www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-04T06:08:30+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu Anonymous and its affiliates continue to cause damage to Russia 2022-03-02T14:51:15+00:00 https://securityaffairs.co/wordpress/128576/hacktivism/anonymous-causes-damages-to-russia.html?utm_source=rss&utm_medium=rss&utm_campaign=anonymous-causes-damages-to-russia www.secnews.physaphae.fr/article.php?IdArticle=4215510 False None None None Security Affairs - Blog Secu Ukrainian researcher leaked the source code of Conti Ransomware 2022-03-02T09:27:19+00:00 https://securityaffairs.co/wordpress/128563/data-breach/conti-ransomware-source-code-leaked.html?utm_source=rss&utm_medium=rss&utm_campaign=conti-ransomware-source-code-leaked www.secnews.physaphae.fr/article.php?IdArticle=4213986 False Ransomware None None Security Affairs - Blog Secu IsaacWiper, the third wiper spotted since the beginning of the Russian invasion 2022-03-01T23:14:26+00:00 https://securityaffairs.co/wordpress/128553/malware/isaacwiper-data-wiper.html?utm_source=rss&utm_medium=rss&utm_campaign=isaacwiper-data-wiper www.secnews.physaphae.fr/article.php?IdArticle=4211305 False None None None Security Affairs - Blog Secu China-linked APT used Daxin, one of the most sophisticated backdoor even seen 2022-03-01T15:24:35+00:00 https://securityaffairs.co/wordpress/128545/uncategorized/daxin-backdoor.html?utm_source=rss&utm_medium=rss&utm_campaign=daxin-backdoor www.secnews.physaphae.fr/article.php?IdArticle=4208132 False Threat None None Security Affairs - Blog Secu CISA and FBI warn of potential data wiping attacks spillover 2022-03-01T09:28:30+00:00 https://securityaffairs.co/wordpress/128534/malware/cisa-and-fbi-warn-of-potential-data-wiping-attacks-spillover.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-and-fbi-warn-of-potential-data-wiping-attacks-spillover www.secnews.physaphae.fr/article.php?IdArticle=4206277 False None None None Security Affairs - Blog Secu FoxBlade malware targeted Ukrainian networks hours before Russia\'s invasion 2022-03-01T00:12:28+00:00 https://securityaffairs.co/wordpress/128538/cyber-warfare-2/foxblade-malware-used-hours-before-invasion.html?utm_source=rss&utm_medium=rss&utm_campaign=foxblade-malware-used-hours-before-invasion www.secnews.physaphae.fr/article.php?IdArticle=4204132 False Malware,Threat None None Security Affairs - Blog Secu Anonymous hit Russian Nuclear Institute and leak stolen data 2022-02-28T21:50:52+00:00 https://securityaffairs.co/wordpress/128527/hacktivism/anonymous-hit-russian-nuclear-institute.html?utm_source=rss&utm_medium=rss&utm_campaign=anonymous-hit-russian-nuclear-institute www.secnews.physaphae.fr/article.php?IdArticle=4202844 False None None None Security Affairs - Blog Secu Toyota Motors halted production due to a cyber attack on a supplier 2022-02-28T19:23:13+00:00 https://securityaffairs.co/wordpress/128522/hacking/toyota-motors-halted-production-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=toyota-motors-halted-production-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=4202109 False None None None Security Affairs - Blog Secu Researcher leaked Conti\'s internal chat messages in response to its support to Russia 2022-02-28T14:35:52+00:00 https://securityaffairs.co/wordpress/128513/cyber-crime/researcher-leaked-conti-chats.html?utm_source=rss&utm_medium=rss&utm_campaign=researcher-leaked-conti-chats www.secnews.physaphae.fr/article.php?IdArticle=4200335 False Ransomware None None Security Affairs - Blog Secu Security Affairs newsletter Round 355 2022-02-28T11:32:22+00:00 https://securityaffairs.co/wordpress/128509/breaking-news/security-affairs-newsletter-round-355.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-355 www.secnews.physaphae.fr/article.php?IdArticle=4199415 False None None None Security Affairs - Blog Secu Iran-linked UNC3313 APT employed two custom backdoors against a Middle East gov entity 2022-02-28T10:29:00+00:00 https://securityaffairs.co/wordpress/128493/malware/unc3313-apt-two-backdoors.html?utm_source=rss&utm_medium=rss&utm_campaign=unc3313-apt-two-backdoors www.secnews.physaphae.fr/article.php?IdArticle=4199208 False Threat None None Security Affairs - Blog Secu Anonymous breached the internal network of Belarusian railways 2022-02-27T23:13:49+00:00 https://securityaffairs.co/wordpress/128486/hacktivism/anonymous-breached-belarusian-railways.html?utm_source=rss&utm_medium=rss&utm_campaign=anonymous-breached-belarusian-railways www.secnews.physaphae.fr/article.php?IdArticle=4196885 False None None None Security Affairs - Blog Secu Feb 7- Feb 27 Ukraine – Russia the silent cyber conflict 