www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-08T09:51:56+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu Threat actors use Zimbra exploits to target organizations in Ukraine 2022-04-15T22:13:40+00:00 https://securityaffairs.co/wordpress/130244/cyber-warfare-2/attacks-ukraine-govt-zimbra-exploits.html www.secnews.physaphae.fr/article.php?IdArticle=4460127 False Vulnerability,Threat None None Security Affairs - Blog Secu Conti Ransomware Gang claims responsibility for the Nordex hack 2022-04-15T19:49:36+00:00 https://securityaffairs.co/wordpress/130238/cyber-crime/conti-ransomware-claims-nordex-attack.html www.secnews.physaphae.fr/article.php?IdArticle=4458950 False Ransomware,Hack None None Security Affairs - Blog Secu ZingoStealer crimeware released for free in the cybercrime ecosystem 2022-04-15T14:37:07+00:00 https://securityaffairs.co/wordpress/130229/breaking-news/zingostealer-crimeware.html www.secnews.physaphae.fr/article.php?IdArticle=4456420 False Threat None None Security Affairs - Blog Secu Auth bypass flaw in Cisco Wireless LAN Controller Software allows device takeover 2022-04-15T11:51:54+00:00 https://securityaffairs.co/wordpress/130217/security/auth-bypass-cisco-wireless-lan-controller.html www.secnews.physaphae.fr/article.php?IdArticle=4455364 False Vulnerability None 5.0000000000000000 Security Affairs - Blog Secu Google fixed third zero-day in Chrome since the start of 2022 2022-04-15T10:25:30+00:00 https://securityaffairs.co/wordpress/130213/security/google-chrome-zeroday-cve-2022-1364.html www.secnews.physaphae.fr/article.php?IdArticle=4454633 False Vulnerability,Threat None None Security Affairs - Blog Secu Ways to Develop a Cybersecurity Training Program for Employees 2022-04-15T09:08:13+00:00 https://securityaffairs.co/wordpress/130211/security/cybersecurity-training-program.html www.secnews.physaphae.fr/article.php?IdArticle=4454493 False Data Breach,Studies None None Security Affairs - Blog Secu Analysis of the SunnyDay ransomware 2022-04-15T08:25:20+00:00 https://securityaffairs.co/wordpress/130204/malware/analysis-sunnyday-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=4454361 False Ransomware None None Security Affairs - Blog Secu US gov agencies e private firms warn nation-state actors are targeting ICS & SCADA devices 2022-04-14T15:10:01+00:00 https://securityaffairs.co/wordpress/130195/apt/us-gov-warns-apt-targets-ics-scada.html www.secnews.physaphae.fr/article.php?IdArticle=4448710 False Threat None None Security Affairs - Blog Secu CISA adds Windows CLFS Driver Privilege Escalation flaw to its Known Exploited Vulnerabilities Catalog 2022-04-14T14:13:56+00:00 https://securityaffairs.co/wordpress/130191/hacking/cisa-adds-windows-clfs-driver-privilege-escalation-flaw-to-its-known-exploited-vulnerabilities-catalog.html www.secnews.physaphae.fr/article.php?IdArticle=4448002 True Vulnerability None 4.0000000000000000 Security Affairs - Blog Secu Critical VMware Workspace ONE Access CVE-2022-22954 flaw actively exploited 2022-04-14T10:42:53+00:00 https://securityaffairs.co/wordpress/130188/hacking/vmware-workspace-one-access-flaw-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=4446405 False Vulnerability,Threat None None Security Affairs - Blog Secu Microsoft has taken legal and technical action to dismantle the Zloader botnet 2022-04-14T04:36:27+00:00 https://securityaffairs.co/wordpress/130181/malware/microsoft-disrupts-zloader-malware-infrastructure.html www.secnews.physaphae.fr/article.php?IdArticle=4445733 False None None None Security Affairs - Blog Secu CVE-2021-31805 RCE bug in Apache Struts was finally patched 2022-04-13T19:32:18+00:00 https://securityaffairs.co/wordpress/130173/security/critical-apache-struts-rce-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=4443291 False None None None Security Affairs - Blog Secu China-linked Hafnium APT leverages Tarrask malware to gain persistence 2022-04-13T14:52:23+00:00 https://securityaffairs.co/wordpress/130167/apt/tarrask-malware-persistence-technique.html www.secnews.physaphae.fr/article.php?IdArticle=4441316 False Malware,Threat