www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-01T23:03:18+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu CISA adds 15 new vulnerabilities to its Known Exploited Vulnerabilities Catalog 2022-02-11T21:43:40+00:00 https://securityaffairs.co/wordpress/127902/security/known-exploited-vulnerabilities-catalog-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=known-exploited-vulnerabilities-catalog-flaws www.secnews.physaphae.fr/article.php?IdArticle=4115118 True Threat None None Security Affairs - Blog Secu Threat actors compromised +500 Magento-based e-stores with e-skimmers 2022-02-10T15:19:33+00:00 https://securityaffairs.co/wordpress/127874/cyber-crime/magento-based-e-stores-mass-compromise.html?utm_source=rss&utm_medium=rss&utm_campaign=magento-based-e-stores-mass-compromise www.secnews.physaphae.fr/article.php?IdArticle=4106019 False Threat None None Security Affairs - Blog Secu Attackers Increasingly Adopting Regsvr32 Utility Execution Via Office Documents 2022-02-10T13:50:17+00:00 https://securityaffairs.co/wordpress/127871/hacking/attackers-adopting-regsvr32-office-documents.html?utm_source=rss&utm_medium=rss&utm_campaign=attackers-adopting-regsvr32-office-documents www.secnews.physaphae.fr/article.php?IdArticle=4105682 False Malware,Threat None 5.0000000000000000 Security Affairs - Blog Secu Hackers breached a server of National Games of China days before the event 2022-02-07T12:55:07+00:00 https://securityaffairs.co/wordpress/127738/hacking/chinas-national-games-just-before-competition.html?utm_source=rss&utm_medium=rss&utm_campaign=chinas-national-games-just-before-competition www.secnews.physaphae.fr/article.php?IdArticle=4090683 False Threat None None Security Affairs - Blog Secu CISA orders federal agencies to fix actively exploited CVE-2022-21882 Windows flaw 2022-02-05T09:34:27+00:00 https://securityaffairs.co/wordpress/127671/security/cisa-orders-fix-cve-2022-21882-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-orders-fix-cve-2022-21882-flaw www.secnews.physaphae.fr/article.php?IdArticle=4085521 False Vulnerability,Threat None None Security Affairs - Blog Secu A nation-state actor hacked media and publishing giant News Corp 2022-02-04T15:28:38+00:00 https://securityaffairs.co/wordpress/127648/hacking/news-corp-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=news-corp-hack www.secnews.physaphae.fr/article.php?IdArticle=4081028 False Threat None None Security Affairs - Blog Secu Zimbra zero-day vulnerability actively exploited by an alleged Chinese threat actor 2022-02-04T09:54:35+00:00 https://securityaffairs.co/wordpress/127621/apt/zimbra-zero-day-actively-axploited.html?utm_source=rss&utm_medium=rss&utm_campaign=zimbra-zero-day-actively-axploited www.secnews.physaphae.fr/article.php?IdArticle=4079880 False Vulnerability,Threat None None Security Affairs - Blog Secu Exclusive interview with the Powerful Greek Army (PGA) hacker group 2022-02-03T23:09:56+00:00 https://securityaffairs.co/wordpress/127612/hacking/powerful-greek-army-interview.html?utm_source=rss&utm_medium=rss&utm_campaign=powerful-greek-army-interview www.secnews.physaphae.fr/article.php?IdArticle=4078329 False Threat None None Security Affairs - Blog Secu Oil terminals in Europe\'s biggest ports hit by a cyberattack 2022-02-03T15:12:55+00:00 https://securityaffairs.co/wordpress/127583/hacking/oil-port-terminals-hit-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=oil-port-terminals-hit-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=4076405 False Threat None None Security Affairs - Blog Secu Sugar Ransomware, a new RaaS in the threat landscape 2022-02-02T18:30:49+00:00 https://securityaffairs.co/wordpress/127545/malware/sugar-ransomware-a-new-raas-in-the-threat-landscape.html?utm_source=rss&utm_medium=rss&utm_campaign=sugar-ransomware-a-new-raas-in-the-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=4072076 True Ransomware,Threat None None Security Affairs - Blog Secu Hackers stole $80M worth of cryptocurrency from the Qubit DeFi platform 2022-01-31T15:33:06+00:00 https://securityaffairs.co/wordpress/127430/hacking/hackers-stole-80m-worth-of-cryptocurrency-from-the-qubit-defi-platform.html?utm_source=rss&utm_medium=rss&utm_campaign=hackers-stole-80m-worth-of-cryptocurrency-from-the-qubit-defi-platform www.secnews.physaphae.fr/article.php?IdArticle=4059381 False Hack,Threat None None Security Affairs - Blog Secu Expert earned $100,500 bounty to hack Apple MacBook webcam and microphone 2022-01-31T12:19:57+00:00 https://securityaffairs.co/wordpress/127410/hacking/apple-macbook-webcam-microphone-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=apple-macbook-webcam-microphone-hack