2022-02-27T14:03:20+00:00 https://securityaffairs.co/wordpress/128478/cyber-warfare-2/russian-invasion-of-ukraine-timeline.html?utm_source=rss&utm_medium=rss&utm_campaign=russian-invasion-of-ukraine-timeline www.secnews.physaphae.fr/article.php?IdArticle=4195356 False None None None Security Affairs - Blog Secu Ukraine: Volunteer IT Army is going to hit tens of Russian targets from this list 2022-02-27T13:05:35+00:00 https://securityaffairs.co/wordpress/128464/cyber-warfare-2/ukraine-volunteer-it-army-targets-russia.html?utm_source=rss&utm_medium=rss&utm_campaign=ukraine-volunteer-it-army-targets-russia www.secnews.physaphae.fr/article.php?IdArticle=4195357 False None None None Security Affairs - Blog Secu Chipmaker giant Nvidia hit by a ransomware attack 2022-02-27T09:45:09+00:00 https://securityaffairs.co/wordpress/128456/cyber-crime/nvidia-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=nvidia-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=4194402 False Ransomware None None Security Affairs - Blog Secu Fileless SockDetour backdoor targets U.S.-based defense contractors 2022-02-26T18:44:00+00:00 https://securityaffairs.co/wordpress/128446/apt/sockdetour-backdoor-targets-us-defense.html?utm_source=rss&utm_medium=rss&utm_campaign=sockdetour-backdoor-targets-us-defense www.secnews.physaphae.fr/article.php?IdArticle=4191027 False Malware None None Security Affairs - Blog Secu Russia restricts Twitter in the country amid conflict with Ukraine 2022-02-26T12:47:33+00:00 https://securityaffairs.co/wordpress/128439/security/russia-restricts-twitter-conflict-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=russia-restricts-twitter-conflict-ukraine www.secnews.physaphae.fr/article.php?IdArticle=4189288 False None None None Security Affairs - Blog Secu Anonymous hacked the Russian Defense Ministry and is targeting Russian companies 2022-02-26T11:43:04+00:00 https://securityaffairs.co/wordpress/128428/hacking/anonymous-russian-defense-ministry.html?utm_source=rss&utm_medium=rss&utm_campaign=anonymous-russian-defense-ministry www.secnews.physaphae.fr/article.php?IdArticle=4188762 False None None None Security Affairs - Blog Secu UK\'s NHS Digital warns of an RCE in Okta Advanced Server Access client 2022-02-26T10:45:40+00:00 https://securityaffairs.co/wordpress/128418/security/nhs-okta-advanced-server-access-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=nhs-okta-advanced-server-access-rce www.secnews.physaphae.fr/article.php?IdArticle=4188567 False None None None Security Affairs - Blog Secu Ukraine calls on independent hackers to defend against Russia, Russian underground responds 2022-02-25T20:33:55+00:00 https://securityaffairs.co/wordpress/128410/cyber-crime/ukraine-russia-hacking-undergrounds.html?utm_source=rss&utm_medium=rss&utm_campaign=ukraine-russia-hacking-undergrounds www.secnews.physaphae.fr/article.php?IdArticle=4184492 False Ransomware None None Security Affairs - Blog Secu Ukraine: Belarusian APT group UNC1151 targets military personnel with spear phishing 2022-02-25T15:57:33+00:00 https://securityaffairs.co/wordpress/128397/apt/belarusian-unc1151-targets-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=belarusian-unc1151-targets-ukraine www.secnews.physaphae.fr/article.php?IdArticle=4182795 False None None None Security Affairs - Blog Secu Anonymous launched its offensive on Russia in response to the invasion of Ukraine 2022-02-25T15:04:16+00:00 https://securityaffairs.co/wordpress/128392/hacktivism/anonymous-cyber-attacks-russia.html?utm_source=rss&utm_medium=rss&utm_campaign=anonymous-cyber-attacks-russia www.secnews.physaphae.fr/article.php?IdArticle=4182626 False None None None Security Affairs - Blog Secu US and UK details a new Python backdoor used by MuddyWater APT group 2022-02-25T06:20:44+00:00 https://securityaffairs.co/wordpress/128383/apt/muddywater-apt-python-backdoor.html?utm_source=rss&utm_medium=rss&utm_campaign=muddywater-apt-python-backdoor www.secnews.physaphae.fr/article.php?IdArticle=4180790 False Malware None None Security Affairs - Blog Secu CISA adds two Zabbix flaws to its Known Exploited Vulnerabilities Catalog 2022-02-24T21:53:39+00:00 https://securityaffairs.co/wordpress/128374/hacking/cisa-zabbix-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-zabbix-flaws www.secnews.physaphae.fr/article.php?IdArticle=4179086 False Tool,Vulnerability,Threat None None Security Affairs - Blog Secu Data wiper attacks on Ukraine were planned at least in November and used ransomware as decoy 2022-02-24T19:28:49+00:00 https://securityaffairs.co/wordpress/128361/malware/ukraine-ransomware-decoy-wiper.html?utm_source=rss&utm_medium=rss&utm_campaign=ukraine-ransomware-decoy-wiper