www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T17:51:57+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu HTML Smuggling technique used in phishing and malspam campaigns 2021-11-12T22:15:05+00:00 https://securityaffairs.co/wordpress/124522/hacking/html-smuggling-technique.html?utm_source=rss&utm_medium=rss&utm_campaign=html-smuggling-technique www.secnews.physaphae.fr/article.php?IdArticle=3652843 False Malware,Threat None None Security Affairs - Blog Secu macOS Zero-Day exploited in watering hole attacks on users in Hong Kong 2021-11-12T15:57:25+00:00 https://securityaffairs.co/wordpress/124513/malware/macos-zero-day-watering-hole-hong-kong.html?utm_source=rss&utm_medium=rss&utm_campaign=macos-zero-day-watering-hole-hong-kong www.secnews.physaphae.fr/article.php?IdArticle=3652844 False Malware,Vulnerability,Threat None None Security Affairs - Blog Secu Threat actors hacked a server of a Queensland water supplier and remained undetected for 9 months 2021-11-11T18:53:22+00:00 https://securityaffairs.co/wordpress/124498/hacking/queensland-water-supplier-hacked.html?utm_source=rss&utm_medium=rss&utm_campaign=queensland-water-supplier-hacked www.secnews.physaphae.fr/article.php?IdArticle=3646511 False Threat None None Security Affairs - Blog Secu Iranian threat actors attempt to buy stolen data of US organizations, FBI warns 2021-11-11T13:47:04+00:00 https://securityaffairs.co/wordpress/124487/cyber-crime/fbi-pin-iran-attackers.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-pin-iran-attackers www.secnews.physaphae.fr/article.php?IdArticle=3645078 True Threat None None Security Affairs - Blog Secu TeamTNT group targets poorly configured Docker servers exposing REST APIs 2021-11-10T07:29:15+00:00 https://securityaffairs.co/wordpress/124421/cyber-crime/teamtnt-targets-docker-servers.html?utm_source=rss&utm_medium=rss&utm_campaign=teamtnt-targets-docker-servers www.secnews.physaphae.fr/article.php?IdArticle=3637290 False Threat None None Security Affairs - Blog Secu Robinhood data breach exposes 7 Million users\' information 2021-11-09T21:40:55+00:00 https://securityaffairs.co/wordpress/124412/data-breach/robinhood-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=robinhood-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3635275 False Data Breach,Threat None None Security Affairs - Blog Secu Clop gang exploiting CVE-2021-35211 RCE in SolarWinds Serv-U in recent attack 2021-11-09T18:35:29+00:00 https://securityaffairs.co/wordpress/124389/hacking/clop-gang-exploiting-cve-2021-35211-solarwinds-serv-u.html?utm_source=rss&utm_medium=rss&utm_campaign=clop-gang-exploiting-cve-2021-35211-solarwinds-serv-u www.secnews.physaphae.fr/article.php?IdArticle=3634122 False Ransomware,Vulnerability,Threat None None Security Affairs - Blog Secu Ransomware attack disrupted store operations in the Netherlands and Germany 2021-11-08T20:33:29+00:00 https://securityaffairs.co/wordpress/124338/cyber-crime/mediamarkt-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=mediamarkt-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=3629371 False Ransomware,Threat None None Security Affairs - Blog Secu Nation-state actors target critical sectors by exploiting the CVE-2021-40539 flaw 2021-11-08T10:37:54+00:00 https://securityaffairs.co/wordpress/124315/hacking/nation-state-actors-critical-sectors-cve-2021-40539.html?utm_source=rss&utm_medium=rss&utm_campaign=nation-state-actors-critical-sectors-cve-2021-40539 www.secnews.physaphae.fr/article.php?IdArticle=3626563 False Threat None 4.0000000000000000 Security Affairs - Blog Secu New Magecart group uses an e-Skimmer that avoids VMs and sandboxes 2021-11-07T12:35:49+00:00 https://securityaffairs.co/wordpress/124287/hacking/magecart-e-skimmer-avoids-vms.html?utm_source=rss&utm_medium=rss&utm_campaign=magecart-e-skimmer-avoids-vms www.secnews.physaphae.fr/article.php?IdArticle=3622476 False Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 339 2021-11-07T10:15:54+00:00 https://securityaffairs.co/wordpress/124282/breaking-news/security-affairs-newsletter-round-339.