www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-11T17:05:34+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu An aggressive malware campaign targets US-based companies with Qakbot to deliver Black Basta Ransomware Researchers warn of an ongoing aggressive Qakbot malware campaign that leads to Black Basta ransomware infections in the US. Experts at the Cybereason Global SOC (GSOC) team have observed a surge in Qakbot infections as part of an ongoing aggressive Qakbot malware campaign that leads to Black Basta ransomware infections in the US. In the last two […] ]]> 2022-11-24T09:59:26+00:00 https://securityaffairs.co/wordpress/138924/cyber-crime/qakbot-campaign-black-basta-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=8196736 False Ransomware,Malware,Guideline None None Security Affairs - Blog Secu 5 API Vulnerabilities That Get Exploited by Criminals Let’s give a look at API vulnerabilities by reading the API Security Top 10 published by the Open Web Application Security Project (OWASP). It's no secret that cyber security has become a leading priority for most organizations - especially those in industries that handle sensitive customer information. And as these businesses work towards building robust […] ]]> 2022-11-22T23:17:10+00:00 https://securityaffairs.co/wordpress/138879/security/5-api-vulnerabilities.html www.secnews.physaphae.fr/article.php?IdArticle=8168934 False Guideline None 3.0000000000000000 Security Affairs - Blog Secu Tank, the leader of the Zeus cybercrime gang, was arrested by the Swiss police A suspected leader of the Zeus cybercrime gang, Vyacheslav Igorevich Penchukov (aka Tank), was arrested by Swiss police. Swiss police last month arrested in Geneva Vyacheslav Igorevich Penchukov (40), also known as Tank, which is one of the leaders of the JabberZeus cybercrime group. “Vyacheslav “Tank” Penchukov, the accused 40-year-old Ukrainian leader of a prolific cybercriminal […] ]]> 2022-11-17T10:21:02+00:00 https://securityaffairs.co/wordpress/138648/cyber-crime/zeus-gang-leader-arrested.html www.secnews.physaphae.fr/article.php?IdArticle=8065085 False Guideline None None Security Affairs - Blog Secu Google to Pay a record $391M fine for misleading users about the collection of location data Google is going to pay $391.5 million to settle with 40 states in the U.S. for secretly collecting personal location data. Google has agreed to pay $391.5 million to settle with 40 US states for misleading users about the collection of personal location data. The settlement is the largest attorney general-led consumer privacy settlement ever, […] ]]> 2022-11-15T10:16:53+00:00 https://securityaffairs.co/wordpress/138555/reports/google-settlement-personal-location-data.html www.secnews.physaphae.fr/article.php?IdArticle=8024597 False Guideline None None Security Affairs - Blog Secu Previously undetected Earth Longzhi APT group is a subgroup of APT41 Trend Micro reported that the Earth Longzhi group, a previously undocumented subgroup of APT41, targets Ukraine and Asian Countries. Early this year, Trend Micro investigated a security breach suffered by a company in Taiwan. Threat actors employed a custom Cobalt Strike loader in the attack. Further analysis, revealed that the same threat actor targeted multiple regions […] ]]> 2022-11-15T08:46:34+00:00 https://securityaffairs.co/wordpress/138536/apt/earth-longzhi-subgroup-apt41.html www.secnews.physaphae.fr/article.php?IdArticle=8023019 False Threat,Guideline APT 41 4.0000000000000000 Security Affairs - Blog Secu Lockbit gang leaked data stolen from global high-tech giant Thales The Lockbit 3.0 ransomware gang started leaking the information allegedly stolen from the global high-tech company Thales. Thales is a global high-tech leader with more than 81,000 employees worldwide. The Group invests in digital and deep tech innovations – big data, artificial intelligence, connectivity, cybersecurity and quantum – to build a future of trust, essential […] ]]> 2022-11-13T09:40:52+00:00 https://securityaffairs.co/wordpress/138471/data-breach/lockbit-leaked-thales-files.html www.secnews.physaphae.fr/article.php?IdArticle=7986229 True Ransomware,Guideline None None Security Affairs - Blog Secu US DoJ seizes $3.36B Bitcoin from Silk Road hacker The U.S. Department of Justice condemned James Zhong, a hacker who stole 50,000 bitcoins from the Silk Road dark net marketplace. The US Department of Justice announced that a man from Georgia, James Zhong, has pleaded guilty to wire fraud after stealing more than 50,000 bitcoins from the Silk Road. Zhong pled guilty to money […] ]]> 2022-11-08T08:15:03+00:00 https://securityaffairs.co/wordpress/138228/cyber-crime/silk-road-hacker-pleads-guilty.html www.secnews.physaphae.fr/article.php?IdArticle=7886950 False Guideline None None Security Affairs - Blog Secu LockBit 3.0 gang claims to have stolen data from Thales The ransomware group LockBit 3.0 claimed to have stolen data from the French defence and technology group Thales. Thales is a global high-tech leader with more than 81,000 employees worldwide. The Group invests in digital and deep tech innovations – big data, artificial intelligence, connectivity, cybersecurity and quantum – to build a future of trust, […] ]]> 2022-11-01T17:33:53+00:00 https://securityaffairs.co/wordpress/137955/cyber-crime/lockbit-3-0-thales.html www.secnews.physaphae.fr/article.php?IdArticle=7767181 False Ransomware,Guideline None None Security Affairs - Blog Secu How will Twitter change under Elon