www.secnews.physaphae.fr/article.php?IdArticle=4178510 False Ransomware,Malware None None Security Affairs - Blog Secu Deadbolt Ransomware targets Asustor and QNap NAS Devices 2022-02-24T15:55:50+00:00 https://securityaffairs.co/wordpress/128356/hacking/deadbolt-ransomware-asustor-nas.html?utm_source=rss&utm_medium=rss&utm_campaign=deadbolt-ransomware-asustor-nas www.secnews.physaphae.fr/article.php?IdArticle=4177455 True Ransomware None None Security Affairs - Blog Secu New Wiper Malware HermeticWiper targets Ukrainian systems 2022-02-24T11:54:24+00:00 https://securityaffairs.co/wordpress/128349/malware/wiper-malware-hermeticwipe-ukrain.html?utm_source=rss&utm_medium=rss&utm_campaign=wiper-malware-hermeticwipe-ukrain www.secnews.physaphae.fr/article.php?IdArticle=4176729 False Malware,Threat None 5.0000000000000000 Security Affairs - Blog Secu US and UK link new Cyclops Blink malware to Russian state hackers 2022-02-24T05:31:35+00:00 https://securityaffairs.co/wordpress/128340/malware/cyclops-blink-sandworm-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=cyclops-blink-sandworm-malware www.secnews.physaphae.fr/article.php?IdArticle=4175891 False Malware None None Security Affairs - Blog Secu Researchers shared technical details of NSA Equation Group\'s Bvp47 backdoor 2022-02-23T20:33:13+00:00 https://securityaffairs.co/wordpress/128322/apt/equation-group-bvp47-backdoor.html?utm_source=rss&utm_medium=rss&utm_campaign=equation-group-bvp47-backdoor www.secnews.physaphae.fr/article.php?IdArticle=4173761 False None None None Security Affairs - Blog Secu Sophos linked Entropy ransomware to Dridex malware. Are both linked to Evil Corp? 2022-02-23T15:57:05+00:00 https://securityaffairs.co/wordpress/128323/cyber-crime/entropy-ransomware-dridex-link.html?utm_source=rss&utm_medium=rss&utm_campaign=entropy-ransomware-dridex-link www.secnews.physaphae.fr/article.php?IdArticle=4172343 False Ransomware None None Security Affairs - Blog Secu Horde Webmail Software is affected by a dangerous bug since 2012 2022-02-23T11:07:11+00:00 https://securityaffairs.co/wordpress/128314/hacking/horde-webmail-xss.html?utm_source=rss&utm_medium=rss&utm_campaign=horde-webmail-xss www.secnews.physaphae.fr/article.php?IdArticle=4171084 False Vulnerability None None Security Affairs - Blog Secu Iranian Broadcaster IRIB hit by wiper malware 2022-02-23T08:06:39+00:00 https://securityaffairs.co/wordpress/128309/hacking/irib-hit-by-wiper-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=irib-hit-by-wiper-malware www.secnews.physaphae.fr/article.php?IdArticle=4170725 False Malware None None Security Affairs - Blog Secu Threat actors target poorly protected Microsoft SQL Server installs 2022-02-22T20:46:50+00:00 https://securityaffairs.co/wordpress/128297/hacking/microsoft-sql-server-compromise.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-sql-server-compromise www.secnews.physaphae.fr/article.php?IdArticle=4168128 False Threat None None Security Affairs - Blog Secu Cookware giant Meyer Corporation discloses cyberattack 2022-02-22T15:47:24+00:00 https://securityaffairs.co/wordpress/128289/malware/meyer-corporation-discloses-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=meyer-corporation-discloses-data-breach www.secnews.physaphae.fr/article.php?IdArticle=4166760 False Data Breach None None Security Affairs - Blog Secu Police dismantled a gang that used phishing sites to steal credit cards 2022-02-22T15:15:03+00:00 https://securityaffairs.co/wordpress/128281/cyber-crime/police-dismantled-phishing-gang.html?utm_source=rss&utm_medium=rss&utm_campaign=police-dismantled-phishing-gang www.secnews.physaphae.fr/article.php?IdArticle=4166761 False None None None Security Affairs - Blog Secu China-linked APT10 Target Taiwan\'s financial trading industry 2022-02-22T13:20:44+00:00 https://securityaffairs.co/wordpress/128273/apt/apt10-targets-taiwan-financial-trading.html?utm_source=rss&utm_medium=rss&utm_campaign=apt10-targets-taiwan-financial-trading www.secnews.physaphae.fr/article.php?IdArticle=4166388 False None APT 10,APT 10 None Security Affairs - Blog Secu A cyber attack heavily impacted operations of Expeditors International 2022-02-22T08:36:59+00:00 https://securityaffairs.co/wordpress/128268/hacking/expeditors-international-cyber-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=expeditors-international-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=4165772 False None None None Security Affairs - Blog Secu Xenomorph Android banking trojan distributed via Google Play Store 2022-02-21T22:21:18+00:00 