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-339 www.secnews.physaphae.fr/article.php?IdArticle=3622155 False Ransomware,Threat None None Security Affairs - Blog Secu Threat actors stole $55 million worth of cryptocurrency from bZx DeFi platform 2021-11-06T17:49:11+00:00 https://securityaffairs.co/wordpress/124266/cyber-crime/bzx-defi-platform-hacked.html?utm_source=rss&utm_medium=rss&utm_campaign=bzx-defi-platform-hacked www.secnews.physaphae.fr/article.php?IdArticle=3619912 False Threat None None Security Affairs - Blog Secu A drone was modified to disrupt U.S. Power Grid, says intelligence bulletin 2021-11-06T00:10:36+00:00 https://securityaffairs.co/wordpress/124245/security/drone-attack-u-s-power-grid.html?utm_source=rss&utm_medium=rss&utm_campaign=drone-attack-u-s-power-grid www.secnews.physaphae.fr/article.php?IdArticle=3617935 False Threat None None Security Affairs - Blog Secu US defense contractor Electronic Warfare Associates discloses data breach 2021-11-05T22:54:46+00:00 https://securityaffairs.co/wordpress/124236/data-breach/electronic-warfare-associates-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=electronic-warfare-associates-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3617257 True Data Breach,Threat None None Security Affairs - Blog Secu Threat actor exploits MS ProxyShell flaws to deploy Babuk ransomware 2021-11-05T11:52:07+00:00 https://securityaffairs.co/wordpress/124222/malware/hackers-proxyshell-babuk-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=hackers-proxyshell-babuk-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3613435 True Ransomware,Threat None None Security Affairs - Blog Secu npm libraries coa and rc. have been hijacked to deliver password-stealing malware 2021-11-05T09:21:55+00:00 https://securityaffairs.co/wordpress/124218/hacking/npm-libraries-coa-rc-hijacked.html?utm_source=rss&utm_medium=rss&utm_campaign=npm-libraries-coa-rc-hijacked www.secnews.physaphae.fr/article.php?IdArticle=3613108 False Malware,Threat None None Security Affairs - Blog Secu Cybercrime underground flooded with offers for initial access to shipping and logistics orgs 2021-11-03T08:18:18+00:00 https://securityaffairs.co/wordpress/124141/deep-web/cybercrime-initial-access-shipping-orgs.html?utm_source=rss&utm_medium=rss&utm_campaign=cybercrime-initial-access-shipping-orgs www.secnews.physaphae.fr/article.php?IdArticle=3602989 False Threat None None Security Affairs - Blog Secu Trojan Source attack method allows hiding flaws in source code 2021-11-02T11:54:59+00:00 https://securityaffairs.co/wordpress/124081/hacking/trojan-source-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=trojan-source-attack www.secnews.physaphae.fr/article.php?IdArticle=3597965 False Threat None None Security Affairs - Blog Secu Balikbayan Foxes group spoofs Philippine gov to spread RATs 2021-11-01T10:20:13+00:00 https://securityaffairs.co/wordpress/124017/apt/balikbayan-foxes-campaings.html?utm_source=rss&utm_medium=rss&utm_campaign=balikbayan-foxes-campaings www.secnews.physaphae.fr/article.php?IdArticle=3591807 False Threat None None Security Affairs - Blog Secu Graff multinational jeweller hit by Conti gang. Data of its rich clients are at risk, including Trump and Beckham 2021-10-31T09:30:41+00:00 https://securityaffairs.co/wordpress/123980/cyber-crime/conti-ransomware-graff-jeweller.html?utm_source=rss&utm_medium=rss&utm_campaign=conti-ransomware-graff-jeweller www.secnews.physaphae.fr/article.php?IdArticle=3587748 False Ransomware,Threat,Guideline None None Security Affairs - Blog Secu Hacker accessed medical info at UMass Memorial Health 2021-10-30T20:48:30+00:00 https://securityaffairs.co/wordpress/123970/data-breach/umass-memorial-health-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=umass-memorial-health-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=3586407 False Threat None None Security Affairs - Blog Secu NSA and CISA explained how to prevent and detect lateral movement in 5G networks via cloud systems 2021-10-29T13:47:05+00:00 https://securityaffairs.co/wordpress/123910/reports/5g-networks-prevent-lateral-movement.html?utm_source=rss&utm_medium=rss&utm_campaign=5g-networks-prevent-lateral-movement www.secnews.physaphae.fr/article.php?IdArticle=3580644 False Threat None None Security Affairs - Blog Secu AbstractEmu, a new Android malware with rooting capabilities 2021-10-28T15:47:16+00:00 https://securityaffairs.co/wordpress/123873/malware/abstractemu-android-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=abstractemu-android-malware www.secnews.physaphae.fr/article.php?IdArticle=3577148 False Malware,Threat None None Security Affairs - Blog Secu Crooks steal $130 million worth of cryptocurrency assets from Cream Finance 2021-10-28T09:40:24+00:00 https://securityaffairs.co/wordpress/123861/cyber-crime/cream-finance-cyber-heist-130m.html?utm_source=rss&utm_medium=rss&utm_campaign=cream-finance-cyber-heist-130m www.secnews.physaphae.fr/article.php?IdArticle=3577150 True Threat None None Security Affairs - Blog Secu The 9th edition of the ENISA