Musk? Cybhorus CEO Pierluigi Paganini talks to TRT World about Elon Musk completing his $44 billion deal to buy Twitter and what changes he will make to the social media platform. Of course, the first impact will be on the leadership, Elon Musk was critical in the past with Agrawal's leadership. Musk will also take action […] ]]> 2022-10-29T14:53:00+00:00 https://securityaffairs.co/wordpress/137770/social-networks/elon-musk-twitter-change.html www.secnews.physaphae.fr/article.php?IdArticle=7720436 False Guideline None None Security Affairs - Blog Secu Multiple vulnerabilities affect the Juniper Junos OS Juniper Networks devices are affected by multiple high-severity issues, including code execution vulnerabilities. Multiple high-severity security vulnerabilities have been discovered in Juniper Networks devices. “Multiple vulnerabilities have been found in the J-Web component of Juniper Networks Junos OS. One or more of these issues could lead to unauthorized local file access, cross-site scripting attacks, path […] ]]> 2022-10-28T19:47:43+00:00 https://securityaffairs.co/wordpress/137762/security/juniper-junos-os-flaws-2.html www.secnews.physaphae.fr/article.php?IdArticle=7718828 False Guideline None None Security Affairs - Blog Secu China-linked APT41 group targets Hong Kong with Spyder Loader China-linked threat actors APT41 (a.k.a. Winnti) targeted organizations in Hong Kong, in some cases remaining undetected for a year. Symantec researchers reported that cyberespionage group APT41 targeted organizations in Hong Kong in a campaign that is a likely continuation of the Operation CuckooBees activity detailed by Cybereason in May. Winnti (aka APT41, Axiom, Barium, Blackfly) is a cyberespionage […] ]]> 2022-10-18T14:15:09+00:00 https://securityaffairs.co/wordpress/137300/apt/apt41-spyder-loader.html www.secnews.physaphae.fr/article.php?IdArticle=7541666 False Threat,Guideline APT 17,APT 41 None Security Affairs - Blog Secu VMware fixed a high-severity bug in vCenter Server VMware this week addressed a severe vulnerability in vCenter Server that could lead to arbitrary code execution. VMware on Thursday released security patches to address a code execution vulnerability, tracked as CVE-2022-31680 (CVSS score of 7.2), in vCenter Server. The security issue is an unsafe deserialization vulnerability that resides in the platform services controller (PSC). […] ]]> 2022-10-07T22:03:12+00:00 https://securityaffairs.co/wordpress/136791/security/vmware-vcenter-server-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=7339658 False Vulnerability,Guideline None None Security Affairs - Blog Secu $30 Million worth of cryptocurrency stolen by Lazarus from Axie Infinity was recovered US authorities recovered more than $30 million worth of cryptocurrency stolen by the North Korea-linked Lazarus APT from Axie Infinity. A joint operation conducted by enforcement and leading organizations in the cryptocurrency industry allowed to recover more than $30 million worth of cryptocurrency stolen by North Korean-linked APT group Lazarus from online video game Axie […] ]]> 2022-09-09T16:09:44+00:00 https://securityaffairs.co/wordpress/135524/apt/30m-stolen-axie-infinity-recovered.html www.secnews.physaphae.fr/article.php?IdArticle=6805007 False Guideline APT 38 None Security Affairs - Blog Secu EvilProxy Phishing-As-A-Service With MFA Bypass Emerged In Dark Web Resecurity researchers discovered a new Phishing-as-a-Service (PhaaS) called EvilProxy advertised on the Dark Web. Original post: https://resecurity.com/blog/article/evilproxy-phishing-as-a-service-with-mfa-bypass-emerged-in-dark-web Following the recent Twilio hack leading to the leakage of 2FA (OTP) codes, cybercriminals continue to upgrade their attack arsenal to orchestrate advanced phishing campaigns targeting users worldwide. Resecurity has recently identified a new Phishing-as-a-Service (PhaaS) called EvilProxy advertised in the Dark […] ]]> 2022-09-05T08:39:46+00:00 https://securityaffairs.co/wordpress/135318/cyber-crime/evilproxy-phishing-as-a-service.html www.secnews.physaphae.fr/article.php?IdArticle=6738394 False Hack,Guideline None None Security Affairs - Blog Secu A flaw in TikTok Android app could have allowed the hijacking of users\' accounts 2022-08-31T22:31:33+00:00 https://securityaffairs.co/wordpress/135125/mobile-2/tiktok-android-app-bug.html www.secnews.physaphae.fr/article.php?IdArticle=6653000 False Vulnerability,Guideline None None Security Affairs - Blog Secu Critical flaw impacts Atlassian Bitbucket Server and Data Center Atlassian addressed a critical vulnerability in Bitbucket Server and Data Center that could lead to malicious code execution on vulnerable instances. Atlassian fixed a critical flaw in Bitbucket Server and Data Center, tracked as CVE-2022-36804 (CVSS score 9.9), that could be explored to execute malicious code on vulnerable installs The flaw is a command injection vulnerability that can be exploited via […] ]]> 2022-08-26T23:08:15+00:00 https://securityaffairs.co/wordpress/134896/hacking/atlassian-bitbucket-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=6554787 False Vulnerability,Guideline None None Security Affairs - Blog Secu ÆPIC Leak is the first CPU flaw able to architecturally disclose sensitive data Researchers uncovered a new flaw, dubbed ÆPIC, in Intel CPUs that enables attackers to obtain encryption keys and other secret information from the processors. The ÆPIC Leak (CVE-2022-21233) is the first architecturally CPU bug that could