None None Security Affairs - Blog Secu JekyllBot:5 flaws allow hacking TUG autonomous mobile robots in hospitals 2022-04-13T12:15:55+00:00 https://securityaffairs.co/wordpress/130157/security/jekyllbot5-flaws-tug-autonomous-mobile-robots.html www.secnews.physaphae.fr/article.php?IdArticle=4440526 True Hack None None Security Affairs - Blog Secu EU officials were targeted with Israeli surveillance software 2022-04-13T07:05:40+00:00 https://securityaffairs.co/wordpress/130139/malware/eu-officials-surveillance-software.html www.secnews.physaphae.fr/article.php?IdArticle=4439368 False None None None Security Affairs - Blog Secu Microsoft Partch Tuesday for April 2022 fixed 10 critical vulnerabilities 2022-04-12T22:44:56+00:00 https://securityaffairs.co/wordpress/130149/breaking-news/microsoft-partch-tuesday-april-2022.html www.secnews.physaphae.fr/article.php?IdArticle=4437601 False None None None Security Affairs - Blog Secu Operation TOURNIQUET: Authorities shut down dark web marketplace RaidForums 2022-04-12T18:31:35+00:00 https://securityaffairs.co/wordpress/130131/deep-web/authorities-shut-down-raidforums.html www.secnews.physaphae.fr/article.php?IdArticle=4436200 True None None None Security Affairs - Blog Secu Russia-linked Sandworm APT targets energy facilities in Ukraine with wipers 2022-04-12T14:05:20+00:00 https://securityaffairs.co/wordpress/130123/apt/russia-sandworm-targets-energy-facilities-ukraine.html www.secnews.physaphae.fr/article.php?IdArticle=4434834 False Malware,Threat None None Security Affairs - Blog Secu NGINX project maintainers fix flaws in LDAP Reference Implementation 2022-04-12T11:23:22+00:00 https://securityaffairs.co/wordpress/130117/hacking/nginx-ldap-reference-implementation-bug.html www.secnews.physaphae.fr/article.php?IdArticle=4434326 False Vulnerability None None Security Affairs - Blog Secu CISA adds WatchGuard flaw to its Known Exploited Vulnerabilities Catalog 2022-04-12T08:36:41+00:00 https://securityaffairs.co/wordpress/130112/security/cisa-watchguard-flaw-known-exploited-vulnerabilities-catalog.html www.secnews.physaphae.fr/article.php?IdArticle=4433482 False None None 4.0000000000000000 Security Affairs - Blog Secu Anonymous hacked Russia\'s Ministry of Culture and leaked 446 GB 2022-04-11T22:19:17+00:00 https://securityaffairs.co/wordpress/130106/hacktivism/anonymous-hacked-russia-ministry-of-culture.html www.secnews.physaphae.fr/article.php?IdArticle=4431464 False None None None Security Affairs - Blog Secu FFDroider, a new information-stealing malware disguised as Telegram app 2022-04-11T20:47:50+00:00 https://securityaffairs.co/wordpress/130094/cyber-crime/ffdroider-info-stealer.html www.secnews.physaphae.fr/article.php?IdArticle=4430891 False Malware None None Security Affairs - Blog Secu SuperCare Health discloses a data breach that Impacted +300K people 2022-04-11T14:48:18+00:00 https://securityaffairs.co/wordpress/130089/data-breach/supercare-health-data-breach.html www.secnews.physaphae.fr/article.php?IdArticle=4429261 False Data Breach,Guideline None None Security Affairs - Blog Secu Microsoft\'s Autopatch feature improves the patch management process 2022-04-11T10:27:37+00:00 https://securityaffairs.co/wordpress/130082/security/microsoft-autopatch-feature-patch-management.html www.secnews.physaphae.fr/article.php?IdArticle=4428257 False None None None Security Affairs - Blog Secu Dependency Review GitHub Action prevents adding known flaws in the code 2022-04-11T07:27:59+00:00 https://securityaffairs.co/wordpress/130067/security/dependency-review-github-action.html www.secnews.physaphae.fr/article.php?IdArticle=4427952 False None None None Security Affairs - Blog Secu Securing Easy Appointments and earning CVE-2022-0482 2022-04-11T07:19:41+00:00 https://securityaffairs.co/wordpress/130077/security/securing-easy-appointments-cve-2022-0482.html www.secnews.physaphae.fr/article.php?IdArticle=4427953 False Vulnerability,Threat None None Security Affairs - Blog Secu Apr 03 – Apr 09 Ukraine – Russia the silent cyber conflict 2022-04-10T20:19:39+00:00 