www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-29T17:16:25+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu Microsoft disables the ms-appinstaller protocol because it was abused to spread malware 2022-02-07T17:15:04+00:00 https://securityaffairs.co/wordpress/127755/malware/microsoft-disables-ms-appinstaller.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-disables-ms-appinstaller www.secnews.physaphae.fr/article.php?IdArticle=4091477 False Malware None None Security Affairs - Blog Secu US Telecom providers requested $5.6B to replace Chinese equipment 2022-02-07T15:20:00+00:00 https://securityaffairs.co/wordpress/127749/security/telecom-providers-replace-chinese-gear.html?utm_source=rss&utm_medium=rss&utm_campaign=telecom-providers-replace-chinese-gear www.secnews.physaphae.fr/article.php?IdArticle=4091041 True None None None Security Affairs - Blog Secu Hackers breached a server of National Games of China days before the event 2022-02-07T12:55:07+00:00 https://securityaffairs.co/wordpress/127738/hacking/chinas-national-games-just-before-competition.html?utm_source=rss&utm_medium=rss&utm_campaign=chinas-national-games-just-before-competition www.secnews.physaphae.fr/article.php?IdArticle=4090683 False Threat None None Security Affairs - Blog Secu Russian Gamaredon APT is targeting Ukraine since October 2022-02-07T07:06:06+00:00 https://securityaffairs.co/wordpress/127729/apt/actinium-gamaredon-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=actinium-gamaredon-ukraine www.secnews.physaphae.fr/article.php?IdArticle=4090177 False None None None Security Affairs - Blog Secu Israeli surveillance firm QuaDream emerges from the dark 2022-02-06T18:24:22+00:00 https://securityaffairs.co/wordpress/127721/malware/surveillance-firm-quadream.html?utm_source=rss&utm_medium=rss&utm_campaign=surveillance-firm-quadream www.secnews.physaphae.fr/article.php?IdArticle=4089108 False None None None Security Affairs - Blog Secu Argo CD flaw could allow stealing sensitive data from Kubernetes Apps 2022-02-06T13:49:13+00:00 https://securityaffairs.co/wordpress/127708/hacking/kubernetes-argo-cd-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=kubernetes-argo-cd-flaw www.secnews.physaphae.fr/article.php?IdArticle=4088680 False Tool Uber None Security Affairs - Blog Secu Security Affairs newsletter Round 352 2022-02-06T10:07:44+00:00 https://securityaffairs.co/wordpress/127704/breaking-news/security-affairs-newsletter-round-352.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-352 www.secnews.physaphae.fr/article.php?IdArticle=4088409 False Ransomware None None Security Affairs - Blog Secu LockBit ransomware gang claims to have stolen data from PayBito crypto exchange 2022-02-05T20:30:51+00:00 https://securityaffairs.co/wordpress/127683/cyber-crime/lockbit-ransomware-hit-paybito.html?utm_source=rss&utm_medium=rss&utm_campaign=lockbit-ransomware-hit-paybito www.secnews.physaphae.fr/article.php?IdArticle=4087397 False Ransomware None None Security Affairs - Blog Secu FBI issued a flash alert on Lockbit ransomware operation 2022-02-05T18:16:37+00:00 https://securityaffairs.co/wordpress/127675/cyber-crime/lockbit-ransomware-flash-alert.html?utm_source=rss&utm_medium=rss&utm_campaign=lockbit-ransomware-flash-alert www.secnews.physaphae.fr/article.php?IdArticle=4086810 False Ransomware None None Security Affairs - Blog Secu CISA orders federal agencies to fix actively exploited CVE-2022-21882 Windows flaw 2022-02-05T09:34:27+00:00 https://securityaffairs.co/wordpress/127671/security/cisa-orders-fix-cve-2022-21882-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-orders-fix-cve-2022-21882-flaw www.secnews.physaphae.fr/article.php?IdArticle=4085521 False Vulnerability,Threat None None Security Affairs - Blog Secu Over 500,000 people were impacted by a ransomware attack that hit Morley 2022-02-04T21:46:06+00:00 https://securityaffairs.co/wordpress/127664/data-breach/morley-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=morley-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=4082884 False Ransomware,Data Breach None None Security Affairs - Blog Secu Ransomware attack hit Swissport International causing delays in flights 2022-02-04T19:28:24+00:00 https://securityaffairs.co/wordpress/127655/cyber-crime/swissport-international-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=swissport-international-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=4082283 False Ransomware None None Security Affairs - Blog Secu A nation-state actor hacked media and publishing giant News Corp 2022-02-04T15:28:38+00:00 