www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T16:29:08+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinar: Learn How to Stop Encrypted Attacks Before They Cost You Millions Ransomware isn\'t slowing down-it\'s getting smarter. Encryption, designed to keep our online lives secure, is now being weaponized by cybercriminals to hide malware, steal data, and avoid detection.The result? A 10.3% surge in encrypted attacks over the past year and some of the most shocking ransom payouts in history, including a $75 million ransom in 2024. Are you prepared to fight back? Join]]> 2025-01-09T16:14:00+00:00 https://thehackernews.com/2025/01/webinar-learn-how-to-stop-encrypted.html www.secnews.physaphae.fr/article.php?IdArticle=8635257 False Ransomware,Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) MirrorFace Leverages ANEL and NOOPDOOR in Multi-Year Cyberattacks on Japan Japan\'s National Police Agency (NPA) and National Center of Incident Readiness and Strategy for Cybersecurity (NCSC) accused a China-linked threat actor named MirrorFace of orchestrating a persistent attack campaign targeting organizations, businesses, and individuals in the country since 2019. The primary objective of the attack campaign is to steal information related to Japan\'s national]]> 2025-01-09T16:14:00+00:00 https://thehackernews.com/2025/01/mirrorface-leverages-anel-and-noopdoor.html www.secnews.physaphae.fr/article.php?IdArticle=8635258 False Threat,Legislation None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Critical RCE Flaw in GFI KerioControl Allows Remote Code Execution via CRLF Injection Threat actors are attempting to take advantage of a recently disclosed security flaw impacting GFI KerioControl firewalls that, if successfully exploited, could allow malicious actors to achieve remote code execution (RCE). The vulnerability in question, CVE-2024-52875, refers to a carriage return line feed (CRLF) injection attack, paving the way for HTTP response splitting, which could then]]> 2025-01-09T15:05:00+00:00 https://thehackernews.com/2025/01/critical-rce-flaw-in-gfi-keriocontrol.html www.secnews.physaphae.fr/article.php?IdArticle=8635240 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) E.U. Commission Fined for Transferring User Data to Meta in Violation of Privacy Laws The European General Court on Wednesday fined the European Commission, the primary executive arm of the European Union responsible for proposing and enforcing laws for member states, for violating the bloc\'s own data privacy regulations. The development marks the first time the Commission has been held liable for infringing stringent data protection laws in the region. The court determined that]]> 2025-01-09T12:43:00+00:00 https://thehackernews.com/2025/01/eu-commission-fined-for-transferring.html www.secnews.physaphae.fr/article.php?IdArticle=8635198 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ivanti Flaw CVE-2025-0282 Actively Exploited, Impacts Connect Secure and Policy Secure Ivanti is warning that a critical security flaw impacting Ivanti Connect Secure, Policy Secure, and ZTA Gateways has come under active exploitation in the wild beginning mid-December 2024. The security vulnerability in question is CVE-2025-0282 (CVSS score: 9.0), a stack-based buffer overflow that affects Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2]]> 2025-01-09T10:10:00+00:00 https://thehackernews.com/2025/01/ivanti-flaw-cve-2025-0282-actively.html www.secnews.physaphae.fr/article.php?IdArticle=8635167 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Neglected Domains Used in Malspam to Evade SPF and DMARC Security Protections Cybersecurity researchers have found that bad actors are continuing to have success by spoofing sender email addresses as part of various malspam campaigns. Faking the sender address of an email is widely seen as an attempt to make the digital missive more legitimate and get past security mechanisms that could otherwise flag it as malicious. While there are safeguards such as DomainKeys]]> 2025-01-08T23:39:00+00:00 https://thehackernews.com/2025/01/neglected-domains-used-in-malspam-to.html www.secnews.physaphae.fr/article.php?IdArticle=8635009 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Researchers Expose NonEuclid RAT Using UAC Bypass and AMSI Evasion Techniques Cybersecurity researchers have shed light on a new remote access trojan called NonEuclid that allows bad actors to remotely control compromised Windows systems. "The NonEuclid remote access trojan (RAT), developed in C#, is a highly sophisticated malware offering unauthorised remote access with advanced evasion techniques," Cyfirma said in a technical analysis published last week. "It employs]]> 2025-01-08T19:07:00+00:00 https://thehackernews.com/2025/01/researchers-expose-noneuclid-rat-using.html www.secnews.physaphae.fr/article.php?IdArticle=8634905 False Malware,Technical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Top 5 Malware Threats to Prepare Against in 2025 2024 had its fair share of high-profile cyber attacks, with companies as big as Dell and TicketMaster falling victim to data breaches and other infrastructure compromises. In 2025, this trend will continue. So, to be prepared for any kind of malware attack, every organization needs to know its cyber enemy in advance. Here are 5 common malware families that you can start preparing to counter]]> 2025-01-08T16:32:00+00:00 https://thehackernews.com/2025/01/top-5-malware-threats-to-prepare.html www.secnews.physaphae.fr/article.php?IdArticle=8634865 False Malware,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mirai Botnet Variant Exploits Four-Faith Router Vulnerability for DDoS Attacks A Mirai botnet variant has been found exploiting a newly disclosed security flaw impacting Four-Faith industrial routers since early November 2024 with the goal of conducting distributed denial-of-service (DDoS) attacks. The botnet maintains approximately 15,000 daily active IP addresses, with the infections primarily scattered across China, Iran, Russia, Turkey, and the United States.]]> 2025-01-08T15:59:00+00:00 https://thehackernews.com/2025/01/mirai-botnet-variant-exploits-four.html www.secnews.physaphae.fr/article.php?IdArticle=8634848 False Vulnerability,Industrial None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FCC Launches \\'Cyber Trust Mark\\' for IoT Devices to Certify Security Compliance The U.S. government on Tuesday announced the launch of the U.S. Cyber Trust Mark, a new cybersecurity safety label for Internet-of-Things (IoT) consumer devices. "IoT products can be susceptible to a range of security vulnerabilities," the U.S. Federal Communications Commission (FCC) said. "Under this program, qualifying consumer smart products that meet robust cybersecurity standards will bear]]> 2025-01-08T15:26:00+00:00 https://thehackernews.com/2025/01/fcc-launches-cyber-trust-mark-for-iot.html www.secnews.physaphae.fr/article.php?IdArticle=8634830 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA Flags Critical Flaws in Mitel and Oracle Systems Amid Active Exploitation The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added three flaws impacting Mitel MiCollab and Oracle WebLogic Server to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The list of vulnerabilities is as follows - CVE-2024-41713 (CVSS score: 9.1) - A path traversal vulnerability in Mitel MiCollab that could allow an attacker]]> 2025-01-08T09:51:00+00:00 https://thehackernews.com/2025/01/cisa-flags-critical-flaws-in-mitel-and.html www.secnews.physaphae.fr/article.php?IdArticle=8634750 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Researchers Uncover Major Security Flaw in Illumina iSeq 100 DNA Sequencers Cybersecurity researchers have uncovered firmware security vulnerabilities in the Illumina iSeq 100 DNA sequencing instrument that, if successfully exploited, could permit attackers to brick or plant persistent malware on susceptible devices. "The Illumina iSeq 100 used a very outdated implementation of BIOS firmware using CSM [Compatibility Support Mode] mode and without Secure Boot or standard]]> 2025-01-07T19:52:00+00:00 https://thehackernews.com/2025/01/researchers-uncover-major-security-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8634538 False Malware,Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Farewell to the Fallen: The Cybersecurity Stars We Lost Last Year It\'s time once again to pay our respects to the once-famous cybersecurity solutions whose usefulness died in the past year. The cybercriminal world collectively