https://securityaffairs.co/wordpress/128253/malware/xenomorph-android-banking-trojan.html?utm_source=rss&utm_medium=rss&utm_campaign=xenomorph-android-banking-trojan www.secnews.physaphae.fr/article.php?IdArticle=4163785 False None None None Security Affairs - Blog Secu How SMS PVA services could undermine SMS-based verification 2022-02-21T19:31:01+00:00 https://securityaffairs.co/wordpress/128242/cyber-crime/sms-pva-services.html?utm_source=rss&utm_medium=rss&utm_campaign=sms-pva-services www.secnews.physaphae.fr/article.php?IdArticle=4162498 False None None None Security Affairs - Blog Secu A flaw in the encryption algorithm of Hive Ransomware allows retrieving encrypted files 2022-02-21T08:16:50+00:00 https://securityaffairs.co/wordpress/128232/security/recover-files-hive-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=recover-files-hive-ransomware www.secnews.physaphae.fr/article.php?IdArticle=4159365 False Ransomware None None Security Affairs - Blog Secu Threat Report Portugal: Q4 2021 2022-02-21T07:58:51+00:00 https://securityaffairs.co/wordpress/128222/security/threat-report-portugal-q4-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=threat-report-portugal-q4-2021 www.secnews.physaphae.fr/article.php?IdArticle=4159225 True Threat None None Security Affairs - Blog Secu BEC scammers impersonate CEOs on virtual meeting platforms 2022-02-20T19:07:49+00:00 https://securityaffairs.co/wordpress/128206/hacking/fbi-bec-virtual-meeting-platforms.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-bec-virtual-meeting-platforms www.secnews.physaphae.fr/article.php?IdArticle=4156794 False None None None Security Affairs - Blog Secu Threat actors stole at least $1.7M worth of NFTs from tens of OpenSea users 2022-02-20T14:11:34+00:00 https://securityaffairs.co/wordpress/128207/breaking-news/opensea-nft-marketplace-hacked.html?utm_source=rss&utm_medium=rss&utm_campaign=opensea-nft-marketplace-hacked www.secnews.physaphae.fr/article.php?IdArticle=4155461 False None None None Security Affairs - Blog Secu Security Affairs newsletter Round 354 2022-02-20T09:59:19+00:00 https://securityaffairs.co/wordpress/128201/breaking-news/security-affairs-newsletter-round-354.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-354 www.secnews.physaphae.fr/article.php?IdArticle=4154549 False None None None Security Affairs - Blog Secu Trickbot operation is now controlled by Conti ransomware 2022-02-20T09:52:00+00:00 https://securityaffairs.co/wordpress/128190/cyber-crime/conti-ransomware-takes-over-trickbot.html?utm_source=rss&utm_medium=rss&utm_campaign=conti-ransomware-takes-over-trickbot www.secnews.physaphae.fr/article.php?IdArticle=4154550 False Ransomware,Malware None None Security Affairs - Blog Secu CISA compiled a list of free cybersecurity tools and services 2022-02-19T16:22:29+00:00 https://securityaffairs.co/wordpress/128182/hacking/cisa-list-free-cybersecurity-tools.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-list-free-cybersecurity-tools www.secnews.physaphae.fr/article.php?IdArticle=4151410 True None None None Security Affairs - Blog Secu White House and UK Gov attribute DDoS attacks on Ukraine to Russia\'s GRU 2022-02-19T10:58:35+00:00 https://securityaffairs.co/wordpress/128174/cyber-warfare-2/russia-gru-ddos-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=russia-gru-ddos-ukraine www.secnews.physaphae.fr/article.php?IdArticle=4149755 False None None None Security Affairs - Blog Secu UpdraftPlus WordPress plugin update forced for million sites 2022-02-19T09:55:35+00:00 https://securityaffairs.co/wordpress/128170/hacking/updraftplus-forced-update.html?utm_source=rss&utm_medium=rss&utm_campaign=updraftplus-forced-update www.secnews.physaphae.fr/article.php?IdArticle=4149653 False None None None Security Affairs - Blog Secu Google Privacy Sandbox promises to protect user privacy online 2022-02-18T21:52:28+00:00 https://securityaffairs.co/wordpress/128167/mobile-2/google-privacy-sandbox.html?utm_source=rss&utm_medium=rss&utm_campaign=google-privacy-sandbox www.secnews.physaphae.fr/article.php?IdArticle=4146434 False Guideline None None Security Affairs - Blog Secu Iran-linked TunnelVision APT is actively exploiting the Log4j vulnerability 2022-02-18T15:21:14+00:00 https://securityaffairs.co/wordpress/128159/apt/tunnelvision-exploits-log4j-vulnerability.html?utm_source=rss&utm_medium=rss&utm_campaign=tunnelvision-exploits-log4j-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=4144680 False Ransomware,Vulnerability,Conference APT 35 None Security Affairs - Blog Secu CVE-2021-44731 Linux privilege escalation bug affects Canonical\'s Snap Package Manager 2022-02-18T09:47:42+00:00 