Threat Landscape (ETL) report is out! 2021-10-27T13:47:47+00:00 https://securityaffairs.co/wordpress/123839/security/enisa-threat-landscape-report-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=enisa-threat-landscape-report-2021 www.secnews.physaphae.fr/article.php?IdArticle=3572899 False Threat None None Security Affairs - Blog Secu UltimaSMS subscription fraud campaign targeted millions of Android users 2021-10-26T08:32:07+00:00 https://securityaffairs.co/wordpress/123795/malware/ultimasms-massive-fraud-campaign.html?utm_source=rss&utm_medium=rss&utm_campaign=ultimasms-massive-fraud-campaign www.secnews.physaphae.fr/article.php?IdArticle=3565411 False Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 337 2021-10-24T13:40:20+00:00 https://securityaffairs.co/wordpress/123723/breaking-news/security-affairs-newsletter-round-337.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-337 www.secnews.physaphae.fr/article.php?IdArticle=3555212 False Threat None 3.0000000000000000 Security Affairs - Blog Secu Threat actors offer for sale data for 50 millions of Moscow drivers 2021-10-24T09:47:43+00:00 https://securityaffairs.co/wordpress/123711/data-breach/moscow-drivers-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=moscow-drivers-data-leak www.secnews.physaphae.fr/article.php?IdArticle=3554483 False Threat None None Security Affairs - Blog Secu YouTube creators\' accounts hijacked with cookie-stealing malware 2021-10-20T22:56:47+00:00 https://securityaffairs.co/wordpress/123630/hacking/youtube-creators-accounts-hijacked-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=youtube-creators-accounts-hijacked-malware www.secnews.physaphae.fr/article.php?IdArticle=3540593 False Malware,Threat None None Security Affairs - Blog Secu Acer suffers a second data breach in a week 2021-10-20T13:19:49+00:00 https://securityaffairs.co/wordpress/123616/data-breach/acer-suffers-second-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=acer-suffers-second-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3537154 False Data Breach,Threat None None Security Affairs - Blog Secu Experts found many similarities between the new Karma Ransomware and Nemty variants 2021-10-19T17:48:31+00:00 https://securityaffairs.co/wordpress/123568/malware/karma-ransomware-nemty-similarities.html?utm_source=rss&utm_medium=rss&utm_campaign=karma-ransomware-nemty-similarities www.secnews.physaphae.fr/article.php?IdArticle=3532759 False Ransomware,Threat None None Security Affairs - Blog Secu TeamTNT Deploys Malicious Docker Image On Docker Hub 2021-10-18T19:50:41+00:00 https://securityaffairs.co/wordpress/123535/cyber-crime/teamtnt-docker-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=teamtnt-docker-attack www.secnews.physaphae.fr/article.php?IdArticle=3528483 False Threat None None Security Affairs - Blog Secu REvil ransomware operation shuts down once again 2021-10-18T07:27:01+00:00 https://securityaffairs.co/wordpress/123504/cyber-crime/revil-ransomware-shuts-down-once-again.html?utm_source=rss&utm_medium=rss&utm_campaign=revil-ransomware-shuts-down-once-again www.secnews.physaphae.fr/article.php?IdArticle=3526788 False Ransomware,Hack,Threat None None Security Affairs - Blog Secu Experts spotted an Ad-Blocking Chrome extension injecting malicious ads 2021-10-18T06:30:34+00:00 https://securityaffairs.co/wordpress/123488/cyber-crime/ad-blocking-chrome-extension-allblock.html?utm_source=rss&utm_medium=rss&utm_campaign=ad-blocking-chrome-extension-allblock www.secnews.physaphae.fr/article.php?IdArticle=3526789 False Threat None None Security Affairs - Blog Secu Google sent over 50,000 warnings of state-sponsored attacks, +33% from same period in 2020 2021-10-14T19:01:18+00:00 https://securityaffairs.co/wordpress/123361/apt/google-state-sponsored-attacks-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=google-state-sponsored-attacks-2021 www.secnews.physaphae.fr/article.php?IdArticle=3515669 False Threat None None Security Affairs - Blog Secu New Yanluowang ransomware used in highly targeted attacks on large orgs 2021-10-14T11:15:27+00:00 https://securityaffairs.co/wordpress/123328/malware/yanluowang-ransomware-targeted-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=yanluowang-ransomware-targeted-attacks www.secnews.physaphae.fr/article.php?IdArticle=3513588 False Ransomware,Threat None None Security Affairs - Blog Secu MyKings botnet operators already amassed at least $24 million 2021-10-13T19:46:40+00:00 https://securityaffairs.co/wordpress/123312/malware/mykings-botnet-still-alive.html?utm_source=rss&utm_medium=rss&utm_campaign=mykings-botnet-still-alive