https://securityaffairs.co/wordpress/127648/hacking/news-corp-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=news-corp-hack www.secnews.physaphae.fr/article.php?IdArticle=4081028 False Threat None None Security Affairs - Blog Secu Retail giant Target open sources Merry Maker e-skimmer detection tool 2022-02-04T13:19:05+00:00 https://securityaffairs.co/wordpress/127639/breaking-news/merry-maker-tool-e-skimmer.html?utm_source=rss&utm_medium=rss&utm_campaign=merry-maker-tool-e-skimmer www.secnews.physaphae.fr/article.php?IdArticle=4080474 True Tool None None Security Affairs - Blog Secu Russia-linked Gamaredon APT targeted a western government entity in Ukraine 2022-02-04T11:50:11+00:00 https://securityaffairs.co/wordpress/127633/apt/gamaredon-targets-western-government-entity-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=gamaredon-targets-western-government-entity-ukraine www.secnews.physaphae.fr/article.php?IdArticle=4080147 False None None 3.0000000000000000 Security Affairs - Blog Secu Zimbra zero-day vulnerability actively exploited by an alleged Chinese threat actor 2022-02-04T09:54:35+00:00 https://securityaffairs.co/wordpress/127621/apt/zimbra-zero-day-actively-axploited.html?utm_source=rss&utm_medium=rss&utm_campaign=zimbra-zero-day-actively-axploited www.secnews.physaphae.fr/article.php?IdArticle=4079880 False Vulnerability,Threat None None Security Affairs - Blog Secu Microsoft blocked tens of billions of brute-force and phishing attacks in 2021 2022-02-04T08:20:53+00:00 https://securityaffairs.co/wordpress/127606/hacking/microsoft-brute-force-phishing-attacks-blocked.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-brute-force-phishing-attacks-blocked www.secnews.physaphae.fr/article.php?IdArticle=4079736 True None None None Security Affairs - Blog Secu Exclusive interview with the Powerful Greek Army (PGA) hacker group 2022-02-03T23:09:56+00:00 https://securityaffairs.co/wordpress/127612/hacking/powerful-greek-army-interview.html?utm_source=rss&utm_medium=rss&utm_campaign=powerful-greek-army-interview www.secnews.physaphae.fr/article.php?IdArticle=4078329 False Threat None None Security Affairs - Blog Secu Cisco fixes critical flaws in its Small Business Routers 2022-02-03T20:56:59+00:00 https://securityaffairs.co/wordpress/127591/security/cisco-small-business-routers-flaws-3.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-small-business-routers-flaws-3 www.secnews.physaphae.fr/article.php?IdArticle=4077646 True Guideline None None Security Affairs - Blog Secu Antlion APT group used a custom backdoor that allowed them to fly under the radar for months 2022-02-03T19:09:31+00:00 https://securityaffairs.co/wordpress/127592/breaking-news/antlion-backdoor-undetected-for-months.html?utm_source=rss&utm_medium=rss&utm_campaign=antlion-backdoor-undetected-for-months www.secnews.physaphae.fr/article.php?IdArticle=4077457 False None None None Security Affairs - Blog Secu Oil terminals in Europe\'s biggest ports hit by a cyberattack 2022-02-03T15:12:55+00:00 https://securityaffairs.co/wordpress/127583/hacking/oil-port-terminals-hit-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=oil-port-terminals-hit-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=4076405 False Threat None None Security Affairs - Blog Secu Wormhole cryptocurrency platform hacked, crooks stole $326 million, the second-biggest hack of a DeFi platform 2022-02-03T10:46:23+00:00 https://securityaffairs.co/wordpress/127570/cyber-crime/wormhole-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=wormhole-hack www.secnews.physaphae.fr/article.php?IdArticle=4075484 False Hack None None Security Affairs - Blog Secu Trend Micro fixed 2 flaws in Hybrid Cloud Security products 2022-02-03T06:33:59+00:00 https://securityaffairs.co/wordpress/127562/security/trend-micro-flaws-hybrid-cloud.html?utm_source=rss&utm_medium=rss&utm_campaign=trend-micro-flaws-hybrid-cloud www.secnews.physaphae.fr/article.php?IdArticle=4074862 False None None None Security Affairs - Blog Secu Sugar Ransomware, a new RaaS in the threat landscape 2022-02-02T18:30:49+00:00 https://securityaffairs.co/wordpress/127545/malware/sugar-ransomware-a-new-raas-in-the-threat-landscape.html?utm_source=rss&utm_medium=rss&utm_campaign=sugar-ransomware-a-new-raas-in-the-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=4072076 True Ransomware,Threat None None Security Affairs - Blog Secu ESET releases fixes for local privilege escalation bug in Windows Applications 2022-02-02T13:23:46+00:00 https://securityaffairs.co/wordpress/127536/security/eset-windows-applications-bug.html?utm_source=rss&utm_medium=rss&utm_campaign=eset-windows-applications-bug