www.secnews.physaphae.fr/article.php?IdArticle=4058558 False Hack,Threat None None Security Affairs - Blog Secu NCSC warns UK entities of potential destructive cyberattacks from Russia 2022-01-28T22:35:24+00:00 https://securityaffairs.co/wordpress/127342/security/ncsc-alerts-destructive-russian-cyberattacks.html?utm_source=rss&utm_medium=rss&utm_campaign=ncsc-alerts-destructive-russian-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=4048949 False Threat None None Security Affairs - Blog Secu Experts devise a technique to bypass Microsoft Outlook Security feature 2022-01-28T10:19:04+00:00 https://securityaffairs.co/wordpress/127313/hacking/microsoft-outlook-security-feature-bypass.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-outlook-security-feature-bypass www.secnews.physaphae.fr/article.php?IdArticle=4045248 True Malware,Threat,Guideline None None Security Affairs - Blog Secu Apple fixed the first two zero-day vulnerabilities of 2022 2022-01-26T22:25:35+00:00 https://securityaffairs.co/wordpress/127240/hacking/apple-fixed-two-zero-day-2022.html?utm_source=rss&utm_medium=rss&utm_campaign=apple-fixed-two-zero-day-2022 www.secnews.physaphae.fr/article.php?IdArticle=4038176 False Hack,Threat None None Security Affairs - Blog Secu Segway e-store compromised in a Magecart attack to steal credit cards 2022-01-25T22:24:27+00:00 https://securityaffairs.co/wordpress/127187/cyber-crime/segway-magecart-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=segway-magecart-attack www.secnews.physaphae.fr/article.php?IdArticle=4032509 True Threat None None Security Affairs - Blog Secu Attackers are actively targeting critical RCE bug in SonicWall Secure Mobile Access 2022-01-25T11:33:25+00:00 https://securityaffairs.co/wordpress/127147/hacking/sonicwall-secure-mobile-access-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=sonicwall-secure-mobile-access-rce www.secnews.physaphae.fr/article.php?IdArticle=4029915 False Vulnerability,Threat None None Security Affairs - Blog Secu Tens of AccessPress WordPress themes compromised as part of a supply chain attack 2022-01-24T20:33:10+00:00 https://securityaffairs.co/wordpress/127124/hacking/tens-of-accesspress-wordpress-themes-compromised-as-part-of-a-supply-chain-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=tens-of-accesspress-wordpress-themes-compromised-as-part-of-a-supply-chain-attack www.secnews.physaphae.fr/article.php?IdArticle=4027975 False Threat None None Security Affairs - Blog Secu Emotet spam uses unconventional IP address formats to evade detection 2022-01-24T12:05:20+00:00 https://securityaffairs.co/wordpress/127108/malware/emotet-evasion-technique.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-evasion-technique www.secnews.physaphae.fr/article.php?IdArticle=4025218 False Spam,Malware,Threat None None Security Affairs - Blog Secu US CISA added 17 flaws to its Known Exploited Vulnerabilities Catalog 2022-01-23T18:13:34+00:00 https://securityaffairs.co/wordpress/127088/security/cisa-known-exploited-vulnerabilities-catalog-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-known-exploited-vulnerabilities-catalog-flaws www.secnews.physaphae.fr/article.php?IdArticle=4021692 False Threat None None Security Affairs - Blog Secu Pay attention to Log4j attacks, Dutch National Cybersecurity Centre (NCSC) warns 2022-01-22T20:34:31+00:00 https://securityaffairs.co/wordpress/127067/security/dutch-ncsc-warns-log4j-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=dutch-ncsc-warns-log4j-attacks www.secnews.physaphae.fr/article.php?IdArticle=4018081 False Threat None None Security Affairs - Blog Secu Experts warn of anomalous spyware campaigns targeting industrial firms 2022-01-21T19:27:24+00:00 https://securityaffairs.co/wordpress/127026/cyber-crime/spyware-campaigns-targets-industrial-firms.html?utm_source=rss&utm_medium=rss&utm_campaign=spyware-campaigns-targets-industrial-firms www.secnews.physaphae.fr/article.php?IdArticle=4011909 True Threat None None Security Affairs - Blog Secu MoonBounce UEFI implant spotted in a targeted APT41 attack 2022-01-21T11:59:14+00:00 https://securityaffairs.co/wordpress/126998/apt/moonbounce-uefi-implant-apt41.html?utm_source=rss&utm_medium=rss&utm_campaign=moonbounce-uefi-implant-apt41 www.secnews.physaphae.fr/article.php?IdArticle=4008740 False Threat,Guideline APT 41 None Security Affairs - Blog Secu SolarWinds Serv-U bug exploited for Log4j attacks 2022-01-20T06:02:57+00:00 https://securityaffairs.co/wordpress/126933/security/solarwinds-serv-u-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=solarwinds-serv-u-flaw www.secnews.physaphae.fr/article.php?IdArticle=4001332 True Vulnerability,Threat None None Security Affairs - Blog Secu Box flaw allowed to bypass MFA and takeover accounts 2022-01-19T12:52:20+00:00 https://securityaffairs.co/wordpress/126901/hacking/box-2fa-bypass-falw.html?utm_source=rss&utm_medium=rss&utm_campaign=box-2fa-bypass-falw www.secnews.physaphae.fr/article.php?IdArticle=3994078 True Vulnerability,Threat None None Security Affairs - Blog Secu Is White Rabbit ransomware linked to FIN8 financially motivated group? 