lead to the disclosure of sensitive data and impacts most 10th, 11th and 12th generation Intel CPUs. ÆPIC Leak works on […] ]]> 2022-08-17T07:10:07+00:00 https://securityaffairs.co/wordpress/134478/security/aepic-leak-architecturally-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=6368360 False Guideline None None Security Affairs - Blog Secu Apple fixes multiple flaws in iOS, iPadOS, macOS, tvOS, and watchOS devices Apple released security updates to address multiple vulnerabilities that affect iOS, iPadOS, macOS, tvOS, and watchOS devices. Apple released security updates to fix 37 vulnerabilities impacting iOS, iPadOS, macOS, tvOS, and watchOS devices. The flaws addressed by Apple lead to arbitrary code execution, privilege escalation, denial-of-service (DoS), and information disclosure. Below is the list of Apple […] ]]> 2022-07-21T09:22:03+00:00 https://securityaffairs.co/wordpress/133486/security/apple-security-updates.html www.secnews.physaphae.fr/article.php?IdArticle=5851466 False Guideline None None Security Affairs - Blog Secu Graff paid a $7.5M ransom and sued its insurance firm for refusing to cover this payment The high-end British jeweler Graff paid a £6 million ransom after the ransomware attack it suffered in 2021. In September 2021, the Conti ransomware gang hit high society jeweler Graff and threatens to release private details of world leaders, actors and tycoons The customers of the company are the richest people on the globe, including […] ]]> 2022-07-18T07:23:20+00:00 https://securityaffairs.co/wordpress/133347/cyber-crime/graff-paid-a-7-5m-ransom.html www.secnews.physaphae.fr/article.php?IdArticle=5814425 False Ransomware,Guideline None None Security Affairs - Blog Secu OpenSSL version 3.0.5 fixes a flaw that could potentially lead to RCE The development team behind the OpenSSL project fixed a high-severity bug in the library that could potentially lead to remote code execution. The maintainers of the OpenSSL project fixed a high-severity heap memory corruption issue, tracked as CVE-2022-2274, affecting the popular library. This bug makes the RSA implementation with 2048 bit private keys incorrect on such machines and triggers […] ]]> 2022-07-07T07:50:59+00:00 https://securityaffairs.co/wordpress/132939/security/openssl-3-0-5-fixes-rce.html www.secnews.physaphae.fr/article.php?IdArticle=5590901 False Guideline None None Security Affairs - Blog Secu Ex-Canadian government employee admits to being a member of the Russian cybercrime gang NetWalker A former Canadian government IT worker admitted to being a high-level member of the Russian cybercrime group NetWalker. A former Canadian government employee, Sebastien Vachon-Desjardins, pleaded guilty in the U.S. to charges related to his involvement with the Russian cybercrime group NetWalker. In March, the man was extradited to the United States to face charges […] ]]> 2022-06-30T14:13:23+00:00 https://securityaffairs.co/wordpress/132753/cyber-crime/canadian-member-gang-netwalker-sentenced.html www.secnews.physaphae.fr/article.php?IdArticle=5471590 False Guideline None None Security Affairs - Blog Secu Two critical flaws affect CODESYS ICS Automation Software CODESYS addressed 11 security flaws in the ICS Automation Software that could lead to information disclosure and trigger a denial-of-service (DoS) condition. CODESYS has released security patches to fix eleven 11 vulnerabilities in its ICS Automation Software. CoDeSys is a development environment for programming controller applications according to the international industrial standard IEC 61131-3. The […] ]]> 2022-06-28T06:38:41+00:00 https://securityaffairs.co/wordpress/132685/security/codesys-ics-automation-software-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=5426090 False Guideline None None Security Affairs - Blog Secu Reuters: Russia-linked APT behind Brexit leak website Russia-linked threat actors are behind a new website that published leaked emails from leading proponents of Britain’s exit from the EU, the Reuters reported. According to a Google cybersecurity official and the former head of UK foreign intelligence, the “Very English Coop d’Etat” website was set up to publish private emails from Brexit supporters, including […] ]]> 2022-05-28T13:30:21+00:00 https://securityaffairs.co/wordpress/131740/data-breach/brexit-data-leak-site.html www.secnews.physaphae.fr/article.php?IdArticle=4858916 False Threat,Guideline None None Security Affairs - Blog Secu Internationa police operation led to the arrest of the SilverTerrier gang leader The Nigeria Police Force has arrested the suspected leader of the SilverTerrier cybercrime group as a result of an international operation. The Nigeria Police Force has arrested the suspected leader of the SilverTerrier cybercrime gang (aka TMT) after a year-long investigation codenamed “Operation Delilah.” SilverTerrier has been active since at least 2014 and focuses on BEC […] ]]> 2022-05-25T18:57:20+00:00 https://securityaffairs.co/wordpress/131659/cyber-crime/silverterrier-leader-arrested.html www.secnews.physaphae.fr/article.php?IdArticle=4806712 False Guideline None None Security Affairs - Blog Secu Ukrainian national sentenced to 4 years in prison for selling access to hacked servers A 28-year-old Ukrainian national has been sentenced to four years in prison for selling access to hacked servers. Glib Oleksandr Ivanov-Tolpintsev, a 28-year-old Ukrainian national, has been sentenced to four years in prison for selling access to comprised servers