www.secnews.physaphae.fr/article.php?IdArticle=4070622 False Vulnerability None None Security Affairs - Blog Secu Experts warn of a spike in APT35 activity and a possible link to Memento ransomware op 2022-02-02T11:55:18+00:00 https://securityaffairs.co/wordpress/127526/apt/apt35-spike-memento-op.html?utm_source=rss&utm_medium=rss&utm_campaign=apt35-spike-memento-op www.secnews.physaphae.fr/article.php?IdArticle=4069999 False Ransomware,Conference APT 35,APT 35 None Security Affairs - Blog Secu Experts found 23 flaws in UEFI firmware potentially impact millions of devices 2022-02-02T07:53:24+00:00 https://securityaffairs.co/wordpress/127506/breaking-news/uefi-firmware-vulnerabilities.html?utm_source=rss&utm_medium=rss&utm_campaign=uefi-firmware-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=4069541 False None None None Security Affairs - Blog Secu Massive social engineering waves have impacted banks in several countries 2022-02-01T22:55:36+00:00 https://securityaffairs.co/wordpress/127516/cyber-crime/massive-social-engineering-banks.html?utm_source=rss&utm_medium=rss&utm_campaign=massive-social-engineering-banks www.secnews.physaphae.fr/article.php?IdArticle=4067964 False None None None Security Affairs - Blog Secu British Council exposed 144,000 files containing student details 2022-02-01T19:03:50+00:00 https://securityaffairs.co/wordpress/127499/breaking-news/british-council-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=british-council-data-leak www.secnews.physaphae.fr/article.php?IdArticle=4066873 False None None None Security Affairs - Blog Secu A cyber attack severely impacted the operations of German petrol distributor Oiltanking GmbH 2022-02-01T15:04:57+00:00 https://securityaffairs.co/wordpress/127493/hacking/oiltanking-gmbh-cyber-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=oiltanking-gmbh-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=4065457 True None None None Security Affairs - Blog Secu Iran-linked MuddyWater APT group campaign targets Turkish entities 2022-02-01T11:06:35+00:00 https://securityaffairs.co/wordpress/127474/apt/muddywater-apt-targets-turkey.html?utm_source=rss&utm_medium=rss&utm_campaign=muddywater-apt-targets-turkey www.secnews.physaphae.fr/article.php?IdArticle=4064284 False None None None Security Affairs - Blog Secu RCE in WordPress plugin Essential Addons for Elementor impacts hundreds of thousands of websites 2022-02-01T05:35:30+00:00 https://securityaffairs.co/wordpress/127465/hacking/wordpress-essential-addons-for-elementor-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=wordpress-essential-addons-for-elementor-rce www.secnews.physaphae.fr/article.php?IdArticle=4063043 False None None None Security Affairs - Blog Secu Samba fixed CVE-2021-44142 remote code execution flaw 2022-01-31T22:14:39+00:00 https://securityaffairs.co/wordpress/127457/security/cve-2021-44142-samba-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=cve-2021-44142-samba-rce www.secnews.physaphae.fr/article.php?IdArticle=4061820 True None None None Security Affairs - Blog Secu CISA adds 8 new vulnerabilities to its Known Exploited Vulnerabilities Catalog 2022-01-31T21:05:26+00:00 https://securityaffairs.co/wordpress/127448/security/8-flaws-known-exploited-vulnerabilities-catalog.html?utm_source=rss&utm_medium=rss&utm_campaign=8-flaws-known-exploited-vulnerabilities-catalog www.secnews.physaphae.fr/article.php?IdArticle=4061360 True None None None Security Affairs - Blog Secu Hundreds of thousands of routers exposed to Eternal Silence campaign via UPnP 2022-01-31T19:30:15+00:00 https://securityaffairs.co/wordpress/127435/hacking/eternal-silence-upnproxy-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=eternal-silence-upnproxy-attacks www.secnews.physaphae.fr/article.php?IdArticle=4060736 False None None None Security Affairs - Blog Secu Hackers stole $80M worth of cryptocurrency from the Qubit DeFi platform 2022-01-31T15:33:06+00:00 https://securityaffairs.co/wordpress/127430/hacking/hackers-stole-80m-worth-of-cryptocurrency-from-the-qubit-defi-platform.html?utm_source=rss&utm_medium=rss&utm_campaign=hackers-stole-80m-worth-of-cryptocurrency-from-the-qubit-defi-platform www.secnews.physaphae.fr/article.php?IdArticle=4059381 False Hack,Threat None None Security Affairs - Blog Secu DeepDotWeb admin sentenced to 97 months in prison for money laundering scheme 2022-01-31T14:35:33+00:00 https://securityaffairs.co/wordpress/127422/cyber-crime/deepdotweb-admin-sentenced-jail.html?utm_source=rss&utm_medium=rss&utm_campaign=deepdotweb-admin-sentenced-jail www.secnews.physaphae.fr/article.php?IdArticle=4059193 False None None None Security Affairs - Blog Secu