www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-02T12:45:12+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu Oracle Critical Patch Update for January 2022 will fix 483 new flaws 2022-01-17T22:13:58+00:00 https://securityaffairs.co/wordpress/126836/security/oracle-critical-patch-update-january-2022.html?utm_source=rss&utm_medium=rss&utm_campaign=oracle-critical-patch-update-january-2022 www.secnews.physaphae.fr/article.php?IdArticle=3983324 False None None None Security Affairs - Blog Secu Zoho fixes a critical vulnerability (CVE-2021-44757) in Desktop Central solutions 2022-01-17T20:42:03+00:00 https://securityaffairs.co/wordpress/126828/security/zoho-desktop-central-cve-2021-44757-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=zoho-desktop-central-cve-2021-44757-flaw www.secnews.physaphae.fr/article.php?IdArticle=3982518 False Vulnerability None None Security Affairs - Blog Secu High-Severity flaw in 3 WordPress plugins impacts 84,000 websites 2022-01-17T13:21:02+00:00 https://securityaffairs.co/wordpress/126821/hacking/wordpress-plugins-flaws-2.html?utm_source=rss&utm_medium=rss&utm_campaign=wordpress-plugins-flaws-2 www.secnews.physaphae.fr/article.php?IdArticle=3979217 False Vulnerability None None Security Affairs - Blog Secu Experts warn of attacks using a new Linux variant of SFile ransomware 2022-01-17T10:13:30+00:00 https://securityaffairs.co/wordpress/126811/malware/sfile-ransomware-linux.html?utm_source=rss&utm_medium=rss&utm_campaign=sfile-ransomware-linux www.secnews.physaphae.fr/article.php?IdArticle=3978287 False Ransomware,Malware None None Security Affairs - Blog Secu Kyiv blames Belarus-linked APT UNC1151 for recent cyberattack 2022-01-17T08:31:26+00:00 https://securityaffairs.co/wordpress/126800/apt/unc1151-apt-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=unc1151-apt-ukraine www.secnews.physaphae.fr/article.php?IdArticle=3978059 False None None None Security Affairs - Blog Secu European Union simulated a cyber attack on a fictitious Finnish power company 2022-01-16T18:50:28+00:00 https://securityaffairs.co/wordpress/126792/security/eu-simulation-cyber-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=eu-simulation-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=3974753 False None None None Security Affairs - Blog Secu Microsoft spotted a destructive malware campaign targeting Ukraine 2022-01-16T15:31:09+00:00 https://securityaffairs.co/wordpress/126782/apt/destructive-malware-campaign-targets-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=destructive-malware-campaign-targets-ukraine www.secnews.physaphae.fr/article.php?IdArticle=3974558 False Malware,Threat None None Security Affairs - Blog Secu A new wave of Qlocker ransomware attacks targets QNAP NAS devices 2022-01-16T13:31:13+00:00 https://securityaffairs.co/wordpress/126776/cyber-crime/qlocker-ransomware-attacks-qnap-nas.html?utm_source=rss&utm_medium=rss&utm_campaign=qlocker-ransomware-attacks-qnap-nas www.secnews.physaphae.fr/article.php?IdArticle=3974424 False Ransomware None None Security Affairs - Blog Secu Security Affairs newsletter Round 349 2022-01-16T10:06:55+00:00 https://securityaffairs.co/wordpress/126774/breaking-news/security-affairs-newsletter-round-349.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-349 www.secnews.physaphae.fr/article.php?IdArticle=3974207 False Threat None None Security Affairs - Blog Secu Threat actors stole $18.7M from the Lympo NTF platform 2022-01-16T09:27:19+00:00 https://securityaffairs.co/wordpress/126766/cyber-crime/lympo-ntf-platform-hacked.html?utm_source=rss&utm_medium=rss&utm_campaign=lympo-ntf-platform-hacked www.secnews.physaphae.fr/article.php?IdArticle=3974136 False None None None Security Affairs - Blog Secu Prominent Carding Marketplace UniCC announced it\'s shutting down 2022-01-15T18:00:46+00:00 https://securityaffairs.co/wordpress/126757/cyber-crime/unicc-shutting-down.html?utm_source=rss&utm_medium=rss&utm_campaign=unicc-shutting-down www.secnews.physaphae.fr/article.php?IdArticle=3972276 False Threat None None Security Affairs - Blog Secu One of the REvil members arrested by FSB was behind Colonial Pipeline attack 2022-01-15T11:39:45+00:00 https://securityaffairs.co/wordpress/126752/cyber-crime/revil-member-behind-colonial-pipeline-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=revil-member-behind-colonial-pipeline-attack www.secnews.physaphae.fr/article.php?IdArticle=3970945 False Ransomware None None Security Affairs - Blog Secu Threat actors defaced Ukrainian government websites 2022-01-14T22:45:29+00:00 https://securityaffairs.co/wordpress/126745/hacking/ukrainian-government-websites-defaced.html?utm_source=rss&utm_medium=rss&utm_campaign=ukrainian-government-websites-defaced www.secnews.physaphae.fr/article.php?IdArticle=3968175 False Threat None None Security Affairs - Blog Secu Lorenz ransomware gang stolen files from defense contractor Hensoldt 2022-01-14T20:51:12+00:00 https://securityaffairs.co/wordpress/126738/malware/lorenz-ransomware-hit-hensoldt.html?utm_source=rss&utm_medium=rss&utm_campaign=lorenz-ransomware-hit-hensoldt www.secnews.physaphae.fr/article.php?IdArticle=3967131 False Ransomware None None Security Affairs - Blog Secu Russian government claims to have dismantled REvil ransomware gang 2022-01-14T19:03:42+00:00 https://securityaffairs.co/wordpress/126729/cyber-crime/fsb-dismantled-revil-ransomware-gang.html?utm_source=rss&utm_medium=rss&utm_campaign=fsb-dismantled-revil-ransomware-gang www.secnews.physaphae.fr/article.php?IdArticle=3966127 False Ransomware None None Security Affairs - Blog Secu North Korea-linked APT BlueNoroff focuses on crypto theft 2022-01-14T15:46:18+00:00 https://securityaffairs.co/wordpress/126713/apt/bluenoroff-apt-cryptocurrency.html?utