blog Secu Cyber mercenaries group DeathStalker uses a new backdoor 2020-12-05T13:13:27+00:00 https://securityaffairs.co/wordpress/111945/hacking/deathstalker-powerpepper-backdoor.html?utm_source=rss&utm_medium=rss&utm_campaign=deathstalker-powerpepper-backdoor www.secnews.physaphae.fr/article.php?IdArticle=2079062 False None None None Security Affairs - Blog Secu Iranian hackers access unsecured HMI at Israeli Water Facility 2020-12-04T23:42:42+00:00 https://securityaffairs.co/wordpress/111934/ics-scada/israeli-water-facility-breached.html?utm_source=rss&utm_medium=rss&utm_campaign=israeli-water-facility-breached www.secnews.physaphae.fr/article.php?IdArticle=2078032 False Threat None None Security Affairs - Blog Secu Recently disclosed CVE-2020-4006 VMware zero-day was reported by NSA 2020-12-04T20:11:30+00:00 https://securityaffairs.co/wordpress/111928/security/vmware-zero-day-vulnerability.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-zero-day-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=2077824 True None None None Security Affairs - Blog Secu Islamic imprisoned hacker Ardit Ferizi ordered to be deported 2020-12-04T15:25:08+00:00 https://securityaffairs.co/wordpress/111918/security/ardit-ferizi-ordered-deported.html?utm_source=rss&utm_medium=rss&utm_campaign=ardit-ferizi-ordered-deported www.secnews.physaphae.fr/article.php?IdArticle=2077416 False None None None Security Affairs - Blog Secu Hundreds of millions of Android users exposed to hack due to CVE-2020-8913 2020-12-04T12:39:59+00:00 https://securityaffairs.co/wordpress/111911/mobile-2/android-cve-2020-8913-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=android-cve-2020-8913-flaw www.secnews.physaphae.fr/article.php?IdArticle=2077079 False Hack,Vulnerability None None Security Affairs - Blog Secu Egregor ransomware attack paralyzed for 3 days payment systems at Metro Vancouver\'s transportation agency TransLink 2020-12-04T08:26:07+00:00 https://securityaffairs.co/wordpress/111898/cyber-crime/egregor-ransomware-hit-translink.html?utm_source=rss&utm_medium=rss&utm_campaign=egregor-ransomware-hit-translink www.secnews.physaphae.fr/article.php?IdArticle=2076716 False Ransomware None None Security Affairs - Blog Secu Hackers hide software skimmer in social media sharing icons 2020-12-04T00:56:17+00:00 https://securityaffairs.co/wordpress/111872/malware/software-skimmer-social-share-icon.html?utm_source=rss&utm_medium=rss&utm_campaign=software-skimmer-social-share-icon www.secnews.physaphae.fr/article.php?IdArticle=2076105 False Malware None None Security Affairs - Blog Secu Hackers are targeting COVID-19 vaccine cold chain 2020-12-03T22:29:33+00:00 https://securityaffairs.co/wordpress/111858/apt/covid-19-cold-chain-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=covid-19-cold-chain-attacks www.secnews.physaphae.fr/article.php?IdArticle=2075951 False Threat None None Security Affairs - Blog Secu TrickBoot feature allows TrickBot bot to run UEFI attacks 2020-12-03T14:32:15+00:00 https://securityaffairs.co/wordpress/111849/malware/trickbot-trickboot-uefi-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=trickbot-trickboot-uefi-attacks www.secnews.physaphae.fr/article.php?IdArticle=2075064 False None None None Security Affairs - Blog Secu Clop Ransomware gang claims to have stolen 2 million credit cards from E-Land 2020-12-03T10:33:32+00:00 https://securityaffairs.co/wordpress/111842/malware/clop-ransomware-e-land.html?utm_source=rss&utm_medium=rss&utm_campaign=clop-ransomware-e-land www.secnews.physaphae.fr/article.php?IdArticle=2074568 False Ransomware None 2.0000000000000000 Security Affairs - Blog Secu A scan of 4 Million Docker images reveals 51% have critical flaws 2020-12-03T08:44:31+00:00 https://securityaffairs.co/wordpress/111833/hacking/docker-hub-scan-analysis.html?utm_source=rss&utm_medium=rss&utm_campaign=docker-hub-scan-analysis www.secnews.physaphae.fr/article.php?IdArticle=2074304 False None None None Security Affairs - Blog Secu K12 education giant paid the ransom to the Ryuk gang 2020-12-02T22:40:23+00:00 https://securityaffairs.co/wordpress/111824/malware/k12-ryuk-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=k12-ryuk-ransomware www.secnews.physaphae.fr/article.php?IdArticle=2073278 True Ransomware None None Security Affairs - Blog Secu Russia-linked APT Turla used a new malware toolset named Crutch 2020-12-02T19:24:29+00:00 https://securityaffairs.co/wordpress/111813/apt/turla-crutch-malware-platform.html?utm_source=rss&utm_medium=rss&utm_campaign=turla-crutch-malware-platform www.secnews.physaphae.fr/article.php?IdArticle=2072922 False Malware None None Security Affairs - Blog Secu APT groups targets US Think Tanks, CISA, FBI warn 2020-12-02T16:06:14+00:00 https://securityaffairs.co/wordpress/111806/apt/cisa-fbi-us-think-tanks.