2022-01-19T06:05:49+00:00 https://securityaffairs.co/wordpress/126892/malware/white-rabbit-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=white-rabbit-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3992423 False Ransomware,Malware,Threat None None Security Affairs - Blog Secu Financially motivated Earth Lusca threat actors targets organizations worldwide 2022-01-18T19:05:25+00:00 https://securityaffairs.co/wordpress/126868/hacking/earth-lusca-campaigns.html?utm_source=rss&utm_medium=rss&utm_campaign=earth-lusca-campaigns www.secnews.physaphae.fr/article.php?IdArticle=3988758 False Threat None None Security Affairs - Blog Secu Microsoft spotted a destructive malware campaign targeting Ukraine 2022-01-16T15:31:09+00:00 https://securityaffairs.co/wordpress/126782/apt/destructive-malware-campaign-targets-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=destructive-malware-campaign-targets-ukraine www.secnews.physaphae.fr/article.php?IdArticle=3974558 False Malware,Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 349 2022-01-16T10:06:55+00:00 https://securityaffairs.co/wordpress/126774/breaking-news/security-affairs-newsletter-round-349.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-349 www.secnews.physaphae.fr/article.php?IdArticle=3974207 False Threat None None Security Affairs - Blog Secu Prominent Carding Marketplace UniCC announced it\'s shutting down 2022-01-15T18:00:46+00:00 https://securityaffairs.co/wordpress/126757/cyber-crime/unicc-shutting-down.html?utm_source=rss&utm_medium=rss&utm_campaign=unicc-shutting-down www.secnews.physaphae.fr/article.php?IdArticle=3972276 False Threat None None Security Affairs - Blog Secu Threat actors defaced Ukrainian government websites 2022-01-14T22:45:29+00:00 https://securityaffairs.co/wordpress/126745/hacking/ukrainian-government-websites-defaced.html?utm_source=rss&utm_medium=rss&utm_campaign=ukrainian-government-websites-defaced www.secnews.physaphae.fr/article.php?IdArticle=3968175 False Threat None None Security Affairs - Blog Secu Threat actors can bypass malware detection due to Microsoft Defender weakness 2022-01-14T08:22:48+00:00 https://securityaffairs.co/wordpress/126689/hacking/microsoft-defender-weakness.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-defender-weakness www.secnews.physaphae.fr/article.php?IdArticle=3962500 False Malware,Threat None None Security Affairs - Blog Secu Threat actors abuse public cloud services to spread multiple RATs 2022-01-13T15:44:36+00:00 https://securityaffairs.co/wordpress/126675/cyber-crime/cloud-services-deliver-rats.html?utm_source=rss&utm_medium=rss&utm_campaign=cloud-services-deliver-rats www.secnews.physaphae.fr/article.php?IdArticle=3957553 False Malware,Threat None None Security Affairs - Blog Secu Russia-linked threat actors targets critical infrastructure, US authorities warn 2022-01-12T20:01:50+00:00 https://securityaffairs.co/wordpress/126639/cyber-warfare-2/russia-linked-threat-actors-alert.html?utm_source=rss&utm_medium=rss&utm_campaign=russia-linked-threat-actors-alert www.secnews.physaphae.fr/article.php?IdArticle=3953176 False Threat None None Security Affairs - Blog Secu Indian-linked Patchwork APT infected its own system revealing its ops 2022-01-10T14:32:03+00:00 https://securityaffairs.co/wordpress/126524/apt/patchwork-apt-ragnatela-rat.html?utm_source=rss&utm_medium=rss&utm_campaign=patchwork-apt-ragnatela-rat www.secnews.physaphae.fr/article.php?IdArticle=3943024 False Threat None None Security Affairs - Blog Secu New ZLoader malware campaign hit more than 2000 victims across 111 countries 2022-01-10T06:12:37+00:00 https://securityaffairs.co/wordpress/126513/malware/zloader-new-campaign.html?utm_source=rss&utm_medium=rss&utm_campaign=zloader-new-campaign www.secnews.physaphae.fr/article.php?IdArticle=3942387 False Malware,Vulnerability,Threat None None Security Affairs - Blog Secu US NCSC and DoS share best practices against surveillance tools 2022-01-09T19:06:30+00:00 