www.secnews.physaphae.fr/article.php?IdArticle=3511028 False Threat None None Security Affairs - Blog Secu Iran-linked DEV-0343 APT target US and Israeli defense technology firms 2021-10-11T20:34:29+00:00 https://securityaffairs.co/wordpress/123219/apt/dev-0343-apt-campaing.html?utm_source=rss&utm_medium=rss&utm_campaign=dev-0343-apt-campaing www.secnews.physaphae.fr/article.php?IdArticle=3503054 True Threat None None Security Affairs - Blog Secu Donot Team targets a Togo prominent activist with Indian-made spyware 2021-10-11T13:51:28+00:00 https://securityaffairs.co/wordpress/123205/intelligence/donot-team-apt-surveillance-togo.html?utm_source=rss&utm_medium=rss&utm_campaign=donot-team-apt-surveillance-togo www.secnews.physaphae.fr/article.php?IdArticle=3500553 False Threat None None Security Affairs - Blog Secu Google warns of APT28 attack attempts against 14,000 Gmail users 2021-10-08T09:09:54+00:00 https://securityaffairs.co/wordpress/123104/apt/apt28-gmail-users-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=apt28-gmail-users-attacks www.secnews.physaphae.fr/article.php?IdArticle=3488031 False Threat APT 28 3.0000000000000000 Security Affairs - Blog Secu Operation GhostShell: MalKamak APT targets aerospace and telco firms 2021-10-07T07:53:47+00:00 https://securityaffairs.co/wordpress/123045/apt/operation-ghostshell-shellclient-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=operation-ghostshell-shellclient-malware www.secnews.physaphae.fr/article.php?IdArticle=3481885 False Malware,Threat None None Security Affairs - Blog Secu Exclusive: Researchers dumped Gigabytes of data from Agent Tesla C2Cs 2021-10-06T21:37:35+00:00 https://securityaffairs.co/wordpress/123039/malware/agent-tesla-c2c-dumped.html?utm_source=rss&utm_medium=rss&utm_campaign=agent-tesla-c2c-dumped www.secnews.physaphae.fr/article.php?IdArticle=3479840 False Tool,Threat None None Security Affairs - Blog Secu Telco service provider giant Syniverse had unauthorized access since 2016 2021-10-05T09:30:41+00:00 https://securityaffairs.co/wordpress/122986/data-breach/syniverse-security-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=syniverse-security-breach www.secnews.physaphae.fr/article.php?IdArticle=3470194 False Threat None None Security Affairs - Blog Secu LockBit 2.0 ransomware hit Israeli defense firm E.M.I.T. Aviation Consulting 2021-10-04T07:28:59+00:00 https://securityaffairs.co/wordpress/122892/cyber-crime/e-m-i-t-aviation-consulting-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=e-m-i-t-aviation-consulting-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3463997 False Ransomware,Threat None None Security Affairs - Blog Secu TA544 group behind a spike in Ursnif malware campaigns targeting Italy 2021-10-03T19:38:53+00:00 https://securityaffairs.co/wordpress/122875/malware/ta544-ursnif-campaigns-italy.html?utm_source=rss&utm_medium=rss&utm_campaign=ta544-ursnif-campaigns-italy www.secnews.physaphae.fr/article.php?IdArticle=3462113 False Malware,Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 334 2021-10-03T11:57:28+00:00 https://securityaffairs.co/wordpress/122866/breaking-news/security-affairs-newsletter-round-334.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-334 www.secnews.physaphae.fr/article.php?IdArticle=3460938 False Threat None None Security Affairs - Blog Secu Threat actors exploit a flaw in Coinbase 2FA to steal user funds 2021-10-02T16:30:10+00:00 https://securityaffairs.co/wordpress/122846/hacking/coinbase-2fa-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=coinbase-2fa-flaw www.secnews.physaphae.fr/article.php?IdArticle=3458593 False Vulnerability,Threat None None Security Affairs - Blog Secu Flubot Android banking Trojan spreads via fake security updates 2021-10-02T14:17:02+00:00 https://securityaffairs.co/wordpress/122839/malware/flubot-android-trojan-fake-updates.html?utm_source=rss&utm_medium=rss&utm_campaign=flubot-android-trojan-fake-updates www.secnews.physaphae.fr/article.php?IdArticle=3458391 False Malware,Threat None None Security Affairs - Blog Secu Neiman Marcus discloses data breach, payment card data exposed 2021-10-01T13:32:49+00:00 https://securityaffairs.co/wordpress/122799/data-breach/neiman-marcus-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=neiman-marcus-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3452761 False Data Breach,Threat None None Security Affairs - Blog Secu Expert discloses new iPhone lock screen vulnerability in iOS 15 2021-09-29T18:50:32+00:00 