https://securityaffairs.co/wordpress/128150/hacking/cve-2021-44731-linux-privilege-escalation.html?utm_source=rss&utm_medium=rss&utm_campaign=cve-2021-44731-linux-privilege-escalation www.secnews.physaphae.fr/article.php?IdArticle=4143249 False None None None Security Affairs - Blog Secu Researchers created a PoC exploit for recently disclosed critical Magento CVE-2022-24086 bug 2022-02-18T08:36:22+00:00 https://securityaffairs.co/wordpress/128144/security/magento-cve-2022-24086-bug-poc.html?utm_source=rss&utm_medium=rss&utm_campaign=magento-cve-2022-24086-bug-poc www.secnews.physaphae.fr/article.php?IdArticle=4143120 False Vulnerability None None Security Affairs - Blog Secu Threat actors leverage Microsoft Teams to spread malware 2022-02-17T23:06:16+00:00 https://securityaffairs.co/wordpress/128136/hacking/microsoft-teams-attack-vector.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-teams-attack-vector www.secnews.physaphae.fr/article.php?IdArticle=4141283 False Malware,Threat None None Security Affairs - Blog Secu Specially crafted emails could crash Cisco ESA devices 2022-02-17T15:49:36+00:00 https://securityaffairs.co/wordpress/128131/hacking/cisco-esa-dos.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-esa-dos www.secnews.physaphae.fr/article.php?IdArticle=4139236 False None None None Security Affairs - Blog Secu European Data Protection Supervisor call for bans on surveillance spyware like Pegasus 2022-02-17T14:52:57+00:00 https://securityaffairs.co/wordpress/128123/security/edps-surveillance-spyware-pegasus.html?utm_source=rss&utm_medium=rss&utm_campaign=edps-surveillance-spyware-pegasus www.secnews.physaphae.fr/article.php?IdArticle=4139106 False Malware None None Security Affairs - Blog Secu New Kraken botnet is allowing operators to earn USD 3,000 every month 2022-02-17T11:01:21+00:00 https://securityaffairs.co/wordpress/128116/malware/golang-kraken-botnet.html?utm_source=rss&utm_medium=rss&utm_campaign=golang-kraken-botnet www.secnews.physaphae.fr/article.php?IdArticle=4137553 False Threat None None Security Affairs - Blog Secu Nation-state actors hacked Red Cross exploiting a Zoho bug 2022-02-17T08:18:25+00:00 https://securityaffairs.co/wordpress/128110/hacking/nation-state-actors-hacked-red-cross-exploiting-a-zoho-bug.html?utm_source=rss&utm_medium=rss&utm_campaign=nation-state-actors-hacked-red-cross-exploiting-a-zoho-bug www.secnews.physaphae.fr/article.php?IdArticle=4137554 False None None None Security Affairs - Blog Secu Russia-linked threat actors breached US cleared defense contractors (CDCs) 2022-02-16T21:36:03+00:00 https://securityaffairs.co/wordpress/128099/cyber-warfare-2/russian-hackers-breached-cleared-defense-contractors.html?utm_source=rss&utm_medium=rss&utm_campaign=russian-hackers-breached-cleared-defense-contractors www.secnews.physaphae.fr/article.php?IdArticle=4137555 False Threat None None Security Affairs - Blog Secu Trickbot targets customers of 60 High-Profile companies 2022-02-16T19:29:18+00:00 https://securityaffairs.co/wordpress/128087/malware/trickbot-targets-60-high-profile-companies.html?utm_source=rss&utm_medium=rss&utm_campaign=trickbot-targets-60-high-profile-companies www.secnews.physaphae.fr/article.php?IdArticle=4137556 False Malware None None Security Affairs - Blog Secu Experts disclose details of Apache Cassandra DB RCE 2022-02-16T15:08:35+00:00 https://securityaffairs.co/wordpress/128079/breaking-news/apache-cassandra-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=apache-cassandra-rce www.secnews.physaphae.fr/article.php?IdArticle=4137557 False Vulnerability None None Security Affairs - Blog Secu CISA added 9 new flaws to the Known Exploited Vulnerabilities Catalog, including Magento e Chrome bugs 2022-02-16T10:04:57+00:00 https://securityaffairs.co/wordpress/128070/hacking/known-exploited-vulnerabilities-catalog-chrome-magento.html?utm_source=rss&utm_medium=rss&utm_campaign=known-exploited-vulnerabilities-catalog-chrome-magento www.secnews.physaphae.fr/article.php?IdArticle=4137558 False None None None Security Affairs - Blog Secu VMware fixes flaws demonstrated at Chinese Tianfu Cup hacking contest 2022-02-16T09:15:44+00:00 https://securityaffairs.co/wordpress/128063/security/vmware-fixes-flaws-demonstrated-at-chinese-tianfu-cup-hacking-contest.