https://securityaffairs.co/wordpress/126497/digital-id/defending-against-surveillance-tools.html?utm_source=rss&utm_medium=rss&utm_campaign=defending-against-surveillance-tools www.secnews.physaphae.fr/article.php?IdArticle=3941582 True Threat None None Security Affairs - Blog Secu Threat actor targets VMware Horizon servers using Log4Shell exploits, UK NHS warns 2022-01-07T15:47:57+00:00 https://securityaffairs.co/wordpress/126421/hacking/log4shell-nhs-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=log4shell-nhs-attacks www.secnews.physaphae.fr/article.php?IdArticle=3936837 False Hack,Vulnerability,Threat None None Security Affairs - Blog Secu Over 3.7 million accounts were compromised in the FlexBooker data breach 2022-01-07T09:20:29+00:00 https://securityaffairs.co/wordpress/126409/data-breach/flexbooker-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=flexbooker-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3936130 False Data Breach,Threat None None Security Affairs - Blog Secu Night Sky, a new ransomware operation in the threat landscape 2022-01-07T05:41:23+00:00 https://securityaffairs.co/wordpress/126400/malware/night-sky-ransomware-operation.html?utm_source=rss&utm_medium=rss&utm_campaign=night-sky-ransomware-operation www.secnews.physaphae.fr/article.php?IdArticle=3935509 False Ransomware,Threat None None Security Affairs - Blog Secu Attackers abused cloud video platform to inject an e-skimmer into 100 Real Estate sites 2022-01-04T15:18:59+00:00 https://securityaffairs.co/wordpress/126305/malware/cloud-video-platform-served-e-skimmer.html?utm_source=rss&utm_medium=rss&utm_campaign=cloud-video-platform-served-e-skimmer www.secnews.physaphae.fr/article.php?IdArticle=3923029 False Threat None None Security Affairs - Blog Secu Purple Fox backdoor spreads through fake Telegram App installer 2022-01-04T12:39:26+00:00 https://securityaffairs.co/wordpress/126299/cyber-crime/purple-fox-telegram-installer.html?utm_source=rss&utm_medium=rss&utm_campaign=purple-fox-telegram-installer www.secnews.physaphae.fr/article.php?IdArticle=3922783 False Threat None None Security Affairs - Blog Secu Hospitality Chain McMenamins discloses data breach after ransomware attack 2022-01-04T09:07:38+00:00 https://securityaffairs.co/wordpress/126293/data-breach/hospitality-chain-mcmenamins-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=hospitality-chain-mcmenamins-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3922165 False Ransomware,Data Breach,Threat None None Security Affairs - Blog Secu Israeli Media Outlets hacked on the anniversary of Soleimani killing 2022-01-03T15:22:25+00:00 https://securityaffairs.co/wordpress/126267/hacking/soleimani-anniversary-attack-israeli-media.html?utm_source=rss&utm_medium=rss&utm_campaign=soleimani-anniversary-attack-israeli-media www.secnews.physaphae.fr/article.php?IdArticle=3919112 False Threat None None Security Affairs - Blog Secu North Korea-linked threat actors stole $1.7 billion from cryptocurrency exchanges 2022-01-02T15:18:20+00:00 https://securityaffairs.co/wordpress/126225/apt/north-korea-cryptocurrency-exchanges-hacks.html?utm_source=rss&utm_medium=rss&utm_campaign=north-korea-cryptocurrency-exchanges-hacks www.secnews.physaphae.fr/article.php?IdArticle=3916816 False Threat None None Security Affairs - Blog Secu Crypto security breaches cause $4.25 billion losses worth of cryptos in 2021 2022-01-02T10:53:52+00:00 https://securityaffairs.co/wordpress/126216/cyber-crime/crypto-security-breaches-2011-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=crypto-security-breaches-2011-2021 www.secnews.physaphae.fr/article.php?IdArticle=3916287 False Threat None None Security Affairs - Blog Secu T-Mobile suffered a new data breach 2021-12-29T21:18:14+00:00 https://securityaffairs.co/wordpress/126140/cyber-crime/t-mobile-suffered-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=t-mobile-suffered-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3906001 False Data Breach,Threat None None Security Affairs - Blog Secu LastPass investigated recent reports of blocked login attempts 2021-12-28T21:52:55+00:00 https://securityaffairs.co/wordpress/126116/hacking/lastpass-hacking-attempts.html?utm_source=rss&utm_medium=rss&utm_campaign=lastpass-hacking-attempts www.secnews.physaphae.fr/article.php?IdArticle=3900628 False Threat LastPass None Security Affairs - Blog Secu A new wave of ech0raix ransomware attacks targets QNAP NAS devices 2021-12-27T19:08:50+00:00 https://securityaffairs.co/wordpress/126081/malware/ech0raix-ransomware-targeting-qnap-nas.html?utm_source=rss&utm_medium=rss&utm_campaign=ech0raix-ransomware-targeting-qnap-nas