mourns the loss of these solutions and the easy access they provide to victim organizations. These solutions, though celebrated in their prime, succumbed to the twin forces of time and advancing threats. Much like a tribute to]]> 2025-01-07T17:20:00+00:00 https://thehackernews.com/2025/01/farewell-to-fallen-cybersecurity-stars.html www.secnews.physaphae.fr/article.php?IdArticle=8634488 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New EAGERBEE Variant Targets ISPs and Governments with Advanced Backdoor Capabilities Internet service providers (ISPs) and governmental entities in the Middle East have been targeted using an updated variant of the EAGERBEE malware framework. The new variant of EAGERBEE (aka Thumtais) comes fitted with various components that allow the backdoor to deploy additional payloads, enumerate file systems, and execute commands shells, demonstrating a significant evolution. "The key]]> 2025-01-07T15:16:00+00:00 https://thehackernews.com/2025/01/new-eagerbee-variant-targets-isps-and.html www.secnews.physaphae.fr/article.php?IdArticle=8634448 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA: No Wider Federal Impact from Treasury Cyber Attack, Investigation Ongoing The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday said there are no indications that the cyber attack targeting the Treasury Department impacted other federal agencies. The agency said it\'s working closely with the Treasury Department and BeyondTrust to get a better understanding of the breach and mitigate its impacts. "The security of federal systems and the data they]]> 2025-01-07T14:13:00+00:00 https://thehackernews.com/2025/01/cisa-no-wider-federal-impact-from.html www.secnews.physaphae.fr/article.php?IdArticle=8634449 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Moxa Alerts Users to High-Severity Vulnerabilities in Cellular and Secure Routers Taiwan-based Moxa has warned of two security vulnerabilities impacting its cellular routers, secure routers, and network security appliances that could allow privilege escalation and command execution. The list of vulnerabilities is as follows - CVE-2024-9138 (CVSS 4.0 score: 8.6) - A hard-coded credentials vulnerability that could allow an authenticated user to escalate privileges and gain]]> 2025-01-07T13:14:00+00:00 https://thehackernews.com/2025/01/moxa-alerts-users-to-high-severity.html www.secnews.physaphae.fr/article.php?IdArticle=8634426 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) India Proposes Digital Data Rules with Tough Penalties and Cybersecurity Requirements The Indian government has published a draft version of the Digital Personal Data Protection (DPDP) Rules for public consultation. "Data fiduciaries must provide clear and accessible information about how personal data is processed, enabling informed consent," India\'s Press Information Bureau (PIB) said in a statement released Sunday. "Citizens are empowered with rights to demand data erasure,]]> 2025-01-06T19:56:00+00:00 https://thehackernews.com/2025/01/india-proposes-digital-data-rules-with.html www.secnews.physaphae.fr/article.php?IdArticle=8634162 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [6 Jan] Every tap, click, and swipe we make online shapes our digital lives, but it also opens doors-some we never meant to unlock. Extensions we trust, assistants we rely on, and even the codes we scan are turning into tools for attackers. The line between convenience and vulnerability has never been thinner. This week, we dive into the hidden risks, surprising loopholes, and the clever tricks]]> 2025-01-06T17:35:00+00:00 https://thehackernews.com/2025/01/thn-weekly-recap-top-cybersecurity.html www.secnews.physaphae.fr/article.php?IdArticle=8634093 False Tool,Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) From $22M in Ransom to +100M Stolen Records: 2025\\'s All-Star SaaS Threat Actors to Watch In 2024, cyber threats targeting SaaS surged, with 7,000 password attacks blocked per second (just in Entra ID)-a 75% increase from last year-and phishing attempts up by 58%, causing $3.5 billion in losses (source: Microsoft Digital Defense Report 2024). SaaS attacks are increasing, with hackers often evading detection through legitimate usage patterns. The cyber threat arena saw standout]]> 2025-01-06T17:00:00+00:00 https://thehackernews.com/2025/01/from-22m-in-ransom-to-100m-stolen.html www.secnews.physaphae.fr/article.php?IdArticle=8634094 False Threat,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FireScam Android Malware Poses as Telegram Premium to Steal Data and Control Devices An Android information stealing malware named FireScam has been found masquerading as a premium version of the Telegram messaging app to steal data and maintain persistent remote control over compromised devices. "Disguised as a fake \'Telegram Premium\' app, it is distributed through a GitHub.io-hosted phishing site that impersonates RuStore – a popular app store in the Russian Federation,"]]> 2025-01-06T16:40:00+00:00 https://thehackernews.com/2025/01/firescam-android-malware-poses-as.html www.secnews.physaphae.fr/article.php?IdArticle=8634095 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Russian-Speaking Attackers Target Ethereum Devs with Fake Hardhat npm Packages Cybersecurity researchers have revealed several malicious packages on the npm registry that have been found impersonating the Nomic Foundation\'s Hardhat tool in order to steal sensitive data from developer systems. "By exploiting trust in open source plugins, attackers have infiltrated these platforms through malicious npm packages, exfiltrating critical data such as private keys, mnemonics,]]> 2025-01-06T14:58:00+00:00 https://thehackernews.com/2025/01/russian-speaking-attackers-target.html www.secnews.physaphae.fr/article.php?IdArticle=8634075 False Tool None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Researchers Uncover Nuclei Vulnerability Enabling Signature Bypass and Code Execution A high-severity security flaw has been disclosed in ProjectDiscovery\'s Nuclei, a widely-used open-source vulnerability scanner that, if successfully exploited, could allow attackers to bypass signature checks and potentially execute malicious code. Tracked as CVE-2024-43405, it carries a CVSS score of 7.4 out of a maximum of 10.0. It impacts all versions of Nuclei later than 3.0.0. "The]]> 2025-01-04T19:59:00+00:00 https://thehackernews.com/2025/01/researchers-uncover-nuclei.html www.secnews.physaphae.fr/article.php?IdArticle=8633494 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) PLAYFULGHOST Delivered via Phishing and SEO Poisoning in Trojanized VPN Apps Cybersecurity researchers have flagged a new malware called PLAYFULGHOST that comes with a wide range of information-gathering features like keylogging, screen capture, audio capture, remote shell, and file transfer/execution. The backdoor, according to Google\'s Managed Defense team, shares functional overlaps with a known remote administration tool referred to as Gh0st RAT, which had its source]]> 2025-01-04T13:22:00+00:00 https://thehackernews.com/2025/01/playfulghost-delivered-via-phishing-and.html www.secnews.physaphae.fr/article.php?IdArticle=8633391 False Malware,Tool None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) U.S. Treasury Sanctions Beijing Cybersecurity Firm for State-Backed Hacking Campaigns The U.S. Treasury Department\'s Office of Foreign Assets Control (OFAC) on Friday issued sanctions against a Beijing-based cybersecurity company known as Integrity Technology Group, Incorporated for orchestrating several cyber attacks against U.S. victims. These attacks have been publicly attributed to a Chinese state-sponsored threat actor tracked as Flax Typhoon (aka Ethereal Panda or]]> 2025-01-04T13:00:00+00:00 https://thehackernews.com/2025/01/us-treasury-sanctions-beijing.html www.secnews.physaphae.fr/article.php?IdArticle=8633373 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New AI Jailbreak Method \\'Bad Likert Judge\\' Boosts Attack Success Rates by Over 60% Cybersecurity researchers have shed light on a new jailbreak technique that could be used to get past a large language model\'s (LLM) safety guardrails and produce potentially harmful or malicious responses. The multi-turn (aka many-shot) attack strategy has been codenamed Bad Likert Judge by Palo Alto Networks Unit 42 researchers Yongzhe Huang, Yang Ji, Wenjun Hu, Jay Chen, Akshata Rao, and]]> 2025-01-03T16:44:00+00:00 https://thehackernews.com/2025/01/new-ai-jailbreak-method-bad-likert.html www.secnews.physaphae.fr/article.php?IdArticle=8633079 