https://securityaffairs.co/wordpress/122740/hacking/lock-screen-vulnerability.html?utm_source=rss&utm_medium=rss&utm_campaign=lock-screen-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=3445410 False Vulnerability,Threat None None Security Affairs - Blog Secu Group-IB CEO was put under arrest on treason charges 2021-09-29T09:37:38+00:00 https://securityaffairs.co/wordpress/122710/cyber-crime/group-ib-ceo-arrested-treason-changes.html?utm_source=rss&utm_medium=rss&utm_campaign=group-ib-ceo-arrested-treason-changes www.secnews.physaphae.fr/article.php?IdArticle=3442842 False Threat None None Security Affairs - Blog Secu A complete PoC exploit for CVE-2021-22005 in VMware vCenter is available online 2021-09-28T13:06:31+00:00 https://securityaffairs.co/wordpress/122686/hacking/cve-2021-22005-exploit-vmware-vcenter.html?utm_source=rss&utm_medium=rss&utm_campaign=cve-2021-22005-exploit-vmware-vcenter www.secnews.physaphae.fr/article.php?IdArticle=3438444 False Vulnerability,Threat None None Security Affairs - Blog Secu Russia-linked Nobelium APT group uses custom backdoor to target Windows domains 2021-09-28T07:26:24+00:00 https://securityaffairs.co/wordpress/122673/apt/nobelium-foggyweb-backdoor.html?utm_source=rss&utm_medium=rss&utm_campaign=nobelium-foggyweb-backdoor www.secnews.physaphae.fr/article.php?IdArticle=3437277 True Threat None None Security Affairs - Blog Secu New BloodyStealer malware is targeting the gaming sector 2021-09-28T05:20:26+00:00 https://securityaffairs.co/wordpress/122646/cyber-crime/bloodystealer-malware-targets-gamers.html?utm_source=rss&utm_medium=rss&utm_campaign=bloodystealer-malware-targets-gamers www.secnews.physaphae.fr/article.php?IdArticle=3437054 True Malware,Threat None None Security Affairs - Blog Secu Jupyter infostealer continues to evolve and is distributed via MSI installers 2021-09-27T13:54:50+00:00 https://securityaffairs.co/wordpress/122627/cyber-crime/jupyter-infostealer-msi-installers.html?utm_source=rss&utm_medium=rss&utm_campaign=jupyter-infostealer-msi-installers www.secnews.physaphae.fr/article.php?IdArticle=3433483 False Threat None None Security Affairs - Blog Secu JSC GREC Makeyev and other Russian entities under attack 2021-09-26T11:23:54+00:00 https://securityaffairs.co/wordpress/122589/hacking/jsc-grec-makeyev-russia-orgs-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=jsc-grec-makeyev-russia-orgs-attacks www.secnews.physaphae.fr/article.php?IdArticle=3430256 False Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 333 2021-09-26T08:26:12+00:00 https://securityaffairs.co/wordpress/122583/breaking-news/security-affairs-newsletter-round-333.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-333 www.secnews.physaphae.fr/article.php?IdArticle=3429691 False Ransomware,Threat None 2.0000000000000000 Security Affairs - Blog Secu Google TAG spotted actors using new code signing tricks to evade detection 2021-09-26T08:08:14+00:00 https://securityaffairs.co/wordpress/122576/hacking/code-signing-avoid-detection.html?utm_source=rss&utm_medium=rss&utm_campaign=code-signing-avoid-detection www.secnews.physaphae.fr/article.php?IdArticle=3429692 False Threat None None Security Affairs - Blog Secu Threat actors are attempting to exploit VMware vCenter CVE-2021-22005 flaw 2021-09-25T12:09:20+00:00 https://securityaffairs.co/wordpress/122565/hacking/vmware-vcenter-cve-2021-22005-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-vcenter-cve-2021-22005-attacks www.secnews.physaphae.fr/article.php?IdArticle=3428119 False Vulnerability,Threat None None Security Affairs - Blog Secu European Union formally blames Russia for the GhostWriter operation 2021-09-25T07:42:28+00:00 https://securityaffairs.co/wordpress/122555/apt/european-union-accuses-russia.html?utm_source=rss&utm_medium=rss&utm_campaign=european-union-accuses-russia www.secnews.physaphae.fr/article.php?IdArticle=3427503 False Threat None None Security Affairs - Blog Secu Apple addresses a new zero-day exploited to deploy the NSO Pegasus spyware 2021-09-23T20:49:28+00:00 https://securityaffairs.co/wordpress/122518/security/apple-zero-day-pegasus.html?utm_source=rss&utm_medium=rss&utm_campaign=apple-zero-day-pegasus www.secnews.physaphae.fr/article.php?IdArticle=3420030 False Threat None None Security Affairs - Blog Secu BulletProofLink, a large-scale phishing-as-a-service active since 2018 2021-09-23T13:26:29+00:00 https://securityaffairs.co/wordpress/122503/cyber-crime/bulletprooflink-phishing-phaas.html?utm_source=rss&utm_medium=rss&utm_campaign=bulletprooflink-phishing-phaas www.secnews.physaphae.fr/article.php?IdArticle=3417305 