https://securityaffairs.co/wordpress/130057/cyber-warfare-2/apr-03-apr-09-ukraine-russia-cyber-conflict.html www.secnews.physaphae.fr/article.php?IdArticle=4426490 False None None None Security Affairs - Blog Secu NB65 group targets Russia with a modified version of Conti\'s ransomware 2022-04-10T09:08:13+00:00 https://securityaffairs.co/wordpress/130051/hacktivism/nb65-modified-version-conti-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=4424851 False Ransomware None None Security Affairs - Blog Secu Security Affairs newsletter Round 360 by Pierluigi Paganini 2022-04-10T08:00:43+00:00 https://securityaffairs.co/wordpress/130046/breaking-news/security-affairs-newsletter-round-360-by-pierluigi-paganini.html www.secnews.physaphae.fr/article.php?IdArticle=4424675 False None None None Security Affairs - Blog Secu Facebook blocked Russia and Belarus threat actors\' activity against Ukraine 2022-04-10T07:53:57+00:00 https://securityaffairs.co/wordpress/130037/cyber-warfare-2/facebook-block-russia-belarus-against-ukraine.html www.secnews.physaphae.fr/article.php?IdArticle=4424676 False Threat None None Security Affairs - Blog Secu A DDoS attack took down Finnish govt sites as Ukraine\'s President addresses MPs 2022-04-09T15:49:41+00:00 https://securityaffairs.co/wordpress/130032/hacking/ddos-took-down-finnish-govt-sites.html www.secnews.physaphae.fr/article.php?IdArticle=4422547 False None None None Security Affairs - Blog Secu SharkBot Banking Trojan spreads through fake AV apps on Google Play 2022-04-09T15:00:05+00:00 https://securityaffairs.co/wordpress/130021/malware/sharkbot-banking-trojan-google-play.html www.secnews.physaphae.fr/article.php?IdArticle=4422444 False None None None Security Affairs - Blog Secu China-linked threat actors target Indian Power Grid organizations 2022-04-09T12:06:00+00:00 https://securityaffairs.co/wordpress/130010/apt/china-linked-threat-actors-target-indian-power-grid-organizations.html www.secnews.physaphae.fr/article.php?IdArticle=4422268 False Threat APT 1 None Security Affairs - Blog Secu A Mirai-based botnet is exploiting the Spring4Shell vulnerability 2022-04-09T07:45:29+00:00 https://securityaffairs.co/wordpress/129998/hacking/mirai-based-botnet-spring4shell.html www.secnews.physaphae.fr/article.php?IdArticle=4421818 False Vulnerability,Threat None None Security Affairs - Blog Secu 15 Cybersecurity Measures for the Cloud Era 2022-04-08T21:00:18+00:00 https://securityaffairs.co/wordpress/130004/security/top-cybersecurity-measures-cloud-era.html www.secnews.physaphae.fr/article.php?IdArticle=4419572 False None None None Security Affairs - Blog Secu Anonymous and the IT ARMY of Ukraine continue to target Russian entities 2022-04-08T14:17:01+00:00 https://securityaffairs.co/wordpress/129991/hacktivism/anonymous-it-army-of-ukraine-vs-russia.html www.secnews.physaphae.fr/article.php?IdArticle=4417677 False None None None Security Affairs - Blog Secu A Ukrainian man is the third FIN7 member sentenced in the United States 2022-04-08T11:02:23+00:00 https://securityaffairs.co/wordpress/129986/cyber-crime/third-fin7-member-sentenced.html www.secnews.physaphae.fr/article.php?IdArticle=4416288 False None None None Security Affairs - Blog Secu Microsoft disrupted APT28 attacks on Ukraine through a court order 2022-04-08T09:43:52+00:00 https://securityaffairs.co/wordpress/129982/apt/microsoft-court-order-apt28-attacks-ukraine.html www.secnews.physaphae.fr/article.php?IdArticle=4416144 False None APT 28 None Security Affairs - Blog Secu Hamas-linked threat actors target high-profile Israeli individuals 2022-04-08T07:16:58+00:00 https://securityaffairs.co/wordpress/129973/apt/hamas-linked-apt-targets-israeli-individuals.html www.secnews.physaphae.fr/article.php?IdArticle=4415879 False Threat APT-C-23 None Security Affairs - Blog Secu Colibri Loader employs clever persistence mechanism 2022-04-07T14:56:47+00:00 https://securityaffairs.co/wordpress/129956/cyber-crime/colibri-loader-persistent-mechanism.html www.secnews.physaphae.fr/article.php?IdArticle=4411867 False Malware,Threat None None Security Affairs - Blog Secu CVE-2022-22292 flaw could allow hacking of Samsung Android devices 2022-04-07T13:11:33+00:00 https://securityaffairs.co/wordpress/129942/hacking/cve-2022-22292-hack-samsung-android-devices.html www.secnews.physaphae.fr/article.php?IdArticle=4411684 False Vulnerability None None Security Affairs - Blog Secu Palo Alto Networks devices affected by CVE-2022-0778 OpenSSL bug 2022-04-07T10:02:42+00:00 https://securityaffairs.co/wordpress/129935/hacking/palo-alto-networks-devices-openssl-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=4410767 False None None None Security Affairs - Blog Secu VMware addressed several critical vulnerabilities in multiple products 2022-04-07T07:10:28+00:00 https://securityaffairs.co/wordpress/129906/security/vmware-critical-flaws-2.html www.secnews.physaphae.fr/article.php?IdArticle=4410634 False None None None Security Affairs - Blog Secu US dismantled the Russia-linked Cyclops Blink botnet 2022-04-06T22:13:34+00:00 https://securityaffairs.co/wordpress/129911/cyber-warfare-2/us-disrupts-cyclops-blink-botnet.html www.secnews.physaphae.fr/article.php?IdArticle=4408461 False None None None Security Affairs - Blog Secu Ukraine warns of attacks aimed at taking over Telegram accounts 2022-04-06T14:57:35+00:00 https://securityaffairs.co/wordpress/129900/hacking/cert-ua-attacks-telegram-accounts.html www.secnews.physaphae.fr/article.php?IdArticle=4405789 False Threat None None Security Affairs - Blog Secu Block discloses data breach involving Cash App potentially impacting 8.2 million US customers 2022-04-06T14:01:25+00:00 https://securityaffairs.co/wordpress/129892/data-breach/block-cash-app-data-breach.html www.secnews.physaphae.fr/article.php?IdArticle=4405613 False Data Breach None None Security Affairs - Blog Secu U.S. Treasury Department sanctions darkweb marketplace Hydra Market 2022-04-06T10:45:18+00:00 https://securityaffairs.co/wordpress/129880/cyber-crime/us-treasury-sanctioned-hydra-market.html www.secnews.physaphae.fr/article.php?IdArticle=4404419 False None None None Security Affairs - Blog Secu A cyber attack forced the wind turbine manufacturer Nordex Group to shut down some of IT systems 2022-04-06T08:23:02+00:00 https://securityaffairs.co/wordpress/129875/security/a-cyber-attack-forced-the-wind-turbine-manufacturer-nordex-group-to-shut-down-some-of-it-systems.html www.secnews.physaphae.fr/article.php?IdArticle=4404186 False None None None Security Affairs - Blog Secu Germany police shut down Hydra Market dark web marketplace 2022-04-06T07:01:59+00:00 https://securityaffairs.co/wordpress/129866/cyber-crime/german-police-shut-down-hydra-market.html www.secnews.physaphae.fr/article.php?IdArticle=4403929 False None None None Security Affairs - Blog Secu Russia-linked Armageddon APT targets Ukrainian state organizations, CERT-UA warns 2022-04-05T20:28:28+00:00 https://securityaffairs.co/wordpress/129859/apt/armageddon-apt-targets-ukrainian-state-orgs.html www.secnews.physaphae.fr/article.php?IdArticle=4401583 False None None None Security Affairs - Blog Secu Anonymous targets the Russian Military and State Television and Radio propaganda 2022-04-05T14:21:08+00:00 https://securityaffairs.co/wordpress/129844/hacktivism/anonymous-targets-russian-military-state-television.html www.secnews.physaphae.fr/article.php?IdArticle=4399504 False None None None Security Affairs - Blog Secu CISA adds Spring4Shell flaw to its Known Exploited Vulnerabilities Catalog 2022-04-05T11:02:05+00:00 https://securityaffairs.co/wordpress/129838/security/cisa-adds-spring4shell-flaw-to-its-known-exploited-vulnerabilities-catalog.html www.secnews.physaphae.fr/article.php?IdArticle=4398197 False Vulnerability None None Security Affairs - Blog Secu MailChimp breached, intruders conducted phishing attacks against crypto customers 2022-04-05T04:39:05+00:00 https://securityaffairs.co/wordpress/129831/data-breach/mailchimp-breached-cryptocurrency-phishing.html www.secnews.physaphae.fr/article.php?IdArticle=4397183 False Data Breach None None Security Affairs - Blog Secu VMware released updates to fix the Spring4Shell vulnerability in multiple products 2022-04-04T20:06:31+00:00 https://securityaffairs.co/wordpress/129826/security/vmware-secure-spring4shell.html www.secnews.physaphae.fr/article.php?IdArticle=4395390 False Vulnerability None None Security Affairs - Blog Secu Experts spotted a new Android malware while investigating by Russia-linked Turla APT 2022-04-04T15:20:06+00:00 https://securityaffairs.co/wordpress/129820/malware/android-malware-turla-apt.html www.secnews.physaphae.fr/article.php?IdArticle=4393907 False Malware None 4.0000000000000000 Security Affairs - Blog Secu Brokenwire attack, how hackers can disrupt charging for electric vehicles 2022-04-04T13:49:39+00:00 https://securityaffairs.co/wordpress/129812/hacking/brokenwire-attack-charging-electric-vehicles.html www.secnews.physaphae.fr/article.php?IdArticle=4393269 True None None None Security Affairs - Blog Secu Borat RAT, a new RAT that performs ransomware and DDoS attacks 2022-04-04T05:38:05+00:00 https://securityaffairs.co/wordpress/129805/malware/borat-rat-a-new-rat-that-performs-ransomware-and-ddos-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=4391934 False Ransomware,Threat None None Security Affairs - Blog Secu Experts discovered 15-Year-Old vulnerabilities in the PEAR PHP repository 2022-04-04T05:36:44+00:00 https://securityaffairs.co/wordpress/129797/hacking/pear-php-critical-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=4391935 False None None None Security Affairs - Blog Secu China-linked APT Deep Panda employs new Fire Chili Windows rootkit 2022-04-03T15:44:11+00:00 https://securityaffairs.co/wordpress/129784/apt/deep-panda-fire-chili-rootkit.html www.secnews.physaphae.fr/article.php?IdArticle=4389478 False None APT 19 None Security Affairs - Blog Secu Mar 27 – Apr 02 Ukraine – Russia the silent cyber conflict 2022-04-03T11:33:54+00:00 https://securityaffairs.co/wordpress/129768/cyber-warfare-2/mar-27-apr-02-ukraine-russia-cyber-conflict.html www.secnews.physaphae.fr/article.php?IdArticle=4388819 False None None None Security Affairs - Blog Secu Security Affairs newsletter Round 359 by Pierluigi Paganini 2022-04-03T09:37:34+00:00 https://securityaffairs.co/wordpress/129765/breaking-news/security-affairs-newsletter-round-359-by-pierluigi-paganini.html www.secnews.physaphae.fr/article.php?IdArticle=4388153 False None None None Security Affairs - Blog Secu UK Police charges two teenagers for their alleged role in the Lapsus$ extortion group 2022-04-02T20:01:21+00:00 https://securityaffairs.co/wordpress/129754/cyber-crime/uk-polices-charged-2-lapsus-teenagers.html www.secnews.physaphae.fr/article.php?IdArticle=4386084 False None None None Security Affairs - Blog Secu Beastmode Mirai botnet now includes exploits for Totolink routers 2022-04-02T15:28:14+00:00 https://securityaffairs.co/wordpress/129745/cyber-crime/beastmode-botnet-targets-totolink-routers.html www.secnews.physaphae.fr/article.php?IdArticle=4385217 False None None None Security Affairs - Blog Secu Ukraine intelligence leaks names of 620 alleged Russian FSB agents 2022-04-02T11:56:40+00:00 https://securityaffairs.co/wordpress/129736/cyber-warfare-2/ukraine-intelligence-leaks-names-of-620-alleged-russian-fsb-agents.html www.secnews.physaphae.fr/article.php?IdArticle=4384847 True None None None Security Affairs - Blog Secu Critical CVE-2022-1162 flaw in GitLab allowed threat actors to take over accounts 2022-04-02T10:00:39+00:00 https://securityaffairs.co/wordpress/129730/hacking/cve-2022-1162-flaw-gitlab.html www.secnews.physaphae.fr/article.php?IdArticle=4384181 False Vulnerability,Threat None None Security Affairs - Blog Secu Trend Micro fixed high severity flaw in Apex Central product management console 2022-04-02T06:37:34+00:00 https://securityaffairs.co/wordpress/129720/security/trend-micro-apex-central-cve-2022-26871.html www.secnews.physaphae.fr/article.php?IdArticle=4383895 False Vulnerability,Guideline None None Security Affairs - Blog Secu Anonymous targets oligarchs\' Russian businesses: Marathon Group hacked 2022-04-01T14:42:28+00:00 https://securityaffairs.co/wordpress/129713/hacktivism/anonymous-hacked-marathon-group.html www.secnews.physaphae.fr/article.php?IdArticle=4379286 False Hack None None Security Affairs - Blog Secu AcidRain, a wiper that crippled routers and modems in Europe 2022-04-01T13:23:21+00:00 https://securityaffairs.co/wordpress/129703/malware/acidrain-wiper-ukraine.html www.secnews.physaphae.fr/article.php?IdArticle=4379108 False None None None Security Affairs - Blog Secu Zyxel fixes a critical bug in its business firewall and VPN devices 2022-04-01T09:51:44+00:00 https://securityaffairs.co/wordpress/129689/security/zyxel-firewalls-authentication-bypass.html?utm_source=rss&utm_medium=rss&utm_campaign=zyxel-firewalls-authentication-bypass www.secnews.physaphae.fr/article.php?IdArticle=4377577 False Vulnerability None None Security Affairs - Blog Secu CISA adds Sophos firewall bug to Known Exploited Vulnerabilities Catalog 2022-04-01T08:29:34+00:00 https://securityaffairs.co/wordpress/129686/security/known-exploited-vulnerabilities-catalog.html?utm_source=rss&utm_medium=rss&utm_campaign=known-exploited-vulnerabilities-catalog www.secnews.physaphae.fr/article.php?IdArticle=4377432 False None None None Security Affairs - Blog Secu Flaws in Wyze cam devices allow their complete takeover 2022-04-01T06:56:46+00:00 https://securityaffairs.co/wordpress/129677/hacking/wyze-cam-flaws-allow-takeover.html?utm_source=rss&utm_medium=rss&utm_campaign=wyze-cam-flaws-allow-takeover www.secnews.physaphae.fr/article.php?IdArticle=4377264 False Threat None None Security Affairs - Blog Secu Apple issues emergency patches to fix actively exploited zero-days 2022-03-31T20:05:46+00:00 https://securityaffairs.co/wordpress/129672/security/apple-emergency-patches-zero-days.html?utm_source=rss&utm_medium=rss&utm_campaign=apple-emergency-patches-zero-days www.secnews.physaphae.fr/article.php?IdArticle=4374677 False Hack None None Security Affairs - Blog Secu Google TAG details cyber activity with regard to the invasion of Ukraine 2022-03-31T14:00:36+00:00 https://securityaffairs.co/wordpress/129661/apt/phishing-malware-attacks-invasion-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=phishing-malware-attacks-invasion-ukraine www.secnews.physaphae.fr/article.php?IdArticle=4373263 False Malware None None Security Affairs - Blog Secu Anonymous hacked Russian Thozis Corp, but denies attacks on Rosaviatsia 2022-03-31T11:58:19+00:00 https://securityaffairs.co/wordpress/129651/hacktivism/anonymous-hacked-thozis-corp.html?utm_source=rss&utm_medium=rss&utm_campaign=anonymous-hacked-thozis-corp www.secnews.physaphae.fr/article.php?IdArticle=4372538 False None None None Security Affairs - Blog Secu Mysterious disclosure of a zero-day RCE flaw Spring4Shell in Spring 2022-03-31T08:59:24+00:00 https://securityaffairs.co/wordpress/129644/hacking/spring-java-framework-rce-zero-day.html?utm_source=rss&utm_medium=rss&utm_campaign=spring-java-framework-rce-zero-day www.secnews.physaphae.fr/article.php?IdArticle=4371750 False Vulnerability None None Security Affairs - Blog Secu Bad OPSEC allowed researchers to uncover Mars stealer operation 2022-03-31T07:25:59+00:00 https://securityaffairs.co/wordpress/129639/cyber-crime/mars-stealer-operation.html?utm_source=rss&utm_medium=rss&utm_campaign=mars-stealer-operation www.secnews.physaphae.fr/article.php?IdArticle=4371640 False None None None Security Affairs - Blog Secu A critical RCE vulnerability affects SonicWall Firewall appliances 2022-03-30T18:30:23+00:00 https://securityaffairs.co/wordpress/129627/hacking/sonicwall-firewall-rce-vulnerability.html?utm_source=rss&utm_medium=rss&utm_campaign=sonicwall-firewall-rce-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=4368175 False Vulnerability None None Security Affairs - Blog Secu CISA and DoE warns of attacks targeting UPS devices 2022-03-30T15:02:13+00:00 https://securityaffairs.co/wordpress/129620/security/cisa-doe-warn-attacks-ups.