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) LDAPNightmare PoC Exploit Crashes LSASS and Reboots Windows Domain Controllers A proof-of-concept (PoC) exploit has been released for a now-patched security flaw impacting Windows Lightweight Directory Access Protocol (LDAP) that could trigger a denial-of-service (DoS) condition. The out-of-bounds reads vulnerability is tracked as CVE-2024-49113 (CVSS score: 7.5). It was addressed by Microsoft as part of Patch Tuesday updates for December 2024, alongside CVE-2024-49112 (]]> 2025-01-03T13:46:00+00:00 https://thehackernews.com/2025/01/ldapnightmare-poc-exploit-crashes-lsass.html www.secnews.physaphae.fr/article.php?IdArticle=8633030 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Critical Deadline: Update Old .NET Domains Before January 7, 2025 to Avoid Service Disruption Microsoft has announced that it\'s making an "unexpected change" to the way .NET installers and archives are distributed, requiring developers to update their production and DevOps infrastructure. "We expect that most users will not be directly affected, however, it is critical that you validate if you are affected and to watch for downtime or other kinds of breakage," Richard Lander, a program]]> 2025-01-03T12:19:00+00:00 https://thehackernews.com/2025/01/critical-deadline-update-old-net.html www.secnews.physaphae.fr/article.php?IdArticle=8633013 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple to Pay Siri Users $20 Per Device in Settlement Over Accidental Siri Privacy Violations Apple has agreed to pay $95 million to settle a proposed class action lawsuit that accused the iPhone maker of invading users\' privacy using its voice-activated Siri assistant. The development was first reported by Reuters. The settlement applies to U.S.-based individuals current or former owners or purchasers of a Siri-enabled device who had their confidential voice communications with the]]> 2025-01-03T11:13:00+00:00 https://thehackernews.com/2025/01/apple-to-pay-siri-users-20-per-device.html www.secnews.physaphae.fr/article.php?IdArticle=8632983 False Mobile None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Severe Security Flaws Patched in Microsoft Dynamics 365 and Power Apps Web API Details have emerged about three now-patched security vulnerabilities in Dynamics 365 and Power Apps Web API that could result in data exposure. The flaws, discovered by Melbourne-based cybersecurity company Stratus Security, have been addressed as of May 2024. Two of the three shortcomings reside in Power Platform\'s OData Web API Filter, while the third vulnerability is rooted in the FetchXML]]> 2025-01-02T18:23:00+00:00 https://thehackernews.com/2025/01/severe-security-flaws-patched-in.html www.secnews.physaphae.fr/article.php?IdArticle=8632740 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cross-Domain Attacks: A Growing Threat to Modern Security and How to Combat Them In the past year, cross-domain attacks have gained prominence as an emerging tactic among adversaries. These operations exploit weak points across multiple domains – including endpoints, identity systems and cloud environments – so the adversary can infiltrate organizations, move laterally and evade detection. eCrime groups like SCATTERED SPIDER and North Korea-nexus adversaries such as FAMOUS]]> 2025-01-02T16:23:00+00:00 https://thehackernews.com/2025/01/cross-domain-attacks-growing-threat-to.html www.secnews.physaphae.fr/article.php?IdArticle=8632692 False Threat,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Malicious Obfuscated NPM Package Disguised as an Ethereum Tool Deploys Quasar RAT Cybersecurity researchers have discovered a malicious package on the npm package registry that masquerades as a library for detecting vulnerabilities in Ethereum smart contracts but, in reality, drops an open-source remote access trojan called Quasar RAT onto developer systems. The heavily obfuscated package, named ethereumvulncontracthandler, was published to npm on December 18, 2024, by a user]]> 2025-01-02T13:15:00+00:00 https://thehackernews.com/2025/01/malicious-obfuscated-npm-package.html www.secnews.physaphae.fr/article.php?IdArticle=8632657 False Tool,Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Three Russian-German Nationals Charged with Espionage for Russian Secret Service German prosecutors have charged three Russian-German nationals for acting as secret service agents for Russia. The individuals, named Dieter S., Alexander J., and Alex D., have been accused of working for a foreign secret service. Dieter S. is also alleged to have participated in sabotage operations as well as taking pictures of military installations with an aim to endanger national security.]]> 2025-01-02T12:55:00+00:00 https://thehackernews.com/2025/01/three-russian-german-nationals-charged.html www.secnews.physaphae.fr/article.php?IdArticle=8632658 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New "DoubleClickjacking" Exploit Bypasses Clickjacking Protections on Major Websites Threat hunters have disclosed a new "widespread timing-based vulnerability class" that leverages a double-click sequence to facilitate clickjacking attacks and account takeovers in almost all major websites. The technique has been codenamed DoubleClickjacking by security researcher Paulos Yibelo. "Instead of relying on a single click, it takes advantage of a double-click sequence," Yibelo said.]]> 2025-01-01T18:54:00+00:00 https://thehackernews.com/2025/01/new-doubleclickjacking-exploit-bypasses.html www.secnews.physaphae.fr/article.php?IdArticle=8632412 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Iranian and Russian Entities Sanctioned for Election Interference Using AI and Cyber Tactics The U.S. Treasury Department\'s Office of Foreign Assets Control (OFAC) on Tuesday leveled sanctions against two entities in Iran and Russia for their attempts to interfere with the November 2024 presidential election. The federal agency said the entities – a subordinate organization of Iran\'s Islamic Revolutionary Guard Corps and a Moscow-based affiliate of Russia\'s Main Intelligence]]> 2025-01-01T15:29:00+00:00 https://thehackernews.com/2025/01/iranian-and-russian-entities-sanctioned.html www.secnews.physaphae.fr/article.php?IdArticle=8632367 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New U.S. DoJ Rule Halts Bulk Data Transfers to Adversarial Nations to Protect Privacy The U.S. Department of Justice (DoJ) has issued a final rule carrying out Executive Order (EO) 14117, which prevents mass transfer of citizens\' personal data to countries of concern such as China (including Hong Kong and Macau), Cuba, Iran, North Korea, Russia, and Venezuela. "This final rule is a crucial step forward in addressing the extraordinary national security threat posed of our]]> 2024-12-31T16:56:00+00:00 https://thehackernews.com/2024/12/new-us-doj-rule-halts-bulk-data.html www.secnews.physaphae.fr/article.php?IdArticle=8632006 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chinese APT Exploits BeyondTrust API Key to Access U.S. Treasury Systems and Documents The United States Treasury Department said it suffered a "major cybersecurity incident" that allowed suspected Chinese threat actors to remotely access some computers and unclassified documents.  "On December 8, 2024, Treasury was notified by a third-party software service provider, BeyondTrust, that a threat actor had gained access to a key used by the vendor to secure a cloud-based]]> 2024-12-31T11:12:00+00:00 https://thehackernews.com/2024/12/chinese-apt-exploits-beyondtrust-api.html www.secnews.physaphae.fr/article.php?IdArticle=8631932 False Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Misconfigured Kubernetes RBAC in Azure Airflow Could Expose Entire Cluster to Exploitation Cybersecurity researchers have uncovered three security weaknesses in Microsoft\'s Azure Data Factory Apache Airflow integration that, if successfully exploited, could have allowed an attacker to gain the ability to conduct various covert actions, including data exfiltration and malware deployment. "Exploiting these flaws could allow attackers to gain persistent access as shadow administrators]]> 2024-12-31T10:05:00+00:00 https://thehackernews.com/2024/12/misconfigured-kubernetes-rbac-in-azure.html www.secnews.physaphae.fr/article.php?IdArticle=8631917 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New HIPAA Rules Mandate 72-Hour Data Restoration and Annual Compliance Audits The United States Department of Health and Human Services\' (HHS) Office for Civil Rights (OCR) has proposed new cybersecurity requirements for healthcare organizations with an aim to safeguard patients\' data against potential cyber attacks. The proposal, which seeks to modify the Health Insurance Portability and Accountability Act (HIPAA) of 1996, is part of a broader initiative to bolster the]]> 2024-12-30T18:13:00+00:00 https://thehackernews.com/2024/12/new-hipaa-rules-mandate-72-hour-data.html www.secnews.physaphae.fr/article.php?IdArticle=8631639 False Medical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) When Good Extensions Go Bad: Takeaways from the Campaign Targeting Browser Extensions News has been making headlines over the weekend of the extensive attack campaign targeting browser extensions and injecting them with malicious code to steal user credentials. Currently, over 25 extensions, with an install base of over two million users, have been found to be compromised, and customers are now working to figure out their exposure (LayerX, one of the companies involved in]]> 2024-12-30T16:10:00+00:00 https://thehackernews.com/2024/12/when-good-extensions-go-bad-takeaways.html www.secnews.physaphae.fr/article.php?IdArticle=8631623 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 16 Chrome Extensions Hacked, Exposing Over 600,000 Users to Data Theft A new attack campaign has targeted known Chrome browser extensions, leading to at least 16 extensions being compromised and exposing over 600,000 users to data exposure and credential theft. The attack targeted publishers of browser extensions on the Chrome Web Store via a phishing campaign and used their access permissions to insert malicious code into legitimate extensions in order to steal]]> 2024-12-29T23:24:00+00:00 https://thehackernews.com/2024/12/16-chrome-extensions-hacked-exposing.html www.secnews.physaphae.fr/article.php?IdArticle=8631369 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 15,000+ Four-Faith Routers Exposed to New Exploit Due to Default Credentials A high-severity flaw impacting select Four-Faith routers has come under active exploitation in the wild, according to new findings from VulnCheck. The vulnerability, tracked as CVE-2024-12856 (CVSS score: 7.2), has been described as an operating system (OS) command injection bug affecting router models F3x24 and F3x36. The severity of the shortcoming is lower due to the fact that it only works]]> 2024-12-28T11:55:00+00:00 https://thehackernews.com/2024/12/15000-four-faith-routers-exposed-to-new.html www.secnews.physaphae.fr/article.php?IdArticle=8630854 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) North Korean Hackers Deploy OtterCookie Malware in Contagious Interview Campaign North Korean threat actors behind the ongoing Contagious Interview campaign have been observed dropping a new JavaScript malware called OtterCookie. Contagious Interview (aka DeceptiveDevelopment) refers to a persistent attack campaign that employs social engineering lures, with the hacking crew often posing as recruiters to trick individuals looking for potential job opportunities into]]> 2024-12-27T23:12:00+00:00 https://thehackernews.com/2024/12/north-korean-hackers-deploy-ottercookie.html www.secnews.physaphae.fr/article.php?IdArticle=8630680 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cloud Atlas Deploys VBCloud Malware: Over 80% of Targets Found in Russia The threat actor known as Cloud Atlas has been observed using a previously undocumented malware called VBCloud as part of its cyber attack campaigns targeting "several dozen users" in 2024. "Victims get infected via phishing emails containing a malicious document that exploits a vulnerability in the formula editor (CVE-2018-0802) to download and execute malware code," Kaspersky researcher Oleg]]> 2024-12-27T16:40:00+00:00 https://thehackernews.com/2024/12/cloud-atlas-deploys-vbcloud-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8630564 False Malware,Vulnerability,Threat,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Palo Alto Releases Patch for PAN-OS DoS Flaw - Update Immediately Palo Alto Networks has disclosed a high-severity vulnerability impacting PAN-OS software that could cause a denial-of-service (DoS) condition on susceptible devices. The flaw, tracked as CVE-2024-3393 (CVSS score: 8.7), impacts PAN-OS versions 10.X and 11.X, as well as Prisma Access running PAN-OS versions. It has been addressed in PAN-OS 10.1.14-h8, PAN-OS 10.2.10-h12, PAN-OS 11.1.5, PAN-OS]]> 2024-12-27T13:04:00+00:00 https://thehackernews.com/2024/12/palo-alto-releases-patch-for-pan-os-dos.html www.secnews.physaphae.fr/article.php?IdArticle=8630507 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FICORA and Kaiten Botnets Exploit Old D-Link Vulnerabilities for Global Attacks Cybersecurity researchers are warning about a spike in malicious activity that involves roping vulnerable D-Link routers into two different botnets, a Mirai variant dubbed FICORA and a Kaiten (aka Tsunami) variant called CAPSAICIN. "These botnets are frequently spread through documented D-Link vulnerabilities that allow remote attackers to execute malicious commands via a GetDeviceSettings]]> 2024-12-27T12:41:00+00:00 https://thehackernews.com/2024/12/ficora-and-kaiten-botnets-exploit-old-d.html www.secnews.physaphae.fr/article.php?IdArticle=8630508 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apache MINA CVE-2024-52046: CVSS 10.0 Flaw Enables RCE via Unsafe Serialization The Apache Software Foundation (ASF) has released patches to address a maximum severity vulnerability in the MINA Java network application framework that could result in remote code execution under specific conditions. Tracked as CVE-2024-52046, the vulnerability carries a CVSS score of 10.0. It affects versions 2.0.X, 2.1.X, and 2.2.X. "The ObjectSerializationDecoder in Apache MINA uses Java\'s]]> 2024-12-27T12:16:00+00:00 https://thehackernews.com/2024/12/apache-mina-cve-2024-52046-cvss-100.html www.secnews.physaphae.fr/article.php?IdArticle=8630477 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Brazilian Hacker Charged for Extorting $3.2M in Bitcoin After Breaching 300,000 Accounts A Brazilian citizen has been charged in the United States for allegedly threatening to release data stolen by hacking into a company\'s network in March 2020. Junior Barros De Oliveira, 29, of Curitiba, Brazil has been charged with four counts of extortionate threats involving information obtained from protected computers and four counts of threatening communications, the U.S. Department of]]> 2024-12-26T20:12:00+00:00 https://thehackernews.com/2024/12/brazilian-hacker-charged-for-extorting.html www.secnews.physaphae.fr/article.php?IdArticle=8630253 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ruijie Networks\\' Cloud Platform Flaws Could Expose 50,000 Devices to Remote Attacks Cybersecurity researchers have discovered several security flaws in the cloud management platform developed by Ruijie Networks that could permit an attacker to take control of the network appliances. "These vulnerabilities affect both the Reyee platform, as well as Reyee OS network devices," Claroty researchers Noam Moshe and Tomer Goldschmidt said in a recent analysis. "The vulnerabilities, if]]> 2024-12-25T19:15:00+00:00 https://thehackernews.com/2024/12/ruijie-networks-cloud-platform-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=8629884 False Vulnerability,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Critical SQL Injection Vulnerability in Apache Traffic Control Rated 9.9 CVSS - Patch Now The Apache Software Foundation (ASF) has shipped security updates to address a critical security flaw in Traffic Control that, if successfully exploited, could allow an attacker to execute arbitrary Structured Query Language (SQL) commands in the database. The SQL injection vulnerability, tracked as CVE-2024-45387, is rated 9.9 out of 10.0 on the CVSS scoring system. "An SQL injection]]> 2024-12-25T19:00:00+00:00 https://thehackernews.com/2024/12/critical-sql-injection-vulnerability-in.html www.secnews.physaphae.fr/article.php?IdArticle=8629885 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Iran\\'s Charming Kitten Deploys BellaCPP: A New C++ Variant of BellaCiao Malware The Iranian nation-state hacking group known as Charming Kitten has been observed deploying a C++ variant of a known malware called BellaCiao. Russian cybersecurity company Kaspersky, which dubbed the new version BellaCPP, said it discovered the artifact as part of a "recent" investigation into a compromised machine in Asia that was also infected with the BellaCiao malware. BellaCiao was first]]> 2024-12-25T15:54:00+00:00 https://thehackernews.com/2024/12/irans-charming-kitten-deploys-bellacpp.html www.secnews.physaphae.fr/article.php?IdArticle=8629826 False Malware APT 35 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Researchers Uncover PyPI Packages Stealing Keystrokes and Hijacking Social Accounts Cybersecurity researchers have flagged two malicious packages that were uploaded to the Python Package Index (PyPI) repository and came fitted with capabilities to exfiltrate sensitive information from compromised hosts, according to new findings from Fortinet FortiGuard Labs. The packages, named zebo and cometlogger, attracted 118 and 164 downloads each, prior to them being taken down.]]