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-fixes-flaws-demonstrated-at-chinese-tianfu-cup-hacking-contest www.secnews.physaphae.fr/article.php?IdArticle=4137559 False None None None Security Affairs - Blog Secu Ukraine: Military defense agencies and banks hit by cyberattacks 2022-02-15T22:46:56+00:00 https://securityaffairs.co/wordpress/128051/hacking/ukraine-military-agencies-banks-hit-by-ddos-attacks-defacements.html?utm_source=rss&utm_medium=rss&utm_campaign=ukraine-military-agencies-banks-hit-by-ddos-attacks-defacements www.secnews.physaphae.fr/article.php?IdArticle=4135819 False None None None Security Affairs - Blog Secu QNAP extends security Updates for some EOL devices 2022-02-15T20:30:43+00:00 https://securityaffairs.co/wordpress/128045/hacking/qnap-extends-security-updates.html?utm_source=rss&utm_medium=rss&utm_campaign=qnap-extends-security-updates www.secnews.physaphae.fr/article.php?IdArticle=4135188 False None None None Security Affairs - Blog Secu BlackCat gang claimed responsibility for Swissport ransomware attack 2022-02-15T16:32:33+00:00 https://securityaffairs.co/wordpress/128039/cyber-crime/blackcat-swissport-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=blackcat-swissport-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=4133942 False Ransomware None None Security Affairs - Blog Secu Google fixes a Chrome zero-day flaw actively exploited in attacks 2022-02-15T10:19:57+00:00 https://securityaffairs.co/wordpress/128035/hacking/chrome-zero-day-2022.html?utm_source=rss&utm_medium=rss&utm_campaign=chrome-zero-day-2022 www.secnews.physaphae.fr/article.php?IdArticle=4132011 False None None None Security Affairs - Blog Secu Remote sex toys might spice up your love life – but crooks could also get a kick out of them 2022-02-15T05:37:15+00:00 https://securityaffairs.co/wordpress/128028/hacking/lovense-remote-sex-toys-hacking.html?utm_source=rss&utm_medium=rss&utm_campaign=lovense-remote-sex-toys-hacking www.secnews.physaphae.fr/article.php?IdArticle=4131099 False Threat None None Security Affairs - Blog Secu SSU: Russia-linked actors are targeting Ukraine with \'massive wave of hybrid warfare\' 2022-02-14T23:42:02+00:00 https://securityaffairs.co/wordpress/128019/cyber-warfare-2/russia-targets-ukraine-hybrid-warfare.html?utm_source=rss&utm_medium=rss&utm_campaign=russia-targets-ukraine-hybrid-warfare www.secnews.physaphae.fr/article.php?IdArticle=4129238 False Threat None None Security Affairs - Blog Secu BlackByte ransomware breached at least 3 US critical infrastructure organizations 2022-02-14T21:11:03+00:00 https://securityaffairs.co/wordpress/128013/malware/blackbyte-ransomware-breached-at-least-3-us-critical-infrastructure-organizations.html?utm_source=rss&utm_medium=rss&utm_campaign=blackbyte-ransomware-breached-at-least-3-us-critical-infrastructure-organizations www.secnews.physaphae.fr/article.php?IdArticle=4129099 True Ransomware None None Security Affairs - Blog Secu European Central Bank tells banks to step up defences against nation-state attacks 2022-02-14T15:03:00+00:00 https://securityaffairs.co/wordpress/128004/breaking-news/european-central-bank-warns-russia-cyberattacks.html?utm_source=rss&utm_medium=rss&utm_campaign=european-central-bank-warns-russia-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=4125635 False None None None Security Affairs - Blog Secu Critical Magento zero-day flaw CVE-2022-24086 actively exploited 2022-02-14T10:49:04+00:00 https://securityaffairs.co/wordpress/127999/hacking/cve-2022-24086-zero-day.html?utm_source=rss&utm_medium=rss&utm_campaign=cve-2022-24086-zero-day www.secnews.physaphae.fr/article.php?IdArticle=4124493 False Vulnerability None None Security Affairs - Blog Secu Alleged ransomware attack disrupted operations at Slovenia\'s Pop TV station 2022-02-14T09:01:23+00:00 https://securityaffairs.co/wordpress/127987/cyber-crime/slovenias-pop-tv-station-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=slovenias-pop-tv-station-ransomware www.secnews.physaphae.fr/article.php?IdArticle=4124185 False Ransomware None None Security Affairs - Blog Secu Organizations paid at least $602 million to ransomware gangs in 2021 2022-02-13T19:34:40+00:00 https://securityaffairs.co/wordpress/127974/cyber-crime/ransomware-payments-600m-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=ransomware-payments-600m-2021 www.secnews.physaphae.fr/article.php?IdArticle=4122568 False Ransomware,Threat None None Security Affairs - Blog Secu San Francisco 49ers NFL team discloses BlackByte ransomware attack 2022-02-13T14:01:55+00:00 https://securityaffairs.co/wordpress/127961/cyber-crime/blackbyte-ransomware-hit-san-francisco-49ers.html?utm_source=rss&utm_medium=rss&utm_campaign=blackbyte-ransomware-hit-san-francisco-49ers www.secnews.physaphae.fr/article.php?IdArticle=4121767 False Ransomware None None Security Affairs - Blog Secu Analyzing Phishing attacks that use malicious PDFs 2022-02-13T10:34:35+00:00 https://securityaffairs.co/wordpress/127946/hacking/analyzing-phishing-attacks-pdfs.html?utm_source=rss&utm_medium=rss&utm_campaign=analyzing-phishing-attacks-pdfs www.secnews.physaphae.fr/article.php?IdArticle=4121334 False None None None Security Affairs - Blog Secu Security Affairs newsletter Round 353 2022-02-13T09:43:14+00:00 https://securityaffairs.co/wordpress/127942/breaking-news/security-affairs-newsletter-round-353.