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-fbi-us-think-tanks www.secnews.physaphae.fr/article.php?IdArticle=2072620 False Threat None 2.0000000000000000 Security Affairs - Blog Secu Google discloses a zero-click Wi-Fi exploit to hack iPhone devices 2020-12-02T14:15:09+00:00 https://securityaffairs.co/wordpress/111788/mobile-2/iphone-devices-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=iphone-devices-hack www.secnews.physaphae.fr/article.php?IdArticle=2072365 False Hack None None Security Affairs - Blog Secu Multi-Vector Miner+Tsunami Botnet with SSH Lateral Movement 2020-12-02T08:53:55+00:00 https://securityaffairs.co/wordpress/111761/malware/multi-vector-miner-tsunami-botnet.html?utm_source=rss&utm_medium=rss&utm_campaign=multi-vector-miner-tsunami-botnet www.secnews.physaphae.fr/article.php?IdArticle=2071562 False None None None Security Affairs - Blog Secu French pharmaceuticals distribution platform Apodis Pharma leaking 1.7+ TB of confidential data 2020-12-01T22:44:33+00:00 https://securityaffairs.co/wordpress/111756/data-breach/apodis-pharma-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=apodis-pharma-data-leak www.secnews.physaphae.fr/article.php?IdArticle=2071009 False None None None Security Affairs - Blog Secu Malicious npm packages spotted delivering njRAT Trojan 2020-12-01T21:07:28+00:00 https://securityaffairs.co/wordpress/111751/hacking/npm-packages-installs-njrat.html?utm_source=rss&utm_medium=rss&utm_campaign=npm-packages-installs-njrat www.secnews.physaphae.fr/article.php?IdArticle=2070970 False None None None Security Affairs - Blog Secu DarkIRC botnet is targeting the critical Oracle WebLogic CVE-2020-14882 2020-12-01T18:41:39+00:00 https://securityaffairs.co/wordpress/111743/hacking/darkirc-oracle-weblogic-cve-2020-14882.html?utm_source=rss&utm_medium=rss&utm_campaign=darkirc-oracle-weblogic-cve-2020-14882 www.secnews.physaphae.fr/article.php?IdArticle=2070897 False Vulnerability None None Security Affairs - Blog Secu Baltimore County Schools close after a ransomware attack 2020-12-01T15:39:53+00:00 https://securityaffairs.co/wordpress/111732/cyber-crime/baltimore-county-schools-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=baltimore-county-schools-ransomware www.secnews.physaphae.fr/article.php?IdArticle=2070463 False Ransomware None None Security Affairs - Blog Secu Vietnam-linked Bismuth APT leverages coin miners to stay under the radar 2020-12-01T11:56:54+00:00 https://securityaffairs.co/wordpress/111716/apt/bismuth-crypto-miners.html?utm_source=rss&utm_medium=rss&utm_campaign=bismuth-crypto-miners www.secnews.physaphae.fr/article.php?IdArticle=2070054 False None APT 32 None Security Affairs - Blog Secu UK gov bans new Huawei equipment installs after Sept 2021 2020-12-01T10:27:43+00:00 https://securityaffairs.co/wordpress/111711/security/uk-gov-bans-new-huawei.html?utm_source=rss&utm_medium=rss&utm_campaign=uk-gov-bans-new-huawei www.secnews.physaphae.fr/article.php?IdArticle=2069923 False None None None Security Affairs - Blog Secu Talos reported WebKit flaws in WebKit that allow Remote Code Execution 2020-12-01T08:50:18+00:00 https://securityaffairs.co/wordpress/111698/hacking/webkit-browser-engine-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=webkit-browser-engine-flaws www.secnews.physaphae.fr/article.php?IdArticle=2069666 False None None None Security Affairs - Blog Secu Exclusive: Experts from TIM\'s Red Team Research (RTR) found 6 zero-days 2020-11-30T22:35:29+00:00 https://securityaffairs.co/wordpress/111692/hacking/schneider-electric-zero-days.html?utm_source=rss&utm_medium=rss&utm_campaign=schneider-electric-zero-days www.secnews.physaphae.fr/article.php?IdArticle=2068499 False None None None Security Affairs - Blog Secu Exploring malware to bypass DNA screening and lead to \'biohacking\' attacks 2020-11-30T21:18:38+00:00 https://securityaffairs.co/wordpress/111681/hacking/biohacking-attacks-dna-screening.html?utm_source=rss&utm_medium=rss&utm_campaign=biohacking-attacks-dna-screening www.secnews.physaphae.fr/article.php?IdArticle=2068383 False Malware None None Security