False Threat None None Security Affairs - Blog Secu Turla APT group used a new backdoor in attacks against Afghanistan, Germany and the US 2021-09-21T19:56:59+00:00 https://securityaffairs.co/wordpress/122437/apt/turla-apt-new-backdoor-afghanistan.html?utm_source=rss&utm_medium=rss&utm_campaign=turla-apt-new-backdoor-afghanistan www.secnews.physaphae.fr/article.php?IdArticle=3408240 False Threat None None Security Affairs - Blog Secu Numando, a new banking Trojan that abuses YouTube for remote configuration 2021-09-19T16:25:25+00:00 https://securityaffairs.co/wordpress/122371/malware/numando-banking-trojan.html?utm_source=rss&utm_medium=rss&utm_campaign=numando-banking-trojan www.secnews.physaphae.fr/article.php?IdArticle=3395578 False Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 332 2021-09-19T08:14:09+00:00 https://securityaffairs.co/wordpress/122361/breaking-news/security-affairs-newsletter-round-332.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-332 www.secnews.physaphae.fr/article.php?IdArticle=3393782 False Ransomware,Threat None None Security Affairs - Blog Secu Threat actor has been targeting the aviation industry since at least 2018 2021-09-18T16:48:46+00:00 https://securityaffairs.co/wordpress/122343/malware/aviation-industry-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=aviation-industry-attacks www.secnews.physaphae.fr/article.php?IdArticle=3390927 False Threat None None Security Affairs - Blog Secu Experts warn that Mirai Botnet starts exploiting OMIGOD flaw 2021-09-17T20:22:21+00:00 https://securityaffairs.co/wordpress/122322/hacking/omigod-mirai-botnet.html?utm_source=rss&utm_medium=rss&utm_campaign=omigod-mirai-botnet www.secnews.physaphae.fr/article.php?IdArticle=3387161 False Vulnerability,Threat None None Security Affairs - Blog Secu German Election body hit by a cyber attack 2021-09-17T14:10:41+00:00 https://securityaffairs.co/wordpress/122314/cyber-warfare-2/german-election-body-cyber-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=german-election-body-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=3384950 False Threat None None Security Affairs - Blog Secu Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug 2021-09-16T17:23:47+00:00 https://securityaffairs.co/wordpress/122281/security/windows-mshtml-cve-2021-40444-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-mshtml-cve-2021-40444-attacks www.secnews.physaphae.fr/article.php?IdArticle=3379273 True Ransomware,Threat None None Security Affairs - Blog Secu Vermilion Strike, a Linux implementation of Cobalt Strike Beacon used in attacks 2021-09-14T06:00:39+00:00 https://securityaffairs.co/wordpress/122172/malware/cobalt-strike-beacon.html?utm_source=rss&utm_medium=rss&utm_campaign=cobalt-strike-beacon www.secnews.physaphae.fr/article.php?IdArticle=3368387 False Tool,Threat None None Security Affairs - Blog Secu New Spook.Js attack allows to bypass Google Chrome Site Isolation protections 2021-09-13T15:26:55+00:00 https://securityaffairs.co/wordpress/122146/hacking/spook-js-side-channel-attack-chrome.html?utm_source=rss&utm_medium=rss&utm_campaign=spook-js-side-channel-attack-chrome www.secnews.physaphae.fr/article.php?IdArticle=3368391 False Threat None None Security Affairs - Blog Secu International money launderer sentenced to more than 11 years 2021-09-10T05:49:03+00:00 https://securityaffairs.co/wordpress/122058/breaking-news/money-launderer-senteced.html?utm_source=rss&utm_medium=rss&utm_campaign=money-launderer-senteced www.secnews.physaphae.fr/article.php?IdArticle=3358656 False Threat,Guideline None None Security Affairs - Blog Secu Millions of Microsoft web servers powered by vulnerable legacy software 2021-09-09T14:31:46+00:00 https://securityaffairs.co/wordpress/122044/security/millions-microsoft-servers-exposed-online.html?utm_source=rss&utm_medium=rss&utm_campaign=millions-microsoft-servers-exposed-online www.secnews.physaphae.fr/article.php?IdArticle=3358658 False Threat None None Security Affairs - Blog Secu TeamTNT cybercrime gang expands its arsenal to target thousands of orgs worldwide 2021-09-09T14:14:03+00:00 https://securityaffairs.co/wordpress/122037/cyber-crime/teamtnt-expands-arsenal.html?utm_source=rss&utm_medium=rss&utm_campaign=teamtnt-expands-arsenal www.secnews.physaphae.fr/article.php?IdArticle=3358659 False Threat None None Security Affairs - Blog Secu Personal information of 7 million Israelis available for sale 2021-09-08T22:48:18+00:00 https://securityaffairs.co/wordpress/121984/breaking-news/israelis-data-online.html?utm_source=rss&utm_medium=rss&utm_campaign=israelis-data-online www.secnews.physaphae.fr/article.php?IdArticle=3355380 False Threat None None Security Affairs - Blog Secu Groove gang leaks list of 500k credentials of compromised Fortinet appliances 2021-09-08T19:48:21+00:00 https://securityaffairs.co/wordpress/121985/cyber-crime/groove-gang-fortinet-leaks.html?utm_source=rss&utm_medium=rss&utm_campaign=groove-gang-fortinet-leaks www.secnews.physaphae.fr/article.php?IdArticle=3354014 False Ransomware,Threat None None Security Affairs - Blog Secu Microsoft warns of a zero-day in Internet Explorer that is actively exploited 2021-09-08T12:07:04+00:00 https://securityaffairs.co/wordpress/121964/security/microsoft-zero-day.