> 2024-12-24T18:52:00+00:00 https://thehackernews.com/2024/12/researchers-uncover-pypi-packages.html www.secnews.physaphae.fr/article.php?IdArticle=8629520 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) North Korean Hackers Pull Off $308M Bitcoin Heist from Crypto Firm DMM Bitcoin Japanese and U.S. authorities have formerly attributed the theft of cryptocurrency worth $308 million from cryptocurrency company DMM Bitcoin in May 2024 to North Korean cyber actors. "The theft is affiliated with TraderTraitor threat activity, which is also tracked as Jade Sleet, UNC4899, and Slow Pisces," the agencies said. "TraderTraitor activity is often characterized by targeted social]]> 2024-12-24T15:10:00+00:00 https://thehackernews.com/2024/12/north-korean-hackers-pull-off-308m.html www.secnews.physaphae.fr/article.php?IdArticle=8629468 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA Adds Acclaim USAHERDS Vulnerability to KEV Catalog Amid Active Exploitation The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a now-patched high-severity security flaw impacting Acclaim Systems USAHERDS to the Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation in the wild. The vulnerability in question is CVE-2021-44207 (CVSS score: 8.1), a case of hard-coded, static credentials in Acclaim USAHERDS that]]> 2024-12-24T14:55:00+00:00 https://thehackernews.com/2024/12/cisa-adds-acclaim-usaherds.html www.secnews.physaphae.fr/article.php?IdArticle=8629469 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apache Tomcat Vulnerability CVE-2024-56337 Exposes Servers to RCE Attacks The Apache Software Foundation (ASF) has released a security update to address an important vulnerability in its Tomcat server software that could result in remote code execution (RCE) under certain conditions. The vulnerability, tracked as CVE-2024-56337, has been described as an incomplete mitigation for CVE-2024-50379 (CVSS score: 9.8), another critical security flaw in the same product that]]> 2024-12-24T11:36:00+00:00 https://thehackernews.com/2024/12/apache-tomcat-vulnerability-cve-2024.html www.secnews.physaphae.fr/article.php?IdArticle=8629418 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) AI Could Generate 10,000 Malware Variants, Evading Detection in 88% of Case Cybersecurity researchers have found that it\'s possible to use large language models (LLMs) to generate new variants of malicious JavaScript code at scale in a manner that can better evade detection. "Although LLMs struggle to create malware from scratch, criminals can easily use them to rewrite or obfuscate existing malware, making it harder to detect," Palo Alto Networks Unit 42 researchers]]> 2024-12-23T19:18:00+00:00 https://thehackernews.com/2024/12/ai-could-generate-10000-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8629128 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Rockstar2FA Collapse Fuels Expansion of FlowerStorm Phishing-as-a-Service An interruption to the phishing-as-a-service (PhaaS) toolkit called Rockstar 2FA has led to a rapid uptick in activity from another nascent offering named FlowerStorm. "It appears that the [Rockstar2FA] group running the service experienced at least a partial collapse of its infrastructure, with pages associated with the service no longer reachable," Sophos said in a new report published last]]> 2024-12-23T16:51:00+00:00 https://thehackernews.com/2024/12/rockstar2fa-collapse-fuels-expansion-of.html www.secnews.physaphae.fr/article.php?IdArticle=8629088 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Top 10 Cybersecurity Trends to Expect in 2025 The 2025 cybersecurity landscape is increasingly complex, driven by sophisticated cyber threats, increased regulation, and rapidly evolving technology. In 2025, organizations will be challenged with protecting sensitive information for their customers while continuing to provide seamless and easy user experiences. Here\'s a closer look at ten emerging challenges and threats set to shape the]]> 2024-12-23T15:07:00+00:00 https://thehackernews.com/2024/12/top-10-cybersecurity-trends-to-expect.html www.secnews.physaphae.fr/article.php?IdArticle=8629069 False Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) U.S. Judge Rules Against NSO Group in WhatsApp Pegasus Spyware Case Meta Platforms-owned WhatsApp scored a major legal victory in its fight against Israeli commercial spyware vendor NSO Group after a federal judge in the U.S. state of California ruled in favor of the messaging giant for exploiting a security vulnerability to deliver Pegasus. "The limited evidentiary record before the court does show that defendants\' Pegasus code was sent through plaintiffs\']]> 2024-12-23T14:50:00+00:00 https://thehackernews.com/2024/12/us-judge-rules-against-nso-group-in.html www.secnews.physaphae.fr/article.php?IdArticle=8629049 False Vulnerability,Commercial None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Italy Fines OpenAI €15 Million for ChatGPT GDPR Data Privacy Violations Italy\'s data protection authority has fined ChatGPT maker OpenAI a fine of €15 million ($15.66 million) over how the generative artificial intelligence application handles personal data. The fine comes nearly a year after the Garante found that ChatGPT processed users\' information to train its service in violation of the European Union\'s General Data Protection Regulation (GDPR). The authority]]> 2024-12-23T12:12:00+00:00 https://thehackernews.com/2024/12/italy-fines-openai-15-million-for.html www.secnews.physaphae.fr/article.php?IdArticle=8629009 False None ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages A dual Russian and Israeli national has been charged in the United States for allegedly being the developer of the now-defunct LockBit ransomware-as-a-service (RaaS) operation since its inception in or around 2019 through at least February 2024. Rostislav Panev, 51, was arrested in Israel earlier this August and is currently awaiting extradition, the U.S. Department of Justice (DoJ) said in a]]> 2024-12-21T14:52:00+00:00 https://thehackernews.com/2024/12/lockbit-developer-rostislav-panev.html www.secnews.physaphae.fr/article.php?IdArticle=8628299 False Ransomware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Lazarus Group Spotted Targeting Nuclear Engineers with CookiePlus Malware The Lazarus Group, an infamous threat actor linked to the Democratic People\'s Republic of Korea (DPRK), has been observed leveraging a "complex infection chain" targeting at least two employees belonging to an unnamed nuclear-related organization within the span of one month in January 2024. The attacks, which culminated in the deployment of a new modular backdoor referred to as CookiePlus, are]]> 2024-12-20T16:14:00+00:00 https://thehackernews.com/2024/12/lazarus-group-spotted-targeting-nuclear.html www.secnews.physaphae.fr/article.php?IdArticle=8627927 False Malware,Threat APT 38 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Rspack npm Packages Compromised with Crypto Mining Malware in Supply Chain Attack The developers of Rspack have revealed that two of their npm packages, @rspack/core and @rspack/cli, were compromised in a software supply chain attack that allowed a malicious actor to publish malicious versions to the official package registry with cryptocurrency mining malware. Following the discovery, versions 1.1.7 of both libraries have been unpublished from the npm registry. The latest]]> 2024-12-20T14:09:00+00:00 https://thehackernews.com/2024/12/rspack-npm-packages-compromised-with.html www.secnews.physaphae.fr/article.php?IdArticle=8627889 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sophos Issues Hotfixes for Critical Firewall Flaws: Update to Prevent Exploitation Sophos has released hotfixes to address three security flaws in Sophos Firewall products that could be exploited to achieve remote code execution and allow privileged system access under certain conditions. Of the three, two are rated Critical in severity. There is currently no evidence that the shortcomings have been exploited in the wild. The list of vulnerabilities is as follows -]]> 2024-12-20T13:43:00+00:00 https://thehackernews.com/2024/12/sophos-fixes-3-critical-firewall-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=8627890 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers Exploiting Critical Fortinet EMS Vulnerability to Deploy Remote Access Tools A now-patched critical security flaw impacting Fortinet FortiClient EMS is being exploited by malicious actors as part of a cyber campaign that installed remote desktop software such as AnyDesk and ScreenConnect.  