www.secnews.physaphae.fr/article.php?IdArticle=3892399 False Ransomware,Threat None None Security Affairs - Blog Secu Experts monitor ongoing attacks using exploits for Log4j library flaws 2021-12-27T14:26:00+00:00 https://securityaffairs.co/wordpress/126062/hacking/log4j-ongoing-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=log4j-ongoing-attacks www.secnews.physaphae.fr/article.php?IdArticle=3890509 False Threat None None Security Affairs - Blog Secu New Android banking Malware targets Brazil\'s Itaú Unibanco Bank 2021-12-27T10:01:31+00:00 https://securityaffairs.co/wordpress/126040/malware/android-banking-malware-brazil.html?utm_source=rss&utm_medium=rss&utm_campaign=android-banking-malware-brazil www.secnews.physaphae.fr/article.php?IdArticle=3889030 False Malware,Threat None None Security Affairs - Blog Secu \'Spider-Man: No Way Home\' used to spread a cryptominer 2021-12-26T06:34:58+00:00 https://securityaffairs.co/wordpress/125998/malware/spider-man-no-way-home-cryptominer.html?utm_source=rss&utm_medium=rss&utm_campaign=spider-man-no-way-home-cryptominer www.secnews.physaphae.fr/article.php?IdArticle=3882326 False Threat None None Security Affairs - Blog Secu New Rook Ransomware borrows code from Babuk 2021-12-25T19:11:34+00:00 https://securityaffairs.co/wordpress/125988/malware/rook-ransomware-based-on-babuk.html?utm_source=rss&utm_medium=rss&utm_campaign=rook-ransomware-based-on-babuk www.secnews.physaphae.fr/article.php?IdArticle=3879242 False Ransomware,Threat None 5.0000000000000000 Security Affairs - Blog Secu Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware 2021-12-23T14:49:49+00:00 https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=ms-office-cve-2021-40444-bypass-malware www.secnews.physaphae.fr/article.php?IdArticle=3860601 False Malware,Vulnerability,Threat None None Security Affairs - Blog Secu PYSA ransomware gang is the most active group in November 2021-12-22T15:50:25+00:00 https://securityaffairs.co/wordpress/125877/malware/pysa-ranomware-spike-nov-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=pysa-ranomware-spike-nov-2021 www.secnews.physaphae.fr/article.php?IdArticle=3849407 False Ransomware,Threat None None Security Affairs - Blog Secu Patch these 2 Active Directory flaws to prevent the takeover of Windows domains 2021-12-21T15:42:09+00:00 https://securityaffairs.co/wordpress/125857/security/windows-active-directory-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-active-directory-flaws www.secnews.physaphae.fr/article.php?IdArticle=3840249 False Threat None None Security Affairs - Blog Secu Belgian defense ministry hit by cyberattack exploiting Log4Shell bug 2021-12-20T15:49:43+00:00 https://securityaffairs.co/wordpress/125813/cyber-warfare-2/belgian-defense-ministry-hit-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=belgian-defense-ministry-hit-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=3832205 False Threat None None Security Affairs - Blog Secu Alleged APT implanted a backdoor in the network of a US federal agency 2021-12-20T15:20:58+00:00 https://securityaffairs.co/wordpress/125807/apt/backdoor-implanted-on-us-federal-agency-network.html?utm_source=rss&utm_medium=rss&utm_campaign=backdoor-implanted-on-us-federal-agency-network www.secnews.physaphae.fr/article.php?IdArticle=3832206 False Threat None None Security Affairs - Blog Secu Apache releases the third patch to address a new Log4j flaw 2021-12-18T15:20:12+00:00 https://securityaffairs.co/wordpress/125760/hacking/log4j-third-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=log4j-third-flaw www.secnews.physaphae.fr/article.php?IdArticle=3822636 False Vulnerability,Threat None None Security Affairs - Blog Secu 1.8 Million customers of four sports gear sites impacted by credit cards breach 2021-12-18T09:16:02+00:00 https://securityaffairs.co/wordpress/125753/cyber-crime/credit-cards-breach-websites.html?utm_source=rss&utm_medium=rss&utm_campaign=credit-cards-breach-websites www.secnews.physaphae.fr/article.php?IdArticle=3820475 False Threat None None Security Affairs - Blog Secu Phorpiex botnet is back, in 2021 it $500K worth of crypto assets 2021-12-17T11:47:21+00:00 https://securityaffairs.co/wordpress/125725/malware/phorpiex-botnet-return.html?utm_source=rss&utm_medium=rss&utm_campaign=phorpiex-botnet-return www.secnews.physaphae.fr/article.php?IdArticle=3812885 False Spam,Threat None None Security Affairs - Blog Secu While attackers begin exploiting a second Log4j flaw, a third one emerges 2021-12-16T14:25:28+00:00 https://securityaffairs.co/wordpress/125707/hacking/log4j-new-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=log4j-new-flaws www.secnews.physaphae.fr/article.php?IdArticle=3807616 False Threat None None Security Affairs - Blog Secu Adobe addresses over 60 vulnerabilities in multiple products 2021-12-14T22:31:41+00:00 https://securityaffairs.co/wordpress/125640/security/adobe-60-vulnerabilities-multiple-products.html?utm_source=rss&utm_medium=rss&utm_campaign=adobe-60-vulnerabilities-multiple-products www.secnews.physaphae.fr/article.php?IdArticle=3796754 False Threat None None Security Affairs - Blog Secu Hackers exploit Log4Shell to drop Khonsari Ransomware on Windows systems 2021-12-14T20:57:03+00:00 https://securityaffairs.co/wordpress/125630/malware/khonsari-ransomware-log4shell.html?utm_source=rss&utm_medium=rss&utm_campaign=khonsari-ransomware-log4shell www.secnews.physaphae.fr/article.php?IdArticle=3796084 False Ransomware,Vulnerability,Threat None None Security Affairs - Blog Secu US CISA orders federal agencies to fix Log4Shell by December 24th 2021-12-14T15:54:23+00:00 https://securityaffairs.co/wordpress/125623/security/cisa-log4shell-actions.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-log4shell-actions www.secnews.physaphae.fr/article.php?IdArticle=3794382 False Vulnerability,Threat None None Security Affairs - Blog Secu Two Linux botnets already exploit Log4Shell flaw in Log4j 2021-12-13T07:36:38+00:00 https://securityaffairs.co/wordpress/125562/malware/linux-botnets-log4shell-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=linux-botnets-log4shell-flaw www.secnews.physaphae.fr/article.php?IdArticle=3786925 False Threat None None Security Affairs - Blog Secu A phishing campaign targets clients of German banks using QR codes 2021-12-12T14:19:16+00:00 https://securityaffairs.co/wordpress/125540/cyber-crime/phishing-qr-codes.html?utm_source=rss&utm_medium=rss&utm_campaign=phishing-qr-codes www.secnews.physaphae.fr/article.php?IdArticle=3784419 False Threat None None Security Affairs - Blog Secu New \'Karakurt\' cybercrime gang focuses on data theft and extortion 2021-12-11T16:10:11+00:00 https://securityaffairs.co/wordpress/125518/cyber-crime/karakurt-cybercrime-gang.html?utm_source=rss&utm_medium=rss&utm_campaign=karakurt-cybercrime-gang www.secnews.physaphae.fr/article.php?IdArticle=3780833 False Threat None None Security Affairs - Blog Secu Volvo Cars suffers a data breach. Is it a ransomware attack? 2021-12-10T22:19:58+00:00 https://securityaffairs.co/wordpress/125500/data-breach/volvo-cars-cyber-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=volvo-cars-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=3777291 False Ransomware,Threat None None Security Affairs - Blog Secu 1.6 million WordPress sites targeted in the last couple of days 2021-12-10T11:42:56+00:00 https://securityaffairs.co/wordpress/125469/hacking/wordpress-sites-under-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=wordpress-sites-under-attack www.secnews.physaphae.fr/article.php?IdArticle=3773067 False Threat None None Security Affairs - Blog Secu Crooks injects e-skimmers in random WordPress plugins of e-stores 2021-12-09T14:46:15+00:00 https://securityaffairs.co/wordpress/125435/malware/e-skimmers-random-wordpress-plugins-e-stores.html?utm_source=rss&utm_medium=rss&utm_campaign=e-skimmers-random-wordpress-plugins-e-stores www.secnews.physaphae.fr/article.php?IdArticle=3768496 False Threat None None Security Affairs - Blog Secu Bitcoin Miner [oom_reaper] targets QNAP NAS devices 2021-12-07T15:28:27+00:00 https://securityaffairs.co/wordpress/125370/hacking/qnap-bitcoin-miner.html?utm_source=rss&utm_medium=rss&utm_campaign=qnap-bitcoin-miner www.secnews.physaphae.fr/article.php?IdArticle=3757279 False Threat,Cloud APT 37 None Security Affairs - Blog Secu Nobelium continues to target organizations worldwide with custom malware 2021-12-07T07:54:37+00:00 https://securityaffairs.co/wordpress/125352/apt/nobelium-custom-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=nobelium-custom-malware www.secnews.physaphae.fr/article.php?IdArticle=3755876 False Malware,Threat APT 29 None Security Affairs - Blog Secu Threat actors stole more than $150 million worth of cryptocurrency tokens from BitMart platform 2021-12-06T11:40:50+00:00 https://securityaffairs.co/wordpress/125321/cyber-crime/bitmart-security-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=bitmart-security-breach www.secnews.physaphae.fr/article.php?IdArticle=3751415 True Threat None 4.0000000000000000 Security Affairs - Blog Secu KAX17 threat actor is attempting to deanonymize Tor users running thousands of rogue