Expert earned $100,500 bounty to hack Apple MacBook webcam and microphone 2022-01-31T12:19:57+00:00 https://securityaffairs.co/wordpress/127410/hacking/apple-macbook-webcam-microphone-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=apple-macbook-webcam-microphone-hack www.secnews.physaphae.fr/article.php?IdArticle=4058558 False Hack,Threat None None Security Affairs - Blog Secu Americans lost $770 million from social media fraud in 2021, FTC reports 2022-01-31T07:43:30+00:00 https://securityaffairs.co/wordpress/127383/cyber-crime/social-media-frauds-ftc.html?utm_source=rss&utm_medium=rss&utm_campaign=social-media-frauds-ftc www.secnews.physaphae.fr/article.php?IdArticle=4057692 False None None None Security Affairs - Blog Secu Hybrid cloud campaign OiVaVoii targets company executives 2022-01-30T23:30:47+00:00 https://securityaffairs.co/wordpress/127396/cyber-crime/oivavoii-campaign-oauth.html?utm_source=rss&utm_medium=rss&utm_campaign=oivavoii-campaign-oauth www.secnews.physaphae.fr/article.php?IdArticle=4056383 False None None None Security Affairs - Blog Secu Expert releases PoC for CVE-2022-21882 Windows local privilege elevation issue 2022-01-30T18:27:44+00:00 https://securityaffairs.co/wordpress/127377/hacking/cve-2022-21882-win-local-privilege-elevation.html?utm_source=rss&utm_medium=rss&utm_campaign=cve-2022-21882-win-local-privilege-elevation www.secnews.physaphae.fr/article.php?IdArticle=4056024 False None None None Security Affairs - Blog Secu Security Affairs newsletter Round 351 2022-01-30T14:28:03+00:00 https://securityaffairs.co/wordpress/127375/breaking-news/security-affairs-newsletter-round-351.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-351 www.secnews.physaphae.fr/article.php?IdArticle=4054825 False Ransomware None None Security Affairs - Blog Secu Novel device registration trick enhances multi-stage phishing attacks 2022-01-30T13:11:27+00:00 https://securityaffairs.co/wordpress/127362/cyber-crime/phishing-exploit-byod.html?utm_source=rss&utm_medium=rss&utm_campaign=phishing-exploit-byod www.secnews.physaphae.fr/article.php?IdArticle=4054693 False None None None Security Affairs - Blog Secu QNAP force-installs update against the recent wave of DeadBolt ransomware infections 2022-01-29T15:45:29+00:00 https://securityaffairs.co/wordpress/127353/malware/qnap-force-installs-update-deadbolt-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=qnap-force-installs-update-deadbolt-ransomware www.secnews.physaphae.fr/article.php?IdArticle=4051351 False Ransomware None None Security Affairs - Blog Secu US FCC bans China Unicom Americas telecom over national security risks 2022-01-29T12:58:17+00:00 https://securityaffairs.co/wordpress/127347/security/us-ban-china-unicom-americas.html?utm_source=rss&utm_medium=rss&utm_campaign=us-ban-china-unicom-americas www.secnews.physaphae.fr/article.php?IdArticle=4050944 False None None None Security Affairs - Blog Secu NCSC warns UK entities of potential destructive cyberattacks from Russia 2022-01-28T22:35:24+00:00 https://securityaffairs.co/wordpress/127342/security/ncsc-alerts-destructive-russian-cyberattacks.html?utm_source=rss&utm_medium=rss&utm_campaign=ncsc-alerts-destructive-russian-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=4048949 False Threat None None Security Affairs - Blog Secu Zerodium offers $400,000 for Microsoft Outlook RCE zero-day exploits 2022-01-28T15:14:27+00:00 https://securityaffairs.co/wordpress/127327/uncategorized/microsoft-outlook-rce-zero-day-payout.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-outlook-rce-zero-day-payout www.secnews.physaphae.fr/article.php?IdArticle=4046650 True Vulnerability None None Security Affairs - Blog Secu Delta Electronics, a tech giants\' contractor, hit by Conti ransomware 2022-01-28T11:56:26+00:00 https://securityaffairs.co/wordpress/127323/cyber-crime/delta-electronics-conti-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=delta-electronics-conti-ransomware www.secnews.physaphae.fr/article.php?IdArticle=4045380 False Ransomware None None Security Affairs - Blog Secu Experts devise a technique to bypass Microsoft Outlook Security feature 2022-01-28T10:19:04+00:00 https://securityaffairs.co/wordpress/127313/hacking/microsoft-outlook-security-feature-bypass.