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-doe-warn-attacks-ups www.secnews.physaphae.fr/article.php?IdArticle=4366753 True Threat None None Security Affairs - Blog Secu Lapsus$ extortion gang claims to have hacked IT Giant Globant 2022-03-30T14:18:14+00:00 https://securityaffairs.co/wordpress/129615/cyber-crime/lapsus-gang-hacked-globant.html?utm_source=rss&utm_medium=rss&utm_campaign=lapsus-gang-hacked-globant www.secnews.physaphae.fr/article.php?IdArticle=4366754 False Hack None None Security Affairs - Blog Secu Threat actors actively exploit recently fixed Sophos firewall bug 2022-03-30T06:42:28+00:00 https://securityaffairs.co/wordpress/129604/security/sophos-firewall-cve-2022-1040-exploited.html?utm_source=rss&utm_medium=rss&utm_campaign=sophos-firewall-cve-2022-1040-exploited www.secnews.physaphae.fr/article.php?IdArticle=4364890 False None None None Security Affairs - Blog Secu $625M stolen from Axie Infinity \'s Ronin bridge, the largest ever crypto hack 2022-03-29T22:03:16+00:00 https://securityaffairs.co/wordpress/129609/cyber-crime/625m-axie-infinity-ronin-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=625m-axie-infinity-ronin-hack www.secnews.physaphae.fr/article.php?IdArticle=4362602 False Hack,Threat None None Security Affairs - Blog Secu Compromised WordPress sites launch DDoS on Ukrainian websites 2022-03-29T15:05:10+00:00 https://securityaffairs.co/wordpress/129597/hacking/wordpress-compromsied-sites-ddos-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=wordpress-compromsied-sites-ddos-ukraine www.secnews.physaphae.fr/article.php?IdArticle=4359936 False None None None Security Affairs - Blog Secu CISA adds Chrome, Redis bugs to the Known Exploited Vulnerabilities Catalog 2022-03-29T07:56:15+00:00 https://securityaffairs.co/wordpress/129593/security/chrome-redis-known-exploited-vulnerabilities-catalog.html?utm_source=rss&utm_medium=rss&utm_campaign=chrome-redis-known-exploited-vulnerabilities-catalog www.secnews.physaphae.fr/article.php?IdArticle=4358209 False Vulnerability None None Security Affairs - Blog Secu What is credential stuffing? And how to prevent it? 2022-03-29T07:04:04+00:00 https://securityaffairs.co/wordpress/129590/hacking/credential-stuffing.html?utm_source=rss&utm_medium=rss&utm_campaign=credential-stuffing www.secnews.physaphae.fr/article.php?IdArticle=4357829 False Threat None None Security Affairs - Blog Secu Ukrtelecom, a major mobile service and internet provider in Ukraine, foiled a “massive” cyberattack that hit its infrastructure 2022-03-29T05:17:16+00:00 https://securityaffairs.co/wordpress/129585/cyber-warfare-2/ukraine-cyberattack-ukrtelecom.html?utm_source=rss&utm_medium=rss&utm_campaign=ukraine-cyberattack-ukrtelecom www.secnews.physaphae.fr/article.php?IdArticle=4357810 False None None None Security Affairs - Blog Secu Anonymous is working on a huge data dump that will blow Russia away 2022-03-28T21:48:16+00:00 https://securityaffairs.co/wordpress/129576/hacktivism/anonymous-huge-data-dump.html?utm_source=rss&utm_medium=rss&utm_campaign=anonymous-huge-data-dump www.secnews.physaphae.fr/article.php?IdArticle=4356038 False Hack None None Security Affairs - Blog Secu Hive ransomware ports its encryptor to Rust programming language 2022-03-28T20:23:47+00:00 https://securityaffairs.co/wordpress/129566/cyber-crime/hive-ransomware-ports-encryptor-to-rust.html?utm_source=rss&utm_medium=rss&utm_campaign=hive-ransomware-ports-encryptor-to-rust www.secnews.physaphae.fr/article.php?IdArticle=4355553 False Ransomware None None Security Affairs - Blog Secu While Twitter suspends Anonymous accounts, the group hacked VGTRK Russian Television and Radio 2022-03-28T12:39:14+00:00 https://securityaffairs.co/wordpress/129555/hacktivism/anonymous-hacked-vgtrk-russian-radio-tv.html?utm_source=rss&utm_medium=rss&utm_campaign=anonymous-hacked-vgtrk-russian-radio-tv www.secnews.physaphae.fr/article.php?IdArticle=4353065 False None None None Security Affairs - Blog Secu GhostWriter APT targets state entities of Ukraine with Cobalt Strike Beacon  2022-03-28T09:35:05+00:00 https://securityaffairs.co/wordpress/129527/apt/ghostwriter-apt-targets-state-entities-of-ukraine-with-cobalt-strike-beacon.html?utm_source=rss&utm_medium=rss&utm_campaign=ghostwriter-apt-targets-state-entities-of-ukraine-with-cobalt-strike-beacon www.secnews.physaphae.fr/article.php?IdArticle=4352286 False None None None Security Affairs - Blog Secu