relays 2021-12-03T15:33:50+00:00 https://securityaffairs.co/wordpress/125248/hacking/kax17-threat-actor-tor.html?utm_source=rss&utm_medium=rss&utm_campaign=kax17-threat-actor-tor www.secnews.physaphae.fr/article.php?IdArticle=3742162 False Threat None None Security Affairs - Blog Secu Threat actors stole $120 M in crypto from BadgerDAO DeFi platform 2021-12-03T12:16:46+00:00 https://securityaffairs.co/wordpress/125242/cyber-crime/badgerdao-defi-platform-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=badgerdao-defi-platform-hack www.secnews.physaphae.fr/article.php?IdArticle=3741346 False Threat None None Security Affairs - Blog Secu VirusTotal Collections allows enhancing the sharing of Indicators of Compromise (IoCs) 2021-12-01T19:37:44+00:00 https://securityaffairs.co/wordpress/125199/security/virustotal-collections.html?utm_source=rss&utm_medium=rss&utm_campaign=virustotal-collections www.secnews.physaphae.fr/article.php?IdArticle=3733665 False Threat None None Security Affairs - Blog Secu Sabbath Ransomware target critical infrastructure in the US and Canada 2021-12-01T07:25:52+00:00 https://securityaffairs.co/wordpress/125154/cyber-crime/sabbath-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=sabbath-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3730927 False Ransomware,Threat None None Security Affairs - Blog Secu WIRTE APT group targets the Middle East since at least 2019 2021-11-30T13:57:00+00:00 https://securityaffairs.co/wordpress/125133/apt/wirte-apt-group.html?utm_source=rss&utm_medium=rss&utm_campaign=wirte-apt-group www.secnews.physaphae.fr/article.php?IdArticle=3727888 False Threat None None Security Affairs - Blog Secu Panasonic confirmed that its network was illegally accessed by attackers 2021-11-29T21:36:16+00:00 https://securityaffairs.co/wordpress/125114/data-breach/panasonic-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=panasonic-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3724990 False Threat None None Security Affairs - Blog Secu Experts warn of attacks exploiting CVE-2021-40438 flaw in Apache HTTP Server 2021-11-29T15:18:23+00:00 https://securityaffairs.co/wordpress/125107/hacking/cve-2021-40438-apache-http-server-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=cve-2021-40438-apache-http-server-attacks www.secnews.physaphae.fr/article.php?IdArticle=3723416 False Threat None None Security Affairs - Blog Secu RATDispenser, a new stealthy JavaScript loader used to distribute RATs 2021-11-28T15:25:28+00:00 https://securityaffairs.co/wordpress/125078/malware/ratdispenser-spreads-rats.html?utm_source=rss&utm_medium=rss&utm_campaign=ratdispenser-spreads-rats www.secnews.physaphae.fr/article.php?IdArticle=3719341 False Threat None None Security Affairs - Blog Secu North Korea-linked Zinc group posed as Samsung recruiters to target security firms 2021-11-28T12:11:54+00:00 https://securityaffairs.co/wordpress/125071/apt/north-korea-zinc-targets-security-firms.html?utm_source=rss&utm_medium=rss&utm_campaign=north-korea-zinc-targets-security-firms www.secnews.physaphae.fr/article.php?IdArticle=3718986 False Threat APT 38 None Security Affairs - Blog Secu IKEA hit by a cyber attack that uses stolen internal reply-chain emails 2021-11-27T10:41:47+00:00 https://securityaffairs.co/wordpress/125040/uncategorized/ikea-attack-reply-chain-emails.html?utm_source=rss&utm_medium=rss&utm_campaign=ikea-attack-reply-chain-emails www.secnews.physaphae.fr/article.php?IdArticle=3715312 False Threat None None Security Affairs - Blog Secu Threat actors target crypto and NFT communities with Babadeda crypter 2021-11-26T15:50:31+00:00 https://securityaffairs.co/wordpress/125025/malware/babadeda-crypter-cryptocurrency-nft.html?utm_source=rss&utm_medium=rss&utm_campaign=babadeda-crypter-cryptocurrency-nft www.secnews.physaphae.fr/article.php?IdArticle=3711723 False Malware,Threat None None Security Affairs - Blog Secu APT C-23 group targets Middle East with an enhanced Android spyware variant 2021-11-26T07:07:43+00:00 https://securityaffairs.co/wordpress/125010/apt/apt-c-23-middle-east-android-spyware.html?utm_source=rss&utm_medium=rss&utm_campaign=apt-c-23-middle-east-android-spyware www.secnews.physaphae.fr/article.php?IdArticle=3710157 False Threat None None Security Affairs - Blog Secu New Linux CronRAT hides in cron jobs to evade detection in Magecart attacks 2021-11-25T22:07:09+00:00 https://securityaffairs.co/wordpress/125000/cyber-crime/linux-cronrat-magecart-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=linux-cronrat-magecart-attacks www.secnews.physaphae.fr/article.php?IdArticle=3708759 