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-zero-day www.secnews.physaphae.fr/article.php?IdArticle=3351786 False Vulnerability,Threat None None Security Affairs - Blog Secu A server of the Jenkins project hacked by exploiting a Confluence flaw 2021-09-07T13:04:45+00:00 https://securityaffairs.co/wordpress/121934/hacking/jenkins-server-security-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=jenkins-server-security-breach www.secnews.physaphae.fr/article.php?IdArticle=3346994 False Threat None None Security Affairs - Blog Secu FBI IC3 warns of a spike in sextortion attacks 2021-09-06T07:03:57+00:00 https://securityaffairs.co/wordpress/121878/cyber-crime/fbi-ic3-sextortion.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-ic3-sextortion www.secnews.physaphae.fr/article.php?IdArticle=3340666 False Threat None None Security Affairs - Blog Secu FIN7 group leverages Windows 11 Alpha-Themed docs to drop Javascript payloads 2021-09-04T13:06:19+00:00 https://securityaffairs.co/wordpress/121839/cyber-crime/fin7-cybercrime-gang.html?utm_source=rss&utm_medium=rss&utm_campaign=fin7-cybercrime-gang www.secnews.physaphae.fr/article.php?IdArticle=3334850 False Threat None None Security Affairs - Blog Secu Source code for the Babuk is available on a hacking forum 2021-09-04T11:26:46+00:00 https://securityaffairs.co/wordpress/121831/cyber-crime/babuk-source-code-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=babuk-source-code-leak www.secnews.physaphae.fr/article.php?IdArticle=3334552 True Ransomware,Threat None None Security Affairs - Blog Secu Attacks against SolarWinds Serv-U SW were possible due to the lack of ASLR mitigation 2021-09-03T06:55:38+00:00 https://securityaffairs.co/wordpress/121788/hacking/solarwinds-serv-u-sw-aslr.html?utm_source=rss&utm_medium=rss&utm_campaign=solarwinds-serv-u-sw-aslr www.secnews.physaphae.fr/article.php?IdArticle=3329779 False Threat None None Security Affairs - Blog Secu New BrakTooth flaws potentially impact millions of Bluetooth-enabled devices 2021-09-02T17:53:48+00:00 https://securityaffairs.co/wordpress/121768/hacking/braktooth-flaws-bluetooth.html?utm_source=rss&utm_medium=rss&utm_campaign=braktooth-flaws-bluetooth www.secnews.physaphae.fr/article.php?IdArticle=3326670 False Threat None None Security Affairs - Blog Secu Attackers are attempting to exploit recently patched Atlassian Confluence CVE-2021-26084 RCE 2021-09-02T12:36:57+00:00 https://securityaffairs.co/wordpress/121760/hacking/confluence-cve-2021-26084-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=confluence-cve-2021-26084-rce www.secnews.physaphae.fr/article.php?IdArticle=3325312 False Vulnerability,Threat None None Security Affairs - Blog Secu Mozi infections will slightly decrease but it will stay alive for some time to come 2021-09-01T21:23:55+00:00 https://securityaffairs.co/wordpress/121730/malware/mozi-botnet-still-alive.html?utm_source=rss&utm_medium=rss&utm_campaign=mozi-botnet-still-alive www.secnews.physaphae.fr/article.php?IdArticle=3322830 False Threat None None Security Affairs - Blog Secu Threat actors stole $19 million worth of crypto assets from Cream Finance 2021-08-31T11:53:36+00:00 https://securityaffairs.co/wordpress/121665/cyber-crime/cream-finance-security-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=cream-finance-security-breach www.secnews.physaphae.fr/article.php?IdArticle=3314958 False Threat None None Security Affairs - Blog Secu US DoJ announces the creation of Cyber Fellowship Program 2021-08-30T14:40:37+00:00 https://securityaffairs.co/wordpress/121646/security/us-doj-cyber-fellowship-program.html?utm_source=rss&utm_medium=rss&utm_campaign=us-doj-cyber-fellowship-program www.secnews.physaphae.fr/article.php?IdArticle=3311072 False Threat None None Security Affairs - Blog Secu Boston Public Library discloses cyberattack 2021-08-30T07:45:21+00:00 