Shopping trap: The online stores\' scam that hits users worldwide 2022-03-28T08:02:17+00:00 https://securityaffairs.co/wordpress/129544/cyber-crime/shopping-trap-cybercrime.html?utm_source=rss&utm_medium=rss&utm_campaign=shopping-trap-cybercrime www.secnews.physaphae.fr/article.php?IdArticle=4352048 False None None None Security Affairs - Blog Secu Sophos Firewall affected by a critical authentication bypass flaw 2022-03-27T22:24:20+00:00 https://securityaffairs.co/wordpress/129536/security/sophos-firewall-authentication-bypass-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=sophos-firewall-authentication-bypass-flaw www.secnews.physaphae.fr/article.php?IdArticle=4350582 False None None None Security Affairs - Blog Secu Mar 20- Mar 26 Ukraine – Russia the silent cyber conflict 2022-03-27T18:40:04+00:00 https://securityaffairs.co/wordpress/129518/cyber-warfare-2/mar-20-26-ukraine-russia-cyber-conflict.html?utm_source=rss&utm_medium=rss&utm_campaign=mar-20-26-ukraine-russia-cyber-conflict www.secnews.physaphae.fr/article.php?IdArticle=4349892 False None None None Security Affairs - Blog Secu Western Digital addressed a critical bug in My Cloud OS 5 2022-03-27T14:04:54+00:00 https://securityaffairs.co/wordpress/129507/security/western-digital-my-cloud-os-5-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=western-digital-my-cloud-os-5-flaw www.secnews.physaphae.fr/article.php?IdArticle=4348822 False None None None Security Affairs - Blog Secu CISA adds 66 new flaws to the Known Exploited Vulnerabilities Catalog 2022-03-27T05:47:50+00:00 https://securityaffairs.co/wordpress/129502/hacking/cisa-known-exploited-vulnerabilities-catalog-66.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-known-exploited-vulnerabilities-catalog-66 www.secnews.physaphae.fr/article.php?IdArticle=4347638 True None None None Security Affairs - Blog Secu FCC adds Kaspersky to Covered List due to unacceptable risks to national security 2022-03-26T15:59:41+00:00 https://securityaffairs.co/wordpress/129496/security/us-fcc-bans-kaspersky.html?utm_source=rss&utm_medium=rss&utm_campaign=us-fcc-bans-kaspersky www.secnews.physaphae.fr/article.php?IdArticle=4345840 False None None None Security Affairs - Blog Secu Anonymous leaked 28GB of data stolen from the Central Bank of Russia 2022-03-25T22:22:53+00:00 https://securityaffairs.co/wordpress/129490/hacking/central-bank-of-russia-data-leak-anonymous.html?utm_source=rss&utm_medium=rss&utm_campaign=central-bank-of-russia-data-leak-anonymous www.secnews.physaphae.fr/article.php?IdArticle=4342690 False None None None Security Affairs - Blog Secu Chrome emergency update fixes actively exploited a zero-day bug 2022-03-25T20:15:24+00:00 https://securityaffairs.co/wordpress/129483/security/chrome-2nd-zero-day-2022.html?utm_source=rss&utm_medium=rss&utm_campaign=chrome-2nd-zero-day-2022 www.secnews.physaphae.fr/article.php?IdArticle=4342090 False Vulnerability None 3.0000000000000000 Security Affairs - Blog Secu Chinese threat actor Scarab targets Ukraine, CERT-UA warns 2022-03-25T15:29:35+00:00 https://securityaffairs.co/wordpress/129477/apt/chinese-threat-actor-scarab-targets-ukraine-cert-ua-warns.html?utm_source=rss&utm_medium=rss&utm_campaign=chinese-threat-actor-scarab-targets-ukraine-cert-ua-warns www.secnews.physaphae.fr/article.php?IdArticle=4340699 False Threat None None Security Affairs - Blog Secu UK police arrested 7 alleged members of Lapsus$ extortion gang 2022-03-25T12:12:56+00:00 https://securityaffairs.co/wordpress/129470/cyber-crime/uk-police-members-lapsus-gang.html?utm_source=rss&utm_medium=rss&utm_campaign=uk-police-members-lapsus-gang www.secnews.physaphae.fr/article.php?IdArticle=4339693 False Guideline None None Security Affairs - Blog Secu US indicted 4 Russian government employees for attacks on critical infrastructure 2022-03-25T09:26:44+00:00 https://securityaffairs.co/wordpress/129460/cyber-warfare-2/doj-indicted-russian-government-employees.html?utm_source=rss&utm_medium=rss&utm_campaign=doj-indicted-russian-government-employees www.secnews.physaphae.fr/article.php?IdArticle=4338937 False None None None