The vulnerability in question is CVE-2023-48788 (CVSS score: 9.3), an SQL injection bug that allows attackers to execute unauthorized code or commands by sending specially crafted]]> 2024-12-20T11:55:00+00:00 https://thehackernews.com/2024/12/hackers-exploiting-critical-fortinet.html www.secnews.physaphae.fr/article.php?IdArticle=8627831 False Tool,Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA Adds Critical Flaw in BeyondTrust Software to Exploited Vulnerabilities List The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical security flaw impacting BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) products to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerability, tracked as CVE-2024-12356 (CVSS score: 9.8), is a command injection flaw that]]> 2024-12-20T10:00:00+00:00 https://thehackernews.com/2024/12/cisa-adds-critical-flaw-in-beyondtrust.html www.secnews.physaphae.fr/article.php?IdArticle=8627815 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Thousands Download Malicious npm Libraries Impersonating Legitimate Tools Threat actors have been observed uploading malicious typosquats of legitimate npm packages such as typescript-eslint and @types/node that have racked up thousands of downloads on the package registry. The counterfeit versions, named @typescript_eslinter/eslint and types-node, are engineered to download a trojan and retrieve second-stage payloads, respectively. "While typosquatting attacks are]]> 2024-12-19T19:26:00+00:00 https://thehackernews.com/2024/12/thousands-download-malicious-npm.html www.secnews.physaphae.fr/article.php?IdArticle=8627545 False Tool,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Juniper Warns of Mirai Botnet Targeting SSR Devices with Default Passwords Juniper Networks is warning that Session Smart Router (SSR) products with default passwords are being targeted as part of a malicious campaign that deploys the Mirai botnet malware. The company said it\'s issuing the advisory after "several customers" reported anomalous behavior on their Session Smart Network (SSN) platforms on December 11, 2024. "These systems have been infected with the Mirai]]> 2024-12-19T19:07:00+00:00 https://thehackernews.com/2024/12/juniper-warns-of-mirai-botnet-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8627521 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fortinet Warns of Critical FortiWLM Flaw That Could Lead to Admin Access Exploits Fortinet has issued an advisory for a now-patched critical security flaw impacting Wireless LAN Manager (FortiWLM) that could lead to disclosure of sensitive information. The vulnerability, tracked as CVE-2023-34990, carries a CVSS score of 9.6 out of a maximum of 10.0. "A relative path traversal [CWE-23] in FortiWLM may allow a remote unauthenticated attacker to read sensitive files," the]]> 2024-12-19T16:01:00+00:00 https://thehackernews.com/2024/12/fortinet-warns-of-critical-fortiwlm.html www.secnews.physaphae.fr/article.php?IdArticle=8627480 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA Mandates Cloud Security for Federal Agencies by 2025 Under Binding Directive 25-01 The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued Binding Operational Directive (BOD) 25-01, ordering federal civilian agencies to secure their cloud environments and abide by Secure Cloud Business Applications (SCuBA) secure configuration baselines. "Recent cybersecurity incidents highlight the significant risks posed by misconfigurations and weak security controls,]]> 2024-12-19T15:30:00+00:00 https://thehackernews.com/2024/12/cisa-mandates-cloud-security-for.html www.secnews.physaphae.fr/article.php?IdArticle=8627439 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dutch DPA Fines Netflix €4.75 Million for GDPR Violations Over Data Transparency The Dutch Data Protection Authority (DPA) on Wednesday fined video on-demand streaming service Netflix €4.75 million ($4.93 million) for not giving consumers enough information about how it used their data between 2018 and 2020. An investigation launched by the DPA in 2019 found that the tech giant did not inform customers clearly enough in its privacy statement about what it does with the data]]> 2024-12-19T14:56:00+00:00 https://thehackernews.com/2024/12/dutch-dpa-fines-netflix-475-million-for.html www.secnews.physaphae.fr/article.php?IdArticle=8627440 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) UAC-0125 Abuses Cloudflare Workers to Distribute Malware Disguised as Army+ App The Computer Emergency Response Team of Ukraine (CERT-UA) has disclosed that a threat actor it tracks as UAC-0125 is leveraging Cloudflare Workers service to trick military personnel in the country into downloading malware disguised as Army+, a mobile app that was introduced by the Ministry of Defence back in August 2024 in an effort to make the armed forces go paperless. Users who visit the]]> 2024-12-19T14:10:00+00:00 https://thehackernews.com/2024/12/uac-0125-abuses-cloudflare-workers-to.html www.secnews.physaphae.fr/article.php?IdArticle=8627441 False Malware,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) HubPhish Exploits HubSpot Tools to Target 20,000 European Users for Credential Theft Cybersecurity researchers have disclosed a new phishing campaign that has targeted European companies with an aim to harvest account credentials and take control of the victims\' Microsoft Azure cloud infrastructure. The campaign has been codenamed HubPhish by Palo Alto Networks Unit 42 owing to the abuse of HubSpot tools in the attack chain. Targets include at least 20,000 automotive, chemical,]]> 2024-12-18T19:40:00+00:00 https://thehackernews.com/2024/12/hubphish-exploits-hubspot-tools-to.html www.secnews.physaphae.fr/article.php?IdArticle=8627116 False Tool,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Not Your Old ActiveState: Introducing our End-to-End OS Platform Having been at ActiveState for nearly eight years, I\'ve seen many iterations of our product. However, one thing has stayed true over the years: Our commitment to the open source community and companies using open source in their code. ActiveState has been helping enterprises manage open source for over a decade. In the early days, open source was in its infancy. We focused mainly on the]]> 2024-12-18T17:25:00+00:00 https://thehackernews.com/2024/12/not-your-old-activestate-introducing.html www.secnews.physaphae.fr/article.php?IdArticle=8627042 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) APT29 Hackers Target High-Value Victims Using Rogue RDP Servers and PyRDP The Russia-linked APT29 threat actor has been observed repurposing a legitimate red teaming attack methodology as part of cyber attacks leveraging malicious Remote Desktop Protocol (RDP) configuration files. The activity, which has targeted governments and armed forces, think tanks, academic researchers, and Ukrainian entities, entails adopting a "rogue RDP" technique that was previously]]> 2024-12-18T16:45:00+00:00 https://thehackernews.com/2024/12/apt29-hackers-target-high-value-victims.html www.secnews.physaphae.fr/article.php?IdArticle=8627043 False Threat APT 29 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ONLY Cynet Delivers 100% Protection and 100% Detection Visibility in the 2024 MITRE ATT&CK Evaluation Across small-to-medium enterprises (SMEs) and managed service providers (MSPs), the top priority for cybersecurity leaders is to keep IT environments up and running. To guard against cyber threats and prevent data breaches, it\'s vital to understand the current cybersecurity vendor landscape and continually assess the effectiveness of available solutions. Luckily, the 2024 MITRE ATT&CK]]> 2024-12-18T16:00:00+00:00 https://thehackernews.com/2024/12/only-cynet-delivers-100-protection-and.html www.secnews.physaphae.fr/article.php?IdArticle=8627044 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) BeyondTrust Issues Urgent Patch for Critical Vulnerability in PRA and RS Products BeyondTrust has disclosed details of a critical security flaw in Privileged Remote Access (PRA) and Remote Support (RS) products that could potentially lead to the execution of arbitrary commands. Privileged Remote Access controls, manages, and audits privileged accounts and credentials, offering zero trust access to on-premises and cloud resources by internal, external, and third-party users.]]