False Malware,Threat None None Security Affairs - Blog Secu Several GoDaddy brands impacted in recent data breach 2021-11-25T15:01:27+00:00 https://securityaffairs.co/wordpress/124994/data-breach/godaddy-breach-impacted-brands.html?utm_source=rss&utm_medium=rss&utm_campaign=godaddy-breach-impacted-brands www.secnews.physaphae.fr/article.php?IdArticle=3707618 True Data Breach,Threat None None Security Affairs - Blog Secu Iranian threat actors exploit MS MSHTML bug to steal Google and Instagram credentials 2021-11-25T12:32:42+00:00 https://securityaffairs.co/wordpress/124984/apt/iran-apt-microsoft-mshtml-exploit.html?utm_source=rss&utm_medium=rss&utm_campaign=iran-apt-microsoft-mshtml-exploit www.secnews.physaphae.fr/article.php?IdArticle=3707329 False Threat None None Security Affairs - Blog Secu Expert disclosed an exploit for a new Windows zero-day local privilege elevation issue 2021-11-23T15:28:09+00:00 https://securityaffairs.co/wordpress/124909/hacking/windows-zero-day-exploit.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-zero-day-exploit www.secnews.physaphae.fr/article.php?IdArticle=3698501 True Vulnerability,Threat None None Security Affairs - Blog Secu New GoDaddy data breach impacted 1.2 million customers 2021-11-22T20:49:37+00:00 https://securityaffairs.co/wordpress/124894/data-breach/godaddy-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=godaddy-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3695264 False Data Breach,Threat None None Security Affairs - Blog Secu Attackers deploy Linux backdoor on e-stores compromised with software skimmer 2021-11-18T20:43:46+00:00 https://securityaffairs.co/wordpress/124748/malware/linux-backdoor-e-stores-skimmer.html?utm_source=rss&utm_medium=rss&utm_campaign=linux-backdoor-e-stores-skimmer www.secnews.physaphae.fr/article.php?IdArticle=3676439 False Threat None None Security Affairs - Blog Secu The rise of millionaire zero-day exploit markets 2021-11-17T14:15:10+00:00 https://securityaffairs.co/wordpress/124690/cyber-crime/zero-day-exploit-markets.html?utm_source=rss&utm_medium=rss&utm_campaign=zero-day-exploit-markets www.secnews.physaphae.fr/article.php?IdArticle=3670213 False Threat None None Security Affairs - Blog Secu Iran-linked APT groups continue to evolve 2021-11-17T10:08:43+00:00 https://securityaffairs.co/wordpress/124683/apt/iran-linked-apt-groups.html?utm_source=rss&utm_medium=rss&utm_campaign=iran-linked-apt-groups www.secnews.physaphae.fr/article.php?IdArticle=3669148 False Threat None None Security Affairs - Blog Secu Mandiant links Ghostwriter operations to Belarus 2021-11-17T01:00:31+00:00 https://securityaffairs.co/wordpress/124675/apt/ghostwriter-operations-belarus.html?utm_source=rss&utm_medium=rss&utm_campaign=ghostwriter-operations-belarus www.secnews.physaphae.fr/article.php?IdArticle=3668094 False Threat None None Security Affairs - Blog Secu North Korea-linked Lazarus group targets cybersecurity experts with Trojanized IDA Pro 2021-11-15T15:34:25+00:00 https://securityaffairs.co/wordpress/124630/apt/lazarus-trojanized-ida-pro.html?utm_source=rss&utm_medium=rss&utm_campaign=lazarus-trojanized-ida-pro www.secnews.physaphae.fr/article.php?IdArticle=3663647 False Threat APT 38,APT 28 None Security Affairs - Blog Secu Two Sony PS5 exploits disclosed the same day 2021-11-15T07:52:03+00:00 https://securityaffairs.co/wordpress/124596/hacking/sony-ps5-exploits.html?utm_source=rss&utm_medium=rss&utm_campaign=sony-ps5-exploits www.secnews.physaphae.fr/article.php?IdArticle=3662094 False Threat None None Security Affairs - Blog Secu Hundreds of thousands of fake warnings of cyberattacks sent from a hacked FBI email server 2021-11-13T22:35:26+00:00 https://securityaffairs.co/wordpress/124570/cyber-crime/fbi-hacked-email-server.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-hacked-email-server www.secnews.physaphae.fr/article.php?IdArticle=3657033 False Spam,Threat None None Security Affairs - Blog Secu GravityRAT returns disguised as an end-to-end encrypted chat app 2021-11-13T20:10:38+00:00 https://securityaffairs.co/wordpress/124562/malware/gravityrat-returns.html?utm_source=rss&utm_medium=rss&utm_campaign=gravityrat-returns www.secnews.physaphae.fr/article.php?IdArticle=3656831 False Threat None None Security Affairs - Blog Secu Retail giant Costco discloses data breach, payment card data exposed 2021-11-13T00:06:33+00:00 https://securityaffairs.co/wordpress/124534/data-breach/costco-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=costco-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3652962 False Data Breach,Threat None None