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-outlook-security-feature-bypass www.secnews.physaphae.fr/article.php?IdArticle=4045248 True Malware,Threat,Guideline None None Security Affairs - Blog Secu Puerto Rico was hit by a major cyberattack 2022-01-27T21:41:00+00:00 https://securityaffairs.co/wordpress/127265/hacking/puerto-rico-suffered-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=puerto-rico-suffered-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=4043208 False None None None Security Affairs - Blog Secu North Korea-linked Lazarus APT used Windows Update client and GitHub in recent attacks 2022-01-27T20:30:53+00:00 https://securityaffairs.co/wordpress/127296/apt/lazarus-apt-windows-update-client.html?utm_source=rss&utm_medium=rss&utm_campaign=lazarus-apt-windows-update-client www.secnews.physaphae.fr/article.php?IdArticle=4043080 False Malware APT 38,APT 28 None Security Affairs - Blog Secu Popular apps left biometric data, IDs of millions of users in danger 2022-01-27T18:54:28+00:00 https://securityaffairs.co/wordpress/127291/data-breach/onfido-large-businesses-customers-data-exposed.html?utm_source=rss&utm_medium=rss&utm_campaign=onfido-large-businesses-customers-data-exposed www.secnews.physaphae.fr/article.php?IdArticle=4042522 False None None None Security Affairs - Blog Secu Microsoft mitigated a 3.47 Tbps DDoS attack, the largest one to date 2022-01-27T15:55:11+00:00 https://securityaffairs.co/wordpress/127279/cyber-crime/record-ddos-attack-azure.html?utm_source=rss&utm_medium=rss&utm_campaign=record-ddos-attack-azure www.secnews.physaphae.fr/article.php?IdArticle=4041566 False None None None Security Affairs - Blog Secu Lockbit ransomware gang claims to have hacked Ministry of Justice of France 2022-01-27T15:07:53+00:00 https://securityaffairs.co/wordpress/127267/cyber-crime/ministry-of-justice-of-france-lockbit.html?utm_source=rss&utm_medium=rss&utm_campaign=ministry-of-justice-of-france-lockbit www.secnews.physaphae.fr/article.php?IdArticle=4041567 False Ransomware None None Security Affairs - Blog Secu Experts analyze first LockBit ransomware for Linux and VMware ESXi 2022-01-27T09:48:16+00:00 https://securityaffairs.co/wordpress/127248/cyber-crime/lockbit-ransomware-linux-vmware-esxi.html?utm_source=rss&utm_medium=rss&utm_campaign=lockbit-ransomware-linux-vmware-esxi www.secnews.physaphae.fr/article.php?IdArticle=4040054 False Ransomware None None Security Affairs - Blog Secu Apple fixed the first two zero-day vulnerabilities of 2022 2022-01-26T22:25:35+00:00 https://securityaffairs.co/wordpress/127240/hacking/apple-fixed-two-zero-day-2022.html?utm_source=rss&utm_medium=rss&utm_campaign=apple-fixed-two-zero-day-2022 www.secnews.physaphae.fr/article.php?IdArticle=4038176 False Hack,Threat None None Security Affairs - Blog Secu German intelligence agency warns of China-linked APT27 targeting commercial organizations 2022-01-26T20:44:27+00:00 https://securityaffairs.co/wordpress/127230/apt/german-intel-warns-apt27-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=german-intel-warns-apt27-attacks www.secnews.physaphae.fr/article.php?IdArticle=4037621 False None APT 27,APT 27 4.0000000000000000 Security Affairs - Blog Secu New DeadBolt ransomware targets QNAP NAS devices 2022-01-26T15:42:10+00:00 https://securityaffairs.co/wordpress/127221/malware/deadbolt-ransomware-qnap-nas.html?utm_source=rss&utm_medium=rss&utm_campaign=deadbolt-ransomware-qnap-nas www.secnews.physaphae.fr/article.php?IdArticle=4036034 False Ransomware,Malware None None Security Affairs - Blog Secu VMware urges customers to patch VMware Horizon servers against Log4j attacks 2022-01-26T13:20:49+00:00 https://securityaffairs.co/wordpress/127214/security/vmware-horizon-patches-log4j-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-horizon-patches-log4j-flaws www.secnews.physaphae.fr/article.php?IdArticle=4035425 True None None None Security Affairs - Blog Secu PwnKit: Local Privilege Escalation bug affects major Linux distros 2022-01-26T11:12:46+00:00 https://securityaffairs.co/wordpress/127199/security/linux-cve-2021-4034-bug.html?utm_source=rss&utm_medium=rss&utm_campaign=linux-cve-2021-4034-bug www.secnews.physaphae.fr/article.php?IdArticle=4034885 False Vulnerability None None Security Affairs - Blog Secu PrinterLogic fixes high severity flaws in Printer Management Suite 2022-01-26T07:46:50+00:00 https://securityaffairs.co/wordpress/127194/security/printerlogic-printer-management-suite-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=printerlogic-printer-management-suite-flaws www.secnews.physaphae.fr/article.php?IdArticle=4034470 False None None None Security Affairs - Blog Secu Segway e-store compromised in a Magecart attack to steal credit cards 2022-01-25T22:24:27+00:00 https://securityaffairs.co/wordpress/127187/cyber-crime/segway-magecart-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=segway-magecart-attack www.secnews.physaphae.fr/article.php?IdArticle=4032509 True Threat None None Security Affairs - Blog Secu UK