> 2024-12-18T14:45:00+00:00 https://thehackernews.com/2024/12/beyondtrust-issues-urgent-patch-for.html www.secnews.physaphae.fr/article.php?IdArticle=8627069 False Vulnerability,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) INTERPOL Pushes for "Romance Baiting" to Replace "Pig Butchering" in Scam Discourse INTERPOL is calling for a linguistic shift that aims to put to an end to the term "pig butchering," instead advocating for the use of "romance baiting" to refer to online scams where victims are duped into investing in bogus cryptocurrency schemes under the pretext of a romantic relationship. "The term \'pig butchering\' dehumanizes and shames victims of such frauds, deterring people from coming]]> 2024-12-18T14:40:00+00:00 https://thehackernews.com/2024/12/interpol-pushes-for-romance-baiting-to.html www.secnews.physaphae.fr/article.php?IdArticle=8626978 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Meta Fined €251 Million for 2018 Data Breach Impacting 29 Million Accounts Meta Platforms, the parent company of Facebook, Instagram, WhatsApp, and Threads, has been fined €251 million (around $263 million) for a 2018 data breach that impacted millions of users in the bloc, in what\'s the latest financial hit the company has taken for flouting stringent privacy laws. The Irish Data Protection Commission (DPC) said the data breach impacted approximately 29 million]]> 2024-12-18T11:13:00+00:00 https://thehackernews.com/2024/12/meta-fined-251-million-for-2018-data.html www.secnews.physaphae.fr/article.php?IdArticle=8626914 False Data Breach None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Patch Alert: Critical Apache Struts Flaw Found, Exploitation Attempts Detected Threat actors are attempting to exploit a recently disclosed security flaw impacting Apache Struts that could pave the way for remote code execution. The issue, tracked as CVE-2024-53677, carries a CVSS score of 9.5 out of 10.0, indicating critical severity. The vulnerability shares similarities with another critical bug the project maintainers addressed in December 2023 (CVE-2023-50164, CVSS]]> 2024-12-18T10:23:00+00:00 https://thehackernews.com/2024/12/patch-alert-critical-apache-struts-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8626915 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attackers Exploit Microsoft Teams and AnyDesk to Deploy DarkGate Malware A new social engineering campaign has leveraged Microsoft Teams as a way to facilitate the deployment of a known malware called DarkGate. "An attacker used social engineering via a Microsoft Teams call to impersonate a user\'s client and gain remote access to their system," Trend Micro researchers Catherine Loveria, Jovit Samaniego, and Gabriel Nicoleta said. "The attacker failed to install a]]> 2024-12-17T22:05:00+00:00 https://thehackernews.com/2024/12/attackers-exploit-microsoft-teams-and.html www.secnews.physaphae.fr/article.php?IdArticle=8626672 False Malware,Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers Use Microsoft MSC Files to Deploy Obfuscated Backdoor in Pakistan Attacks A new phishing campaign has been observed employing tax-themed lures to deliver a stealthy backdoor payload as part of attacks targeting Pakistan. Cybersecurity company Securonix, which is tracking the activity under the name FLUX#CONSOLE, said it likely starts with a phishing email link or attachment, although it said it couldn\'t obtain the original email used to launch the attack. "One of the]]> 2024-12-17T19:41:00+00:00 https://thehackernews.com/2024/12/hackers-use-microsoft-msc-files-to.html www.secnews.physaphae.fr/article.php?IdArticle=8626601 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Even Great Companies Get Breached - Find Out Why and How to Stop It Even the best companies with the most advanced tools can still get hacked. It\'s a frustrating reality: you\'ve invested in the right solutions, trained your team, and strengthened your defenses. But breaches still happen. So, what\'s going wrong? The truth is, that attackers are constantly finding new ways to slip through cracks that often go unnoticed-even in well-prepared organizations. The good]]> 2024-12-17T17:35:00+00:00 https://thehackernews.com/2024/12/even-great-companies-get-breached-find.html www.secnews.physaphae.fr/article.php?IdArticle=8626557 False Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Bitter APT Targets Turkish Defense Sector with WmRAT and MiyaRAT Malware A suspected South Asian cyber espionage threat group known as Bitter targeted a Turkish defense sector organization in November 2024 to deliver two C++-malware families tracked as WmRAT and MiyaRAT. "The attack chain used alternate data streams in a RAR archive to deliver a shortcut (LNK) file that created a scheduled task on the target machine to pull down further payloads," Proofpoint]]> 2024-12-17T16:37:00+00:00 https://thehackernews.com/2024/12/bitter-apt-targets-turkish-defense.html www.secnews.physaphae.fr/article.php?IdArticle=8626531 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 5 Practical Techniques for Effective Cyber Threat Hunting Addressing cyber threats before they have a chance to strike or inflict serious damage is by far the best security approach any company can embrace. Achieving this takes a lot of research and proactive threat hunting. The problem here is that it is easy to get stuck in endless arrays of data and end up with no relevant intel.  To avoid this, use these five battle-tested techniques that are]]> 2024-12-17T16:22:00+00:00 https://thehackernews.com/2024/12/5-practical-techniques-for-effective.html www.secnews.physaphae.fr/article.php?IdArticle=8626532 False Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers Exploit Webview2 to Deploy CoinLurker Malware and Evade Security Detection Bogus software update lures are being used by threat actors to deliver a new stealer malware called CoinLurker. "Written in Go, CoinLurker employs cutting-edge obfuscation and anti-analysis techniques, making it a highly effective tool in modern cyber attacks," Morphisec researcher Nadav Lorber said in a technical report published Monday. The attacks make use of fake update alerts that employ]]> 2024-12-17T14:33:00+00:00 https://thehackernews.com/2024/12/hackers-exploit-webview2-to-deploy.html www.secnews.physaphae.fr/article.php?IdArticle=8626508 False Malware,Tool,Threat,Technical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) The Mask APT Resurfaces with Sophisticated Multi-Platform Malware Arsenal A little-known cyber espionage actor known as The Mask has been linked to a new set of attacks targeting an unnamed organization in Latin America twice in 2019 and 2022. "The Mask APT is a legendary threat actor that has been performing highly sophisticated attacks since at least 2007," Kaspersky researchers Georgy Kucherin and Marc Rivero said in an analysis published last week. "Their targets]]> 2024-12-17T12:25:00+00:00 https://thehackernews.com/2024/12/the-mask-apt-resurfaces-with.html www.secnews.physaphae.fr/article.php?IdArticle=8626454 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA and FBI Raise Alerts on Exploited Flaws and Expanding HiatusRAT Campaign The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added two security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The list of flaws is below - CVE-2024-20767 (CVSS score: 7.4) - Adobe ColdFusion contains an improper access control vulnerability that could allow an attacker to access or modify restricted]]> 2024-12-17T11:17:00+00:00 https://thehackernews.com/2024/12/cisa-and-fbi-raise-alerts-on-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8626455 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) DeceptionAds Delivers 1M+ Daily Impressions via 3,000 Sites, Fake CAPTCHA Pages Cybersecurity researchers have shed light on a previously undocumented aspect associated with ClickFix-style attacks that hinge on taking advantage of a single ad network service as part of a malvertising-driven information stealer