on the dark web. The man was arrested in Poland in October 2020 and pleaded guilty […] ]]> 2022-05-16T10:36:47+00:00 https://securityaffairs.co/wordpress/131329/cyber-crime/ukrainian-national-jail-selling-access-hacked-servers.html www.secnews.physaphae.fr/article.php?IdArticle=4655354 True Guideline None None Security Affairs - Blog Secu US DoS offers a reward of up to $15M for info on Conti ransomware gang 2022-05-08T08:01:13+00:00 https://securityaffairs.co/wordpress/131050/cyber-crime/us-dos-reward-15m-info-conti-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=4562981 False Ransomware,Guideline None None Security Affairs - Blog Secu SuperCare Health discloses a data breach that Impacted +300K people 2022-04-11T14:48:18+00:00 https://securityaffairs.co/wordpress/130089/data-breach/supercare-health-data-breach.html www.secnews.physaphae.fr/article.php?IdArticle=4429261 False Data Breach,Guideline None None Security Affairs - Blog Secu Trend Micro fixed high severity flaw in Apex Central product management console 2022-04-02T06:37:34+00:00 https://securityaffairs.co/wordpress/129720/security/trend-micro-apex-central-cve-2022-26871.html www.secnews.physaphae.fr/article.php?IdArticle=4383895 False Vulnerability,Guideline None None Security Affairs - Blog Secu UK police arrested 7 alleged members of Lapsus$ extortion gang 2022-03-25T12:12:56+00:00 https://securityaffairs.co/wordpress/129470/cyber-crime/uk-police-members-lapsus-gang.html?utm_source=rss&utm_medium=rss&utm_campaign=uk-police-members-lapsus-gang www.secnews.physaphae.fr/article.php?IdArticle=4339693 False Guideline None None Security Affairs - Blog Secu Three critical RCE flaws affect hundreds of HP printer models 2022-03-22T16:04:19+00:00 https://securityaffairs.co/wordpress/129362/hacking/hp-printer-critical-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=hp-printer-critical-rce www.secnews.physaphae.fr/article.php?IdArticle=4324539 False Guideline None None Security Affairs - Blog Secu Google Privacy Sandbox promises to protect user privacy online 2022-02-18T21:52:28+00:00 https://securityaffairs.co/wordpress/128167/mobile-2/google-privacy-sandbox.html?utm_source=rss&utm_medium=rss&utm_campaign=google-privacy-sandbox www.secnews.physaphae.fr/article.php?IdArticle=4146434 False Guideline None None Security Affairs - Blog Secu Cisco fixes critical flaws in its Small Business Routers 2022-02-03T20:56:59+00:00 https://securityaffairs.co/wordpress/127591/security/cisco-small-business-routers-flaws-3.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-small-business-routers-flaws-3 www.secnews.physaphae.fr/article.php?IdArticle=4077646 True Guideline None None Security Affairs - Blog Secu Experts devise a technique to bypass Microsoft Outlook Security feature 2022-01-28T10:19:04+00:00 https://securityaffairs.co/wordpress/127313/hacking/microsoft-outlook-security-feature-bypass.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-outlook-security-feature-bypass www.secnews.physaphae.fr/article.php?IdArticle=4045248 True Malware,Threat,Guideline None None Security Affairs - Blog Secu MoonBounce UEFI implant spotted in a targeted APT41 attack 2022-01-21T11:59:14+00:00 https://securityaffairs.co/wordpress/126998/apt/moonbounce-uefi-implant-apt41.html?utm_source=rss&utm_medium=rss&utm_campaign=moonbounce-uefi-implant-apt41 www.secnews.physaphae.fr/article.php?IdArticle=4008740 False Threat,Guideline APT 41 None Security Affairs - Blog Secu Crypto.com hack impacted 483 accounts and resulted in a $34 million theft 2022-01-20T15:05:32+00:00 https://securityaffairs.co/wordpress/126956/hacking/crypto-com-crypto-heist.html?utm_source=rss&utm_medium=rss&utm_campaign=crypto-com-crypto-heist www.secnews.physaphae.fr/article.php?IdArticle=4003836 False Hack,Guideline None None Security Affairs - Blog Secu VMware fixed CVE-2021-22045 heap-overflow in Workstation, Fusion and ESXi 2022-01-06T00:12:35+00:00 https://securityaffairs.co/wordpress/126352/security/vmware-cve-2021-22045-heap-overflow.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-cve-2021-22045-heap-overflow www.secnews.physaphae.fr/article.php?IdArticle=3929743 False Vulnerability,Guideline None None Security Affairs - Blog Secu Lapsus$ ransomware gang hits Impresa, Portugal\'s largest media conglomerate 2022-01-02T19:24:33+00:00 https://securityaffairs.co/wordpress/126236/cyber-crime/impresa-lapsus-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=impresa-lapsus-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3917248 False Ransomware,Guideline None None Security Affairs - Blog Secu Apache addressed a couple of severe vulnerabilities in Apache HTTP Server 2021-12-27T18:26:06+00:00 https://securityaffairs.co/wordpress/126077/security/apache-http-server-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=apache-http-server-flaws www.secnews.physaphae.fr/article.php?IdArticle=3892209 False Guideline None None Security Affairs - Blog Secu FBI\'s investigation accidentally revealed the HelloKitty ransomware gang operates out of Ukraine 2021-12-15T20:16:53+00:00 https://securityaffairs.co/wordpress/125675/cyber-crime/hellokitty-ransomware-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=hellokitty-ransomware-ukraine www.secnews.physaphae.fr/article.php?IdArticle=3802142 False Ransomware,Data Breach,Guideline None None Security Affairs - Blog Secu Google fixed the 17th zero-day in Chrome since the start of the year 2021-12-14T08:11:54+00:00 