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-353 www.secnews.physaphae.fr/article.php?IdArticle=4121200 False None None None Security Affairs - Blog Secu Organizations are addressing zero-day vulnerabilities more quickly, says Google 2022-02-12T23:32:12+00:00 https://securityaffairs.co/wordpress/127932/security/zero-day-flaws-metrics.html?utm_source=rss&utm_medium=rss&utm_campaign=zero-day-flaws-metrics www.secnews.physaphae.fr/article.php?IdArticle=4119908 False None None None Security Affairs - Blog Secu CISA, FBI, NSA warn of the increased globalized threat of ransomware 2022-02-12T18:32:09+00:00 https://securityaffairs.co/wordpress/127923/security/cisa-fbi-nsa-ransomware-alert.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-fbi-nsa-ransomware-alert www.secnews.physaphae.fr/article.php?IdArticle=4119258 False Ransomware,Threat None None Security Affairs - Blog Secu Croatian phone carrier A1 Hrvatska discloses data breach 2022-02-12T11:46:51+00:00 https://securityaffairs.co/wordpress/127919/data-breach/a1-hrvatska-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=a1-hrvatska-data-breach www.secnews.physaphae.fr/article.php?IdArticle=4118291 True Data Breach,Threat None None Security Affairs - Blog Secu FritzFrog P2P Botnet is back and targets Healthcare, Education and Government Sectors 2022-02-11T23:08:42+00:00 https://securityaffairs.co/wordpress/127909/malware/fritzfrog-p2p-botnet-resurfaced.html?utm_source=rss&utm_medium=rss&utm_campaign=fritzfrog-p2p-botnet-resurfaced www.secnews.physaphae.fr/article.php?IdArticle=4115953 False None None None Security Affairs - Blog Secu CISA adds 15 new vulnerabilities to its Known Exploited Vulnerabilities Catalog 2022-02-11T21:43:40+00:00 https://securityaffairs.co/wordpress/127902/security/known-exploited-vulnerabilities-catalog-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=known-exploited-vulnerabilities-catalog-flaws www.secnews.physaphae.fr/article.php?IdArticle=4115118 True Threat None None Security Affairs - Blog Secu Apple addressed a third zero-day in 2022, which is actively exploited 2022-02-11T13:15:24+00:00 https://securityaffairs.co/wordpress/127894/security/apple-addressed-third-zero-day-2022.html?utm_source=rss&utm_medium=rss&utm_campaign=apple-addressed-third-zero-day-2022 www.secnews.physaphae.fr/article.php?IdArticle=4111980 False Vulnerability None None Security Affairs - Blog Secu Spanish police dismantled SIM swapping gang who stole money from victims\' bank accounts 2022-02-11T05:40:55+00:00 https://securityaffairs.co/wordpress/127880/cyber-crime/sim-swapping-gang-dismantled.html?utm_source=rss&utm_medium=rss&utm_campaign=sim-swapping-gang-dismantled www.secnews.physaphae.fr/article.php?IdArticle=4110083 False None None None Security Affairs - Blog Secu Threat actors compromised +500 Magento-based e-stores with e-skimmers 2022-02-10T15:19:33+00:00 https://securityaffairs.co/wordpress/127874/cyber-crime/magento-based-e-stores-mass-compromise.html?utm_source=rss&utm_medium=rss&utm_campaign=magento-based-e-stores-mass-compromise www.secnews.physaphae.fr/article.php?IdArticle=4106019 False Threat None None Security Affairs - Blog Secu Attackers Increasingly Adopting Regsvr32 Utility Execution Via Office Documents 2022-02-10T13:50:17+00:00 https://securityaffairs.co/wordpress/127871/hacking/attackers-adopting-regsvr32-office-documents.html?utm_source=rss&utm_medium=rss&utm_campaign=attackers-adopting-regsvr32-office-documents www.secnews.physaphae.fr/article.php?IdArticle=4105682 False Malware,Threat None 5.0000000000000000 Security Affairs - Blog Secu How Does An IPv6 Proxy Work & How Enterprises Can Get Benefit? 2022-02-10T12:11:18+00:00 https://securityaffairs.co/wordpress/127867/security/ipv6-proxy-benefit.html?utm_source=rss&utm_medium=rss&utm_campaign=ipv6-proxy-benefit www.secnews.physaphae.fr/article.php?IdArticle=4105516 False None None None Security Affairs - Blog Secu Spyware, ransomware and Nation-state hacking: Q&A from a recent interview 2022-02-10T11:55:48+00:00 https://securityaffairs.co/wordpress/127859/cyber-crime/spyware-ransomware-nation-state-hacking.html?utm_source=rss&utm_medium=rss&utm_campaign=spyware-ransomware-nation-state-hacking www.secnews.physaphae.fr/article.php?IdArticle=4104947 False Ransomware None None Security Affairs - Blog Secu Critical RCE flaws in PHP Everywhere WordPress plugin affect