Affairs - Blog Secu University of Vermont Medical Center has yet to fully recover from October cyber attack 2020-11-30T09:56:10+00:00 https://securityaffairs.co/wordpress/111674/cyber-crime/vermont-medical-center-cyber-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=vermont-medical-center-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=2066869 False Ransomware None None Security Affairs - Blog Secu Delaware County, Pennsylvania, opted to pay 500K ransom to DoppelPaymer gang 2020-11-30T08:08:10+00:00 https://securityaffairs.co/wordpress/111654/cyber-crime/delaware-county-doppelpaymer-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=delaware-county-doppelpaymer-ransomware www.secnews.physaphae.fr/article.php?IdArticle=2066726 True Ransomware None None Security Affairs - Blog Secu Crooks stole 800,000€ from ATMs in Italy with Black Box attack 2020-11-29T22:54:35+00:00 https://securityaffairs.co/wordpress/111659/cyber-crime/black-box-attack-italy.html?utm_source=rss&utm_medium=rss&utm_campaign=black-box-attack-italy www.secnews.physaphae.fr/article.php?IdArticle=2065875 False None None None Security Affairs - Blog Secu A critical flaw in industrial automation systems opens to remote hack 2020-11-29T15:41:12+00:00 https://securityaffairs.co/wordpress/111646/ics-scada/automation-systems-opens-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=automation-systems-opens-flaw www.secnews.physaphae.fr/article.php?IdArticle=2065226 False Hack,Vulnerability None None Security Affairs - Blog Secu Security Affairs newsletter Round 291 2020-11-29T14:05:28+00:00 https://securityaffairs.co/wordpress/111641/breaking-news/security-affairs-newsletter-round-291.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-291 www.secnews.physaphae.fr/article.php?IdArticle=2064996 False None None None Security Affairs - Blog Secu Sopra Steria estimates financial Impact of ransomware attack could reach €50 Million 2020-11-29T12:15:37+00:00 https://securityaffairs.co/wordpress/111632/malware/sopra-steria-ransomware-losses.html?utm_source=rss&utm_medium=rss&utm_campaign=sopra-steria-ransomware-losses www.secnews.physaphae.fr/article.php?IdArticle=2064874 True Ransomware,Malware None None Security Affairs - Blog Secu Operators behind Dark Caracal are still alive and operational 2020-11-29T10:40:11+00:00 https://securityaffairs.co/wordpress/111617/apt/dark-caracal-still-active.html?utm_source=rss&utm_medium=rss&utm_campaign=dark-caracal-still-active www.secnews.physaphae.fr/article.php?IdArticle=2064632 False None None None Security Affairs - Blog Secu Chip maker Advantech hit by Conti ransomware gang 2020-11-28T18:57:23+00:00 https://securityaffairs.co/wordpress/111606/security/advantech-conti-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=advantech-conti-ransomware www.secnews.physaphae.fr/article.php?IdArticle=2062871 False Ransomware None None Security Affairs - Blog Secu Office 365 phishing campaign leverages Oracle and Amazon cloud services 2020-11-28T16:52:11+00:00 https://securityaffairs.co/wordpress/111595/cyber-crime/office-365-phishing.html?utm_source=rss&utm_medium=rss&utm_campaign=office-365-phishing www.secnews.physaphae.fr/article.php?IdArticle=2062632 False Threat None None Security Affairs - Blog Secu Hundreds of C-level executives credentials available for $100 to $1500 per account 2020-11-28T09:21:36+00:00 https://securityaffairs.co/wordpress/111588/cyber-crime/executives-credentials-dark-web.html?utm_source=rss&utm_medium=rss&utm_campaign=executives-credentials-dark-web www.secnews.physaphae.fr/article.php?IdArticle=2061893 False Threat None None Security Affairs - Blog Secu Drupal emergency updates fix critical arbitrary PHP code execution 2020-11-27T22:55:20+00:00 https://securityaffairs.co/wordpress/111582/security/drupal-php-code-execution.html?utm_source=rss&utm_medium=rss&utm_campaign=drupal-php-code-execution www.secnews.physaphae.fr/article.php?IdArticle=2060759 True Vulnerability None None Security Affairs - Blog Secu North Korean hackers allegedly behind cyberattacks on AstraZeneca 2020-11-27T18:21:11+00:00 https://securityaffairs.co/wordpress/111569/cyber-warfare-2/astrazeneca-north-korea-hackers.html?utm_source=rss&utm_medium=rss&utm_campaign=astrazeneca-north-korea-hackers www.secnews.physaphae.fr/article.php?IdArticle=2060332 False None None None Security Affairs - Blog Secu A week later, Manchester United has yet to recover after a cyberattack 2020-11-27T14:32:37+00:00 