NCSC is going to release Nmap scripts to find unpatched vulnerabilities 2022-01-25T20:05:59+00:00 https://securityaffairs.co/wordpress/127181/hacking/uk-ncsc-scanning-made-easy-sme.html?utm_source=rss&utm_medium=rss&utm_campaign=uk-ncsc-scanning-made-easy-sme www.secnews.physaphae.fr/article.php?IdArticle=4031860 False None None None Security Affairs - Blog Secu Sophisticated attackers used DazzleSpy macOS backdoor in watering hole attacks 2022-01-25T16:01:48+00:00 https://securityaffairs.co/wordpress/127166/cyber-crime/dazzlespy-macos-backdoor.html?utm_source=rss&utm_medium=rss&utm_campaign=dazzlespy-macos-backdoor www.secnews.physaphae.fr/article.php?IdArticle=4030693 False None None None Security Affairs - Blog Secu Attackers are actively targeting critical RCE bug in SonicWall Secure Mobile Access 2022-01-25T11:33:25+00:00 https://securityaffairs.co/wordpress/127147/hacking/sonicwall-secure-mobile-access-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=sonicwall-secure-mobile-access-rce www.secnews.physaphae.fr/article.php?IdArticle=4029915 False Vulnerability,Threat None None Security Affairs - Blog Secu Latest version of Android RAT BRATA wipes devices after stealing data 2022-01-25T05:32:29+00:00 https://securityaffairs.co/wordpress/127131/cyber-crime/new-android-brata-rat.html?utm_source=rss&utm_medium=rss&utm_campaign=new-android-brata-rat www.secnews.physaphae.fr/article.php?IdArticle=4029783 False Malware None None Security Affairs - Blog Secu A flaw in Rust Programming language could allow to delete files and directories 2022-01-24T22:16:25+00:00 https://securityaffairs.co/wordpress/127135/security/rust-programming-language-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=rust-programming-language-flaw www.secnews.physaphae.fr/article.php?IdArticle=4028723 False None None None Security Affairs - Blog Secu Tens of AccessPress WordPress themes compromised as part of a supply chain attack 2022-01-24T20:33:10+00:00 https://securityaffairs.co/wordpress/127124/hacking/tens-of-accesspress-wordpress-themes-compromised-as-part-of-a-supply-chain-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=tens-of-accesspress-wordpress-themes-compromised-as-part-of-a-supply-chain-attack www.secnews.physaphae.fr/article.php?IdArticle=4027975 False Threat None None Security Affairs - Blog Secu Russian authorities arrested the kingpin of cybercrime Infraud Organization 2022-01-24T14:33:13+00:00 https://securityaffairs.co/wordpress/127116/cyber-crime/infraud-organization-head-arrested.html?utm_source=rss&utm_medium=rss&utm_campaign=infraud-organization-head-arrested www.secnews.physaphae.fr/article.php?IdArticle=4025914 False None None None Security Affairs - Blog Secu Emotet spam uses unconventional IP address formats to evade detection 2022-01-24T12:05:20+00:00 https://securityaffairs.co/wordpress/127108/malware/emotet-evasion-technique.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-evasion-technique www.secnews.physaphae.fr/article.php?IdArticle=4025218 False Spam,Malware,Threat None None Security Affairs - Blog Secu Crooks tampering with QR Codes to steal victim money and info, FBI warns 2022-01-24T06:40:51+00:00 https://securityaffairs.co/wordpress/127103/cyber-crime/qr-codes-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=qr-codes-attacks www.secnews.physaphae.fr/article.php?IdArticle=4023714 False None None None Security Affairs - Blog Secu F5 fixes 25 flaws in BIG-IP, BIG-IQ, and NGINX products 2022-01-24T06:15:48+00:00 https://securityaffairs.co/wordpress/127097/security/f5-big-ip-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=f5-big-ip-flaws www.secnews.physaphae.fr/article.php?IdArticle=4023715 False None None None Security Affairs - Blog Secu OpenSubtitles data breach impacted 7 million subscribers 2022-01-23T19:39:31+00:00 https://securityaffairs.co/wordpress/127092/data-breach/opensubtitles-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=opensubtitles-data-breach www.secnews.physaphae.fr/article.php?IdArticle=4021831 False Data Breach None None Security Affairs - Blog Secu US CISA added 17 flaws to its Known Exploited Vulnerabilities Catalog 2022-01-23T18:13:34+00:00 https://securityaffairs.co/wordpress/127088/security/cisa-known-exploited-vulnerabilities-catalog-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-known-exploited-vulnerabilities-catalog-flaws www.secnews.physaphae.fr/article.php?IdArticle=4021692 False Threat None None Security Affairs - Blog Secu Molerats cyberespionage group uses public cloud services as attack infrastructure 2022-01-23T14:41:33+00:00 https://securityaffairs.co/wordpress/127076/apt/molerats-apt-public-cloud.html?utm_source=rss&utm_medium=rss&utm_campaign=molerats-apt-public-cloud www.secnews.physaphae.fr/article.php?IdArticle=4021148 False None None None Security Affairs - Blog Secu Security Affairs newsletter Round 350 2022-01-23T08:57:16+00:00 https://securityaffairs.co/wordpress/127072/breaking-news/security-affairs-newsletter-round-350.