https://securityaffairs.co/wordpress/125615/security/google-zero-day-chrome.html?utm_source=rss&utm_medium=rss&utm_campaign=google-zero-day-chrome www.secnews.physaphae.fr/article.php?IdArticle=3793159 False Guideline None None Security Affairs - Blog Secu Citrix addresses a critical flaw in ADC, Gateway 2021-11-10T15:42:21+00:00 https://securityaffairs.co/wordpress/124452/security/citrix-dos-adc-gateway.html?utm_source=rss&utm_medium=rss&utm_campaign=citrix-dos-adc-gateway www.secnews.physaphae.fr/article.php?IdArticle=3639150 False Guideline None None Security Affairs - Blog Secu US DoS offers a reward of up to $10M for leaders of REvil ransomware gang 2021-11-09T08:17:46+00:00 https://securityaffairs.co/wordpress/124366/cyber-crime/us-reward-10m-leaders-revil.html?utm_source=rss&utm_medium=rss&utm_campaign=us-reward-10m-leaders-revil www.secnews.physaphae.fr/article.php?IdArticle=3631532 False Ransomware,Guideline None None Security Affairs - Blog Secu US Gov offers a reward of up to $10M for info on DarkSide leading members 2021-11-05T00:16:30+00:00 https://securityaffairs.co/wordpress/124215/cyber-crime/darkside-reward.html?utm_source=rss&utm_medium=rss&utm_campaign=darkside-reward www.secnews.physaphae.fr/article.php?IdArticle=3611590 False Guideline None None Security Affairs - Blog Secu Expert found a critical remote code execution bug in Linux Kernel 2021-11-04T18:37:22+00:00 https://securityaffairs.co/wordpress/124191/hacking/linux-kernel-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=linux-kernel-rce www.secnews.physaphae.fr/article.php?IdArticle=3609591 False Guideline None None Security Affairs - Blog Secu Graff multinational jeweller hit by Conti gang. Data of its rich clients are at risk, including Trump and Beckham 2021-10-31T09:30:41+00:00 https://securityaffairs.co/wordpress/123980/cyber-crime/conti-ransomware-graff-jeweller.html?utm_source=rss&utm_medium=rss&utm_campaign=conti-ransomware-graff-jeweller www.secnews.physaphae.fr/article.php?IdArticle=3587748 False Ransomware,Threat,Guideline None None Security Affairs - Blog Secu Kansas Man pleads guilty to hacking the Post Rock Rural Water District 2021-10-26T06:51:12+00:00 https://securityaffairs.co/wordpress/123791/cyber-crime/post-rock-rural-water-district-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=post-rock-rural-water-district-hack www.secnews.physaphae.fr/article.php?IdArticle=3565052 False Guideline None None Security Affairs - Blog Secu Cisco SD-WAN flaw could lead to arbitrary code execution, patch it now! 2021-10-23T20:24:38+00:00 https://securityaffairs.co/wordpress/123704/security/cisco-sd-wan-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-sd-wan-flaw www.secnews.physaphae.fr/article.php?IdArticle=3553899 True Guideline None None Security Affairs - Blog Secu GitKraken flaw lead to the generation of weak SSH keys 2021-10-12T14:17:43+00:00 https://securityaffairs.co/wordpress/123255/security/gitkraken-flaw-ssh-keys-generation.html?utm_source=rss&utm_medium=rss&utm_campaign=gitkraken-flaw-ssh-keys-generation www.secnews.physaphae.fr/article.php?IdArticle=3506619 False Vulnerability,Guideline None None Security Affairs - Blog Secu Medtronic recalls some controllers used with some of its insulin pumps over cyberattack risks 2021-10-10T14:17:40+00:00 https://securityaffairs.co/wordpress/123182/breaking-news/medtronic-recalled-insulin-pumps-controllers.html?utm_source=rss&utm_medium=rss&utm_campaign=medtronic-recalled-insulin-pumps-controllers www.secnews.physaphae.fr/article.php?IdArticle=3496854 False Guideline None None Security Affairs - Blog Secu Why Edward Snowden is urging users to stop using ExpressVPN? 2021-09-19T11:57:41+00:00 https://securityaffairs.co/wordpress/122365/intelligence/edward-snowden-expressvpn.html?utm_source=rss&utm_medium=rss&utm_campaign=edward-snowden-expressvpn www.secnews.physaphae.fr/article.php?IdArticle=3394299 False Guideline None None Security Affairs - Blog Secu Grayfly APT uses recently discovered Sidewalk backdoor 2021-09-10T15:11:45+00:00 https://securityaffairs.co/wordpress/122069/apt/grayfly-apt-backdoor.html?utm_source=rss&utm_medium=rss&utm_campaign=grayfly-apt-backdoor www.secnews.physaphae.fr/article.php?IdArticle=3360477 False Guideline APT 41 None Security Affairs - Blog Secu International money launderer sentenced to more than 11 years 2021-09-10T05:49:03+00:00 https://securityaffairs.co/wordpress/122058/breaking-news/money-launderer-senteced.html?utm_source=rss&utm_medium=rss&utm_campaign=money-launderer-senteced www.secnews.physaphae.fr/article.php?IdArticle=3358656 False Threat,Guideline None None Security Affairs - Blog Secu 637 flaws in industrial control system (ICS) products were published in H1 2021 2021-08-20T07:03:25+00:00 https://securityaffairs.co/wordpress/121287/ics-scada/ics-flaws-report-h1-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=ics-flaws-report-h1-2021 www.secnews.physaphae.fr/article.php?IdArticle=3258181 False Vulnerability,Guideline None None Security Affairs - Blog Secu Experts found potential remote code execution in PyPI 2021-08-03T08:27:43+00:00 https://securityaffairs.co/wordpress/120755/hacking/pypi-potential-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=pypi-potential-rce www.secnews.physaphae.fr/article.php?IdArticle=3165678 False Guideline None None Security Affairs - Blog Secu Estonian hacker Pavel Tsurkan pleads guilty for operating a proxy botnet. 