campaign dubbed DeceptionAds. "Entirely reliant on a single ad network for propagation, this campaign showcases the core mechanisms of malvertising - delivering over]]> 2024-12-16T19:52:00+00:00 https://thehackernews.com/2024/12/deceptionads-delivers-1m-daily.html www.secnews.physaphae.fr/article.php?IdArticle=8626113 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NoviSpy Spyware Installed on Journalist\\'s Phone After Unlocking It With Cellebrite Tool A Serbian journalist had his phone first unlocked by a Cellebrite tool and subsequently compromised by a previously undocumented spyware codenamed NoviSpy, according to a new report published by Amnesty International. "NoviSpy allows for capturing sensitive personal data from a target\'s phone after infection and provides the ability to turn on the phone\'s microphone or camera remotely," the]]> 2024-12-16T18:15:00+00:00 https://thehackernews.com/2024/12/novispy-spyware-installed-on.html www.secnews.physaphae.fr/article.php?IdArticle=8626066 False Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips This past week has been packed with unsettling developments in the world of cybersecurity. From silent but serious attacks on popular business tools to unexpected flaws lurking in everyday devices, there\'s a lot that might have flown under your radar. Attackers are adapting old tricks, uncovering new ones, and targeting systems both large and small. Meanwhile, law enforcement has scored wins]]> 2024-12-16T17:41:00+00:00 https://thehackernews.com/2024/12/thn-recap-top-cybersecurity-threats_16.html www.secnews.physaphae.fr/article.php?IdArticle=8626067 False Tool,Legislation None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Data Governance in DevOps: Ensuring Compliance in the AI Era With the evolution of modern software development, CI/CD pipeline governance has emerged as a critical factor in maintaining both agility and compliance. As we enter the age of artificial intelligence (AI), the importance of robust pipeline governance has only intensified. With that said, we\'ll explore the concept of CI/CD pipeline governance and why it\'s vital, especially as AI becomes]]> 2024-12-16T16:30:00+00:00 https://thehackernews.com/2024/12/data-governance-in-devops-ensuring.html www.secnews.physaphae.fr/article.php?IdArticle=8626011 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Investment Scam Leverages AI, Social Media Ads to Target Victims Worldwide Cybersecurity researchers are calling attention to a new kind of investment scam that leverages a combination of social media malvertising, company-branded posts, and artificial intelligence (AI) powered video testimonials featuring famous personalities, ultimately leading to financial and data loss. "The main goal of the fraudsters is to lead victims to phishing websites and forms that harvest]]> 2024-12-16T15:47:00+00:00 https://thehackernews.com/2024/12/new-investment-scam-leverages-ai-social.html www.secnews.physaphae.fr/article.php?IdArticle=8625987 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Glutton Malware Exploits Popular PHP Frameworks Like Laravel and ThinkPHP Cybersecurity researchers have discovered a new PHP-based backdoor called Glutton that has been put to use in cyber attacks targeting China, the United States, Cambodia, Pakistan, and South Africa. QiAnXin XLab, which discovered the malicious activity in late April 2024, attributed the previously unknown malware with moderate confidence to the prolific Chinese nation-state group tracked Winnti (]]> 2024-12-16T14:39:00+00:00 https://thehackernews.com/2024/12/new-glutton-malware-exploits-popular.html www.secnews.physaphae.fr/article.php?IdArticle=8625988 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ukrainian Minors Recruited for Cyber Ops and Reconnaissance in Russian Airstrikes The Security Service of Ukraine (SBU or SSU) has exposed a novel espionage campaign suspected to be orchestrated by Russia\'s Federal Security Service (FSB) that involves recruiting Ukrainian minors for criminal activities under the guise of "quest games." Law enforcement officials said that it detained two FSB agent groups following a special operation in Kharkiv. These groups, per the agency,]]> 2024-12-16T12:14:00+00:00 https://thehackernews.com/2024/12/ukrainian-minors-recruited-for-cyber.html www.secnews.physaphae.fr/article.php?IdArticle=8625889 False Legislation None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Germany Disrupts BADBOX Malware on 30,000 Devices Using Sinkhole Action Germany\'s Federal Office of Information Security (BSI) has announced that it has disrupted a malware operation called BADBOX that came preloaded on at least 30,000 internet-connected devices sold across the country. In a statement published earlier this week, authorities said they severed the communications between the devices and their command-and-control (C2) servers by sinkholing the domains]]> 2024-12-14T17:03:00+00:00 https://thehackernews.com/2024/12/germany-disrupts-badbox-malware-on.html www.secnews.physaphae.fr/article.php?IdArticle=8625068 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Thai Officials Targeted in Yokai Backdoor Campaign Using DLL Side-Loading Techniques Thai government officials have emerged as the target of a new campaign that leverages a technique called DLL side-loading to deliver a previously undocumented backdoor dubbed Yokai. "The target of the threat actors were Thailand officials based on the nature of the lures," Nikhil Hegde, senior engineer for Netskope\'s Security Efficacy team, told The Hacker News. "The Yokai backdoor itself is not]]> 2024-12-14T15:46:00+00:00 https://thehackernews.com/2024/12/thai-officials-targeted-in-yokai.html www.secnews.physaphae.fr/article.php?IdArticle=8625027 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 390,000+ WordPress Credentials Stolen via Malicious GitHub Repository Hosting PoC Exploits A now-removed GitHub repository that advertised a WordPress tool to publish posts to the online content management system (CMS) is estimated to have enabled the exfiltration of over 390,000 credentials. The malicious activity is part of a broader attack campaign undertaken by a threat actor, dubbed MUT-1244 (where MUT refers to "mysterious unattributed threat") by Datadog Security Labs, that]]> 2024-12-14T01:30:00+00:00 https://thehackernews.com/2024/12/390000-wordpress-credentials-stolen-via.html www.secnews.physaphae.fr/article.php?IdArticle=8624742 False Tool,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Critical OpenWrt Vulnerability Exposes Devices to Malicious Firmware Injection A security flaw has been disclosed in OpenWrt\'s Attended Sysupgrade (ASU) feature that, if successfully exploited, could have been abused to distribute malicious firmware packages. The vulnerability, tracked as CVE-2024-54143, carries a CVSS score of 9.3 out of a maximum of 10, indicating critical severity. Flatt Security researcher RyotaK has been credited with discovering and reporting the]]> 2024-12-13T22:18:00+00:00 https://thehackernews.com/2024/12/critical-openwrt-vulnerability-exposes.html www.secnews.physaphae.fr/article.php?IdArticle=8624676 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) DoJ Indicts 14 North Koreans for $88M IT Worker Fraud Scheme Over Six Years The U.S. Department of Justice (DoJ) has indicted 14 nationals belonging to the Democratic People\'s Republic of Korea (DPRK or North Korea) for their alleged involvement in a long-running conspiracy to violate sanctions and commit wire fraud, money laundering, and identity theft by illegally seeking employment in U.S. companies and non-profit organizations. "The conspirators, who worked for]]> 2024-12-13T21:21:00+00:00 https://thehackernews.com/2024/12/doj-indicts-14-north-koreans-for-88m-it.html www.secnews.physaphae.fr/article.php?IdArticle=8624649 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Iran-Linked IOCONTROL Malware Targets SCADA and Linux-Based IoT Platforms Iran-affiliated threat actors have been linked to a new custom malware that\'s geared toward IoT and operational technology (OT) environments in Israel and the United States. The malware has been codenamed IOCONTROL by OT cybersecurity company Claroty, highlighting its ability to attack IoT and supervisory control and data acquisition (SCADA) devices such as IP cameras, routers, programmable]]> 2024-12-13T17:14:00+00:00 https://thehackernews.com/2024/12/iran-linked-iocontrol-malware-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8624551 False Malware,Threat,Industrial None 4.0000000000000000