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-350 www.secnews.physaphae.fr/article.php?IdArticle=4019844 False None None None Security Affairs - Blog Secu Pay attention to Log4j attacks, Dutch National Cybersecurity Centre (NCSC) warns 2022-01-22T20:34:31+00:00 https://securityaffairs.co/wordpress/127067/security/dutch-ncsc-warns-log4j-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=dutch-ncsc-warns-log4j-attacks www.secnews.physaphae.fr/article.php?IdArticle=4018081 False Threat None None Security Affairs - Blog Secu Vulnerabilities in Control Web Panel potentially expose Linux Servers to hack 2022-01-22T16:29:21+00:00 https://securityaffairs.co/wordpress/127058/hacking/control-web-panel-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=control-web-panel-flaws www.secnews.physaphae.fr/article.php?IdArticle=4017660 False Hack None None Security Affairs - Blog Secu US Treasury Department sanctions 4 Ukrainian officials for working with Russian intelligence 2022-01-22T13:20:57+00:00 https://securityaffairs.co/wordpress/127052/intelligence/us-treasury-department-sanctions-ukrainian-officials.html?utm_source=rss&utm_medium=rss&utm_campaign=us-treasury-department-sanctions-ukrainian-officials www.secnews.physaphae.fr/article.php?IdArticle=4016760 False None None None Security Affairs - Blog Secu A bug in McAfee Agent allows running code with Windows SYSTEM privileges 2022-01-21T22:19:55+00:00 https://securityaffairs.co/wordpress/127044/security/mcafee-agent-code-execution-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=mcafee-agent-code-execution-flaw www.secnews.physaphae.fr/article.php?IdArticle=4013306 False None None None Security Affairs - Blog Secu Experts warn of anomalous spyware campaigns targeting industrial firms 2022-01-21T19:27:24+00:00 https://securityaffairs.co/wordpress/127026/cyber-crime/spyware-campaigns-targets-industrial-firms.html?utm_source=rss&utm_medium=rss&utm_campaign=spyware-campaigns-targets-industrial-firms www.secnews.physaphae.fr/article.php?IdArticle=4011909 True Threat None None Security Affairs - Blog Secu Google Project Zero discloses details of two Zoom zero-day flaws 2022-01-21T14:40:50+00:00 https://securityaffairs.co/wordpress/127016/hacking/zoom-zero-day-vulnerabilities.html?utm_source=rss&utm_medium=rss&utm_campaign=zoom-zero-day-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=4010126 False None None None Security Affairs - Blog Secu MoonBounce UEFI implant spotted in a targeted APT41 attack 2022-01-21T11:59:14+00:00 https://securityaffairs.co/wordpress/126998/apt/moonbounce-uefi-implant-apt41.html?utm_source=rss&utm_medium=rss&utm_campaign=moonbounce-uefi-implant-apt41 www.secnews.physaphae.fr/article.php?IdArticle=4008740 False Threat,Guideline APT 41 None Security Affairs - Blog Secu Conti ransomware gang started leaking files stolen from Bank Indonesia 2022-01-21T06:22:42+00:00 https://securityaffairs.co/wordpress/126988/cyber-crime/bank-indonesia-conti-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=bank-indonesia-conti-ransomware www.secnews.physaphae.fr/article.php?IdArticle=4008208 False Ransomware None None Security Affairs - Blog Secu FBI links the Diavol ransomware to the TrickBot gang 2022-01-20T22:45:55+00:00 https://securityaffairs.co/wordpress/126979/cyber-crime/fbi-links-diavol-ransomware-trickbot.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-links-diavol-ransomware-trickbot www.secnews.physaphae.fr/article.php?IdArticle=4006263 False Ransomware None None Security Affairs - Blog Secu Cisco StarOS flaws could allow remote code execution and information disclosure 2022-01-20T19:04:49+00:00 https://securityaffairs.co/wordpress/126968/security/cisco-staros-rce-information-disclosure.