2021-07-23T18:34:58+00:00 https://securityaffairs.co/wordpress/120483/cyber-crime/proxy-botnet-estonian-hacker.html?utm_source=rss&utm_medium=rss&utm_campaign=proxy-botnet-estonian-hacker www.secnews.physaphae.fr/article.php?IdArticle=3121851 True Guideline None None Security Affairs - Blog Secu Group-IB helps Dutch police identify members of phishing developer gang Fraud Family 2021-07-22T15:33:27+00:00 https://securityaffairs.co/wordpress/120428/cyber-crime/fraud-family-members-identified.html?utm_source=rss&utm_medium=rss&utm_campaign=fraud-family-members-identified www.secnews.physaphae.fr/article.php?IdArticle=3112767 False Threat,Guideline None None Security Affairs - Blog Secu Operation Lyrebird: Group-IB assists INTERPOL in identifying suspect behind numerous cybercrimes worldwide 2021-07-06T09:14:54+00:00 https://securityaffairs.co/wordpress/119756/cyber-crime/operation-lyrebird.html?utm_source=rss&utm_medium=rss&utm_campaign=operation-lyrebird www.secnews.physaphae.fr/article.php?IdArticle=3027177 False Guideline None None Security Affairs - Blog Secu Microsoft found auth bypass, system hijack flaws in Netgear routers 2021-07-01T15:16:55+00:00 https://securityaffairs.co/wordpress/119574/hacking/netgear-flaws-router-takeover.html?utm_source=rss&utm_medium=rss&utm_campaign=netgear-flaws-router-takeover www.secnews.physaphae.fr/article.php?IdArticle=3006880 True Guideline None None Security Affairs - Blog Secu Security Affairs newsletter Round 320 2021-06-27T11:25:36+00:00 https://securityaffairs.co/wordpress/119448/breaking-news/security-affairs-newsletter-round-320.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-320 www.secnews.physaphae.fr/article.php?IdArticle=2988080 False Hack,Guideline APT 31 None Security Affairs - Blog Secu Poland: The leader of the PiS party blames Russia for the recent attack 2021-06-20T17:55:58+00:00 https://securityaffairs.co/wordpress/119169/intelligence/poland-blames-russia-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=poland-blames-russia-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=2956466 False Guideline None None Security Affairs - Blog Secu WeSteal, a shameless commodity cryptocurrency stealer available for sale 2021-05-02T16:00:15+00:00 https://securityaffairs.co/wordpress/117452/malware/westeal-cryptocurrency-stealer.html?utm_source=rss&utm_medium=rss&utm_campaign=westeal-cryptocurrency-stealer www.secnews.physaphae.fr/article.php?IdArticle=2730065 False Guideline None None Security Affairs - Blog Secu Malware attack on Applus blocked vehicle inspections in some US states 2021-04-04T15:35:55+00:00 https://securityaffairs.co/wordpress/116338/malware/malware-attack-on-applus.html?utm_source=rss&utm_medium=rss&utm_campaign=malware-attack-on-applus www.secnews.physaphae.fr/article.php?IdArticle=2584721 True Malware,Guideline None None Security Affairs - Blog Secu Airlift Express Fixes Vulnerabilities in Its E-commerce Store 2021-04-02T12:37:02+00:00 https://securityaffairs.co/wordpress/116251/hacking/airlift-express-opt-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=airlift-express-opt-flaw www.secnews.physaphae.fr/article.php?IdArticle=2575974 False Vulnerability,Guideline None None Security Affairs - Blog Secu DeepDotWeb admin pleads guilty to money laundering conspiracy 2021-04-01T15:30:50+00:00 https://securityaffairs.co/wordpress/116217/cyber-crime/deepdotweb-pleads-guilty-moneylaudering.html?utm_source=rss&utm_medium=rss&utm_campaign=deepdotweb-pleads-guilty-moneylaudering www.secnews.physaphae.fr/article.php?IdArticle=2571812 False Guideline None None Security Affairs - Blog Secu 30 million Americans affected by the Astoria Company data breach 2021-03-25T13:38:55+00:00 https://securityaffairs.co/wordpress/115934/breaking-news/astoria-company-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=astoria-company-data-leak www.secnews.physaphae.fr/article.php?IdArticle=2531955 False Data Breach,Guideline None None Security Affairs - Blog Secu Adobe addresses a critical vulnerability in ColdFusion product 2021-03-22T20:42:43+00:00 https://securityaffairs.co/wordpress/115864/security/adobe-coldfusion-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=adobe-coldfusion-flaw www.secnews.physaphae.fr/article.php?IdArticle=2519382 False Vulnerability,Guideline None None Security Affairs - Blog Secu Russian National pleads guilty to conspiracy to plant malware on Tesla systems 2021-03-19T23:30:18+00:00 https://securityaffairs.co/wordpress/115770/cyber-crime/russian-man-malware-tesla.html?utm_source=rss&utm_medium=rss&utm_campaign=russian-man-malware-tesla www.secnews.physaphae.fr/article.php?IdArticle=2508493 True Malware,Guideline None None Security Affairs - Blog Secu Security Affairs newsletter Round 304 2021-03-07T12:33:19+00:00 https://securityaffairs.co/wordpress/115356/breaking-news/security-affairs-newsletter-round-304.