thousands of sites 2022-02-10T10:22:28+00:00 https://securityaffairs.co/wordpress/127848/hacking/rce-php-everywhere-wordpress-plugin.html?utm_source=rss&utm_medium=rss&utm_campaign=rce-php-everywhere-wordpress-plugin www.secnews.physaphae.fr/article.php?IdArticle=4104802 False None None None Security Affairs - Blog Secu US citizens lost more than $68M to SIM swap attacks in 2021, FBI warns 2022-02-10T08:53:45+00:00 https://securityaffairs.co/wordpress/127840/cyber-crime/fbi-warns-sim-swap-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-warns-sim-swap-attacks www.secnews.physaphae.fr/article.php?IdArticle=4104615 False None None None Security Affairs - Blog Secu CISA warns to address SAP ICMAD flaw immediately 2022-02-09T22:23:06+00:00 https://securityaffairs.co/wordpress/127832/hacking/cisa-sap-icmad-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-sap-icmad-flaw www.secnews.physaphae.fr/article.php?IdArticle=4102436 False Vulnerability None None Security Affairs - Blog Secu Master decryption keys for Maze, Egregor, and Sekhmet ransomware leaked online 2022-02-09T16:51:32+00:00 https://securityaffairs.co/wordpress/127826/malware/egregor-sekhmet-decryption-keys.html?utm_source=rss&utm_medium=rss&utm_campaign=egregor-sekhmet-decryption-keys www.secnews.physaphae.fr/article.php?IdArticle=4100470 True Ransomware,Malware None None Security Affairs - Blog Secu Microsoft February 2022 Patch Tuesday security updates fix a zero-day 2022-02-09T14:50:47+00:00 https://securityaffairs.co/wordpress/127821/security/microsoft-february-2022-patch-tuesday.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-february-2022-patch-tuesday www.secnews.physaphae.fr/article.php?IdArticle=4099878 False None None None Security Affairs - Blog Secu Google February 2022 Android security updates fix remote escalation bug 2022-02-09T12:01:40+00:00 https://securityaffairs.co/wordpress/127814/hacking/google-february-2022-android-security-updates.html?utm_source=rss&utm_medium=rss&utm_campaign=google-february-2022-android-security-updates www.secnews.physaphae.fr/article.php?IdArticle=4098840 True None None None Security Affairs - Blog Secu The Pirate Bay clones target millions of users with malware and malicious ads 2022-02-09T09:16:36+00:00 https://securityaffairs.co/wordpress/127810/cyber-crime/pirate-bay-clones-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=pirate-bay-clones-malware www.secnews.physaphae.fr/article.php?IdArticle=4098555 False Malware None None Security Affairs - Blog Secu US seizes $3.6 billion worth of cryptocurrency stolen in 2016 Bitfinex hack 2022-02-08T22:30:26+00:00 https://securityaffairs.co/wordpress/127805/cyber-crime/bitfinex-stolen-funds-seizure.html?utm_source=rss&utm_medium=rss&utm_campaign=bitfinex-stolen-funds-seizure www.secnews.physaphae.fr/article.php?IdArticle=4096398 False Hack None None Security Affairs - Blog Secu Vodafone Portugal hit by a massive cyberattack 2022-02-08T17:40:06+00:00 https://securityaffairs.co/wordpress/127799/cyber-crime/vodafone-portugal-massive-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=vodafone-portugal-massive-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=4094933 False None None None Security Affairs - Blog Secu Data of +6K Puma employees stolen in December Kronos Ransomware attack 2022-02-08T14:40:04+00:00 https://securityaffairs.co/wordpress/127791/cyber-crime/puma-kronos-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=puma-kronos-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=4094042 True Ransomware None None Security Affairs - Blog Secu Russian police arrested six people involved in the theft and selling of stolen credit cards 2022-02-08T11:57:45+00:00 https://securityaffairs.co/wordpress/127785/cyber-crime/russian-police-dismantled-carding-forums.html?utm_source=rss&utm_medium=rss&utm_campaign=russian-police-dismantled-carding-forums www.secnews.physaphae.fr/article.php?IdArticle=4093317 False None None None Security Affairs - Blog Secu Roaming Mantis SMSishing campaign now targets Europe 2022-02-08T08:35:39+00:00 https://securityaffairs.co/wordpress/127773/cyber-crime/roaming-mantis-targets-europe.html?utm_source=rss&utm_medium=rss&utm_campaign=roaming-mantis-targets-europe www.secnews.physaphae.fr/article.php?IdArticle=4092985 False Malware None None Security Affairs - Blog Secu Avast released a free decryptor for TargetCompany ransomware 2022-02-07T19:13:06+00:00 https://securityaffairs.co/wordpress/127761/malware/targetcompany-ransomware-decryptor.html?utm_source=rss&utm_medium=rss&utm_campaign=targetcompany-ransomware-decryptor www.secnews.physaphae.fr/article.php?IdArticle=4091626 True Tool None None