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-staros-rce-information-disclosure www.secnews.physaphae.fr/article.php?IdArticle=4004766 False None None None Security Affairs - Blog Secu Crypto.com hack impacted 483 accounts and resulted in a $34 million theft 2022-01-20T15:05:32+00:00 https://securityaffairs.co/wordpress/126956/hacking/crypto-com-crypto-heist.html?utm_source=rss&utm_medium=rss&utm_campaign=crypto-com-crypto-heist www.secnews.physaphae.fr/article.php?IdArticle=4003836 False Hack,Guideline None None Security Affairs - Blog Secu Red Cross hit by a sophisticated cyberattack 2022-01-20T13:15:14+00:00 https://securityaffairs.co/wordpress/126947/data-breach/red-cross-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=red-cross-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=4003076 True None None None Security Affairs - Blog Secu New BHUNT Stealer targets cryptocurrency wallets 2022-01-20T11:06:02+00:00 https://securityaffairs.co/wordpress/126938/malware/bhunt-stealer-targets-cryptocurrency.html?utm_source=rss&utm_medium=rss&utm_campaign=bhunt-stealer-targets-cryptocurrency www.secnews.physaphae.fr/article.php?IdArticle=4002378 False None None None Security Affairs - Blog Secu SolarWinds Serv-U bug exploited for Log4j attacks 2022-01-20T06:02:57+00:00 https://securityaffairs.co/wordpress/126933/security/solarwinds-serv-u-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=solarwinds-serv-u-flaw www.secnews.physaphae.fr/article.php?IdArticle=4001332 True Vulnerability,Threat None None Security Affairs - Blog Secu New DDoS IRC Bot distributed through Korean webHard platforms 2022-01-19T22:20:34+00:00 https://securityaffairs.co/wordpress/126927/malware/irc-bot-ddos.html?utm_source=rss&utm_medium=rss&utm_campaign=irc-bot-ddos www.secnews.physaphae.fr/article.php?IdArticle=3999124 False None None None Security Affairs - Blog Secu UK NCSC shares guidance for organizations to secure their communications with customers 2022-01-19T20:32:08+00:00 https://securityaffairs.co/wordpress/126916/security/ncsc-guidance-communications-with-customers.html?utm_source=rss&utm_medium=rss&utm_campaign=ncsc-guidance-communications-with-customers www.secnews.physaphae.fr/article.php?IdArticle=3998119 False None None None Security Affairs - Blog Secu CISA warns of potential critical threats following attacks against Ukraine 2022-01-19T15:46:11+00:00 https://securityaffairs.co/wordpress/126911/security/cisa-ukrained-risks-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-ukrained-risks-attacks www.secnews.physaphae.fr/article.php?IdArticle=3995234 False None None None Security Affairs - Blog Secu Box flaw allowed to bypass MFA and takeover accounts 2022-01-19T12:52:20+00:00 https://securityaffairs.co/wordpress/126901/hacking/box-2fa-bypass-falw.html?utm_source=rss&utm_medium=rss&utm_campaign=box-2fa-bypass-falw www.secnews.physaphae.fr/article.php?IdArticle=3994078 True Vulnerability,Threat None None Security Affairs - Blog Secu Is White Rabbit ransomware linked to FIN8 financially motivated group? 2022-01-19T06:05:49+00:00 https://securityaffairs.co/wordpress/126892/malware/white-rabbit-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=white-rabbit-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3992423 False Ransomware,Malware,Threat None None Security Affairs - Blog Secu AlphV/BlackCat ransomware gang published data stolen from fashion giant Moncler 2022-01-18T21:58:59+00:00 https://securityaffairs.co/wordpress/126880/cyber-crime/alphv-blackcat-ransomware-hit-moncler.html?utm_source=rss&utm_medium=rss&utm_campaign=alphv-blackcat-ransomware-hit-moncler www.secnews.physaphae.fr/article.php?IdArticle=3989628 False Ransomware,Data Breach,Malware None None Security Affairs - Blog Secu Financially motivated Earth Lusca threat actors targets organizations worldwide 2022-01-18T19:05:25+00:00 https://securityaffairs.co/wordpress/126868/hacking/earth-lusca-campaigns.html?utm_source=rss&utm_medium=rss&utm_campaign=earth-lusca-campaigns www.secnews.physaphae.fr/article.php?IdArticle=3988758 False Threat None None Security Affairs - Blog Secu Law enforcement shutdown the VPN service VPNLab used by many cybercriminal gangs 2022-01-18T16:13:37+00:00 https://securityaffairs.co/wordpress/126862/cyber-crime/vpn-service-vpnlab-shutdown.html?utm_source=rss&utm_medium=rss&utm_campaign=vpn-service-vpnlab-shutdown www.secnews.physaphae.fr/article.php?IdArticle=3987693 False None None None Security Affairs - Blog Secu Microsoft releases Windows out-of-band emergency fixes for Win Server, VPN issues 2022-01-18T10:36:41+00:00 https://securityaffairs.co/wordpress/126856/hacking/windows-out-of-band-emergency-fixes.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-out-of-band-emergency-fixes www.secnews.physaphae.fr/article.php?IdArticle=3985203 True None None None Security Affairs - Blog Secu A small number of Crypto.com users reported suspicious activity on their wallet 2022-01-18T05:34:51+00:00 https://securityaffairs.co/wordpress/126847/hacking/crypto-com-fraudulent-transactions.html?utm_source=rss&utm_medium=rss&utm_campaign=crypto-com-fraudulent-transactions www.secnews.physaphae.fr/article.php?IdArticle=3984732 False None None None