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-304 www.secnews.physaphae.fr/article.php?IdArticle=2447998 False Guideline None None Security Affairs - Blog Secu Five privilege escalation flaws fixed in Linux Kernel 2021-03-05T08:11:51+00:00 https://securityaffairs.co/wordpress/115296/security/privilege-escalation-flaws-linux-kernel.html?utm_source=rss&utm_medium=rss&utm_campaign=privilege-escalation-flaws-linux-kernel www.secnews.physaphae.fr/article.php?IdArticle=2437692 False Guideline None None Security Affairs - Blog Secu Alleged China-linked APT41 group targets Indian critical infrastructures 2021-03-02T13:01:14+00:00 https://securityaffairs.co/wordpress/115156/apt/china-apt41-india.html?utm_source=rss&utm_medium=rss&utm_campaign=china-apt41-india www.secnews.physaphae.fr/article.php?IdArticle=2422372 True Guideline APT 41 None Security Affairs - Blog Secu EU leaders aim at boosting defense and security, including cybersecurity 2021-02-28T17:52:36+00:00 https://securityaffairs.co/wordpress/115110/security/eu-leaders-cybersecurity.html?utm_source=rss&utm_medium=rss&utm_campaign=eu-leaders-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=2413407 False Guideline None None Security Affairs - Blog Secu French and Ukrainian police arrested Egregor ransomware affiliates/partners in Ukraine 2021-02-15T09:23:52+00:00 https://securityaffairs.co/wordpress/114590/cyber-crime/egregor-ransomware-arrests.html?utm_source=rss&utm_medium=rss&utm_campaign=egregor-ransomware-arrests www.secnews.physaphae.fr/article.php?IdArticle=2348668 False Ransomware,Guideline None None Security Affairs - Blog Secu Ukraine\'s police arrested the author of the U-Admin phishing kit 2021-02-09T20:45:49+00:00 https://securityaffairs.co/wordpress/114394/cyber-crime/author-u-admin-phishing-arrest.html?utm_source=rss&utm_medium=rss&utm_campaign=author-u-admin-phishing-arrest www.secnews.physaphae.fr/article.php?IdArticle=2320310 False Guideline None None Security Affairs - Blog Secu Critical flaws in NextGen Gallery WordPress plugin still impact over 500K installs 2021-02-09T15:18:06+00:00 https://securityaffairs.co/wordpress/114388/security/nextgen-gallery-wordpress-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=nextgen-gallery-wordpress-flaws www.secnews.physaphae.fr/article.php?IdArticle=2318718 False Spam,Guideline None None Security Affairs - Blog Secu Hackers stole personnel records of software developer Wind River 2021-02-03T06:38:44+00:00 https://securityaffairs.co/wordpress/114151/data-breach/wind-river-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=wind-river-data-breach www.secnews.physaphae.fr/article.php?IdArticle=2288039 False Data Breach,Guideline None None Security Affairs - Blog Secu Emotet Botnet dismantled in a joint international operation 2021-01-27T21:36:38+00:00 https://securityaffairs.co/wordpress/113933/cyber-crime/emotet-global-takedown.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-global-takedown www.secnews.physaphae.fr/article.php?IdArticle=2256319 False Threat,Guideline None None Security Affairs - Blog Secu ADT employee pleads guilty for accessing cameras installed by the company 2021-01-23T22:11:27+00:00 https://securityaffairs.co/wordpress/113782/cyber-crime/adt-employee-pleads-guilty.html?utm_source=rss&utm_medium=rss&utm_campaign=adt-employee-pleads-guilty www.secnews.physaphae.fr/article.php?IdArticle=2236029 False Guideline None None Security Affairs - Blog Secu 500K+ records of C-level people from Capital Economics leaked online 2021-01-18T18:34:57+00:00 https://securityaffairs.co/wordpress/113581/deep-web/capital-economics-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=capital-economics-data-leak www.secnews.physaphae.fr/article.php?IdArticle=2212173 False Guideline None None Security Affairs - Blog Secu Winnti APT continues to target game developers in Russia and abroad 2021-01-15T14:13:30+00:00 https://securityaffairs.co/wordpress/113458/apt/winnti-attacks-russia-hk.html?utm_source=rss&utm_medium=rss&utm_campaign=winnti-attacks-russia-hk www.secnews.physaphae.fr/article.php?IdArticle=2196104 False Threat,Guideline APT 41,APT 41 None Security Affairs - Blog Secu Nvidia releases security updates for GPU display driver and vGPU flaws 2021-01-08T22:12:53+00:00 https://securityaffairs.co/wordpress/113186/security/nvidia-vgpu-gpu-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=nvidia-vgpu-gpu-flaws www.secnews.physaphae.fr/article.php?IdArticle=2161228 False Guideline None None Security Affairs - Blog Secu Over 500,000 credentials for tens of gaming firm available in the Dark Web 2021-01-05T11:34:43+00:00 https://securityaffairs.co/wordpress/113026/deep-web/gaming-industry-under-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=gaming-industry-under-attack www.secnews.physaphae.fr/article.php?IdArticle=2145547 False Threat,Guideline None None Security Affairs - Blog Secu Robotic Process Automation vendor UiPath discloses data breach 2020-12-14T08:13:23+00:00 https://securityaffairs.co/wordpress/112267/data-breach/uipath-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=uipath-data-leak www.secnews.physaphae.fr/article.php?IdArticle=2099931 False Data Breach,Guideline None None Security Affairs - Blog Secu Ransomware operators use fake Microsoft Teams updates to deploy Cobalt Strike 2020-11-10T13:22:03+00:00 https://securityaffairs.co/wordpress/110693/malware/fake-microsoft-teams-cobalt-strike.html?utm_source=rss&utm_medium=rss&utm_campaign=fake-microsoft-teams-cobalt-strike www.secnews.physaphae.fr/article.php?IdArticle=2027193 False Ransomware,Tool,Guideline None None Security Affairs - Blog Secu Hackers stole credit card data from JM Bullion online bullion dealer 2020-11-02T08:45:45+00:00 https://securityaffairs.co/wordpress/110290/cyber-crime/jm-bullion-hacked.html?utm_source=rss&utm_medium=rss&utm_campaign=jm-bullion-hacked www.secnews.physaphae.fr/article.php?IdArticle=2010078 False Guideline None None Security Affairs - Blog Secu Google discloses unpatched Windows zero-day exploited in the wild 2020-10-30T21:32:29+00:00 https://securityaffairs.co/wordpress/110193/hacking/google-discloses-windows-zero-day.html?utm_source=rss&utm_medium=rss&utm_campaign=google-discloses-windows-zero-day www.secnews.physaphae.fr/article.php?IdArticle=2005378 