https://securityaffairs.co/wordpress/121632/cyber-crime/boston-public-library-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=boston-public-library-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=3309669 False Threat None None Security Affairs - Blog Secu 1 GB of data belonging to Puma available on Marketo 2021-08-29T14:58:29+00:00 https://securityaffairs.co/wordpress/121617/cyber-crime/puma-available-marketo.html?utm_source=rss&utm_medium=rss&utm_campaign=puma-available-marketo www.secnews.physaphae.fr/article.php?IdArticle=3307359 False Threat None None Security Affairs - Blog Secu B. Braun Infusomat pumps could be hacked to alter medication doses 2021-08-27T07:03:25+00:00 https://securityaffairs.co/wordpress/121504/hacking/b-braun-infusomat-pumps-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=b-braun-infusomat-pumps-hack www.secnews.physaphae.fr/article.php?IdArticle=3294774 False Threat None None Security Affairs - Blog Secu Personal Data and docs of Swiss town Rolle available on the dark web 2021-08-26T08:16:19+00:00 https://securityaffairs.co/wordpress/121470/cyber-crime/swiss-town-rolle-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=swiss-town-rolle-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3287539 False Ransomware,Data Breach,Threat None None Security Affairs - Blog Secu FIN8 group used a previously undetected Sardonic backdoor in a recent attack 2021-08-25T18:10:54+00:00 https://securityaffairs.co/wordpress/121446/cyber-crime/fin8-sardonic-backdoor.html?utm_source=rss&utm_medium=rss&utm_campaign=fin8-sardonic-backdoor www.secnews.physaphae.fr/article.php?IdArticle=3283782 False Threat None None Security Affairs - Blog Secu FBI flash alert warns on OnePercent Group Ransomware attacks 2021-08-24T08:24:57+00:00 https://securityaffairs.co/wordpress/121411/cyber-crime/onepercent-group-ransomware-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=onepercent-group-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=3273724 True Ransomware,Threat None None Security Affairs - Blog Secu Realtek SDK flaws exploited to deliver Mirai bot variant 2021-08-24T07:01:46+00:00 https://securityaffairs.co/wordpress/121400/cyber-crime/realtek-sdk-flaws-mirai-bot.html?utm_source=rss&utm_medium=rss&utm_campaign=realtek-sdk-flaws-mirai-bot www.secnews.physaphae.fr/article.php?IdArticle=3273495 False Threat None None Security Affairs - Blog Secu LPE zero-day flaw in Razer Synapse allows attackers to take over Windows PCs 2021-08-23T08:31:57+00:00 https://securityaffairs.co/wordpress/121385/hacking/razer-synapse-zero-day.html?utm_source=rss&utm_medium=rss&utm_campaign=razer-synapse-zero-day www.secnews.physaphae.fr/article.php?IdArticle=3268712 False Vulnerability,Threat None None Security Affairs - Blog Secu US CISA releases guidance on how to prevent ransomware data breaches 2021-08-21T08:10:42+00:00 https://securityaffairs.co/wordpress/121338/security/cisa-guidance-prevent-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-guidance-prevent-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3263452 False Ransomware,Threat None None Security Affairs - Blog Secu Cisco warns of Server Name Identification data exfiltration flaw in multiple products 2021-08-20T08:02:18+00:00 https://securityaffairs.co/wordpress/121299/security/cisco-sni-data-exfiltration-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-sni-data-exfiltration-flaw www.secnews.physaphae.fr/article.php?IdArticle=3258308 False Vulnerability,Threat None None Security Affairs - Blog Secu Threat actors stole $97 million from Liquid cryptocurency exchange 2021-08-19T17:10:07+00:00 https://securityaffairs.co/wordpress/121282/cyber-crime/liquid-cryptocurency-exchange-data-theft.html?utm_source=rss&utm_medium=rss&utm_campaign=liquid-cryptocurency-exchange-data-theft www.secnews.physaphae.fr/article.php?IdArticle=3255894 False Threat None None Security Affairs - Blog Secu Threat actors hacked US Census Bureau in 2020 by exploiting a Citrix flaw 2021-08-19T08:18:08+00:00 https://securityaffairs.co/wordpress/121270/reports/us-census-bureau-citrix-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=us-census-bureau-citrix-flaw www.secnews.physaphae.fr/article.php?IdArticle=3253784 False Threat None None Security Affairs - Blog Secu T-Mobile data breach has impacted 48.6 million customers 2021-08-18T16:10:56+00:00 https://securityaffairs.co/wordpress/121246/data-breach/t-mobile-data-breach-4.html?utm_source=rss&utm_medium=rss&utm_campaign=t-mobile-data-breach-4 www.secnews.physaphae.fr/article.php?IdArticle=3250242 False Data Breach,Threat None None