https://securityaffairs.co/wordpress/111560/hacking/manchester-united-cyber-attack-2.html?utm_source=rss&utm_medium=rss&utm_campaign=manchester-united-cyber-attack-2 www.secnews.physaphae.fr/article.php?IdArticle=2059886 False Malware None None Security Affairs - Blog Secu Details of 16 million Brazilian COVID-19 patients exposed online 2020-11-27T10:09:05+00:00 https://securityaffairs.co/wordpress/111534/data-breach/brazilian-covid-19-patients-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=brazilian-covid-19-patients-leak www.secnews.physaphae.fr/article.php?IdArticle=2059452 False None None None Security Affairs - Blog Secu Canon publicly confirms August ransomware attack and data breach 2020-11-27T08:23:46+00:00 https://securityaffairs.co/wordpress/111523/malware/canon-confirms-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=canon-confirms-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=2059201 False Ransomware,Data Breach,Threat None None Security Affairs - Blog Secu Ransomware hits US Fertility the largest US fertility network 2020-11-26T18:51:47+00:00 https://securityaffairs.co/wordpress/111513/data-breach/ransomware-hits-us-fertility.html?utm_source=rss&utm_medium=rss&utm_campaign=ransomware-hits-us-fertility www.secnews.physaphae.fr/article.php?IdArticle=2057945 False Ransomware None None Security Affairs - Blog Secu Danish news agency Ritzau hit by ransomware, but did not pay the ransom 2020-11-26T16:49:09+00:00 https://securityaffairs.co/wordpress/111507/cyber-crime/ritzau-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=ritzau-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=2057766 False Ransomware None None Security Affairs - Blog Secu Carding Action 2020: Group-IB supports Europol-backed operation saving €40 million 2020-11-26T15:41:01+00:00 https://securityaffairs.co/wordpress/111503/cyber-crime/carding-action-2020-europol.html?utm_source=rss&utm_medium=rss&utm_campaign=carding-action-2020-europol www.secnews.physaphae.fr/article.php?IdArticle=2057598 False Threat None None Security Affairs - Blog Secu Sophos notifies data leak after a misconfiguration 2020-11-26T13:21:59+00:00 https://securityaffairs.co/wordpress/111495/data-breach/sophos-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=sophos-data-leak www.secnews.physaphae.fr/article.php?IdArticle=2057356 False None None None Security Affairs - Blog Secu A zero-day in Windows 7 and Windows Server 2008 has yet to be fixed 2020-11-26T11:53:10+00:00 https://securityaffairs.co/wordpress/111485/hacking/windows-7-server-2008-0day.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-7-server-2008-0day www.secnews.physaphae.fr/article.php?IdArticle=2057079 True Vulnerability None None Security Affairs - Blog Secu SSH-backdoor Botnet With \'Research\' Infection Technique 2020-11-26T09:12:48+00:00 https://securityaffairs.co/wordpress/111477/malware/ssh-backdoor-botnet.html?utm_source=rss&utm_medium=rss&utm_campaign=ssh-backdoor-botnet www.secnews.physaphae.fr/article.php?IdArticle=2056743 False Malware None None Security Affairs - Blog Secu Belden discloses data breach as a result of a cyber attack 2020-11-25T23:09:03+00:00 https://securityaffairs.co/wordpress/111468/data-breach/belden-discloses-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=belden-discloses-data-breach www.secnews.physaphae.fr/article.php?IdArticle=2055977 False Data Breach,Threat None None Security Affairs - Blog Secu Operation Falcon: Group-IB helps INTERPOL identify Nigerian BEC ring members 2020-11-25T20:40:13+00:00 https://securityaffairs.co/wordpress/111459/cyber-crime/tmt-operation-falcon.html?utm_source=rss&utm_medium=rss&utm_campaign=tmt-operation-falcon www.secnews.physaphae.fr/article.php?IdArticle=2055710 False Threat None None Security Affairs - Blog Secu Retail giant Home Depot agrees to a $17.5 million settlement over 2014 data breach 2020-11-25T14:24:15+00:00 https://securityaffairs.co/wordpress/111452/security/home-depot-settlement.html?utm_source=rss&utm_medium=rss&utm_campaign=home-depot-settlement www.secnews.physaphae.fr/article.php?IdArticle=2055220 False Data Breach None None Security Affairs - Blog Secu Watch out, WAPDropper malware could subscribe you to premium services 2020-11-25T12:09:08+00:00 https://securityaffairs.co/wordpress/111442/malware/wapdropper-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=wapdropper-malware www.secnews.physaphae.fr/article.php?IdArticle=2055038 False Malware None None