False Vulnerability,Guideline None None Security Affairs - Blog Secu Adobe fixes Magento flaws that can lead to code execution 2020-10-16T12:42:06+00:00 https://securityaffairs.co/wordpress/109575/security/adobe-fixes-magento-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=adobe-fixes-magento-flaws www.secnews.physaphae.fr/article.php?IdArticle=1980496 True Guideline None None Security Affairs - Blog Secu Egregor ransomware gang leaked data alleged stolen from Ubisoft, Crytek 2020-10-15T20:11:03+00:00 https://securityaffairs.co/wordpress/109530/malware/egregor-ransomware-gang-ubisoft-crytek.html?utm_source=rss&utm_medium=rss&utm_campaign=egregor-ransomware-gang-ubisoft-crytek www.secnews.physaphae.fr/article.php?IdArticle=1979427 False Ransomware,Guideline None None Security Affairs - Blog Secu Leading Law firm Seyfarth Shaw discloses ransomware attack 2020-10-13T11:23:31+00:00 https://securityaffairs.co/wordpress/109435/malware/seyfarth-shaw-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=seyfarth-shaw-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=1973510 False Ransomware,Guideline None None Security Affairs - Blog Secu Flaws in leading industrial remote access systems allow disruption of operations 2020-10-01T11:57:36+00:00 https://securityaffairs.co/wordpress/108991/hacking/industrial-remote-access-systems-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=industrial-remote-access-systems-flaws www.secnews.physaphae.fr/article.php?IdArticle=1949870 False Hack,Threat,Guideline None None Security Affairs - Blog Secu Instagram RCE gave hackers remote access to your device 2020-09-24T14:19:02+00:00 https://securityaffairs.co/wordpress/108709/hacking/instagram-rce-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=instagram-rce-flaw www.secnews.physaphae.fr/article.php?IdArticle=1936822 False Vulnerability,Guideline None None Security Affairs - Blog Secu IPG Photonics high-performance laser developer hit with ransomware 2020-09-20T09:13:26+00:00 https://securityaffairs.co/wordpress/108512/malware/ipg-photonics-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=ipg-photonics-ransomware www.secnews.physaphae.fr/article.php?IdArticle=1928113 False Ransomware,Guideline None None Security Affairs - Blog Secu APT41 actors charged for attacks on more than 100 victims globally 2020-09-17T09:59:53+00:00 https://securityaffairs.co/wordpress/108381/apt/apt41-doj-indictments.html?utm_source=rss&utm_medium=rss&utm_campaign=apt41-doj-indictments www.secnews.physaphae.fr/article.php?IdArticle=1922609 False Guideline APT 41 None Security Affairs - Blog Secu Colocation data centers giant Equinix data hit by Netwalker Ransomware 2020-09-10T19:19:19+00:00 https://securityaffairs.co/wordpress/108115/cyber-crime/equinix-netwalker-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=equinix-netwalker-ransomware www.secnews.physaphae.fr/article.php?IdArticle=1909855 False Ransomware,Guideline None None Security Affairs - Blog Secu MAGMI Magento plugin flaw allows remote code execution on a vulnerable site 2020-09-02T09:29:10+00:00 https://securityaffairs.co/wordpress/107801/hacking/magmi-magento-plugin-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=magmi-magento-plugin-flaws www.secnews.physaphae.fr/article.php?IdArticle=1894176 False Guideline None None Security Affairs - Blog Secu Former Cisco employee pleads guilty to hacking, damaging company systems 2020-08-28T20:36:08+00:00 https://securityaffairs.co/wordpress/107654/uncategorized/former-cisco-employee-pleads-guilty.html?utm_source=rss&utm_medium=rss&utm_campaign=former-cisco-employee-pleads-guilty www.secnews.physaphae.fr/article.php?IdArticle=1887357 False Guideline None None Security Affairs - Blog Secu Cisco addresses ten high-risk issues in NX-OS software 2020-08-28T07:59:21+00:00 https://securityaffairs.co/wordpress/107617/hacking/nx-os-software-flaws-2.html?utm_source=rss&utm_medium=rss&utm_campaign=nx-os-software-flaws-2 www.secnews.physaphae.fr/article.php?IdArticle=1886361 False Guideline None None Security Affairs - Blog Secu Microsoft fixes code execution, privilege escalation in Microsoft Azure Sphere 2020-08-27T09:32:08+00:00 https://securityaffairs.co/wordpress/107559/hacking/microsoft-azure-sphere-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-azure-sphere-flaws www.secnews.physaphae.fr/article.php?IdArticle=1884627 False Guideline None None Security Affairs - Blog Secu Shared memory flaw in IBM Db2 can lead to Information Disclosure 2020-08-20T17:52:14+00:00 https://securityaffairs.co/wordpress/107356/security/ibm-db2-information-disclosure.html?utm_source=rss&utm_medium=rss&utm_campaign=ibm-db2-information-disclosure www.secnews.physaphae.fr/article.php?IdArticle=1872708 False Vulnerability,Guideline None None Security Affairs - Blog Secu Nefilim ransomware operators claim to have hacked the SPIE group 2020-08-10T14:58:32+00:00 https://securityaffairs.co/wordpress/106969/malware/nefilim-ransomware-spie-group.html?utm_source=rss&utm_medium=rss&utm_campaign=nefilim-ransomware-spie-group www.secnews.physaphae.fr/article.php?IdArticle=1852121 False Ransomware,Threat,Guideline None None Security Affairs - Blog Secu The author of FastPOS PoS malware pleads guilty 2020-08-01T18:55:13+00:00 https://securityaffairs.co/wordpress/106625/breaking-news/fastpos-pos-malware-2.html?utm_source=rss&utm_medium=rss&utm_campaign=fastpos-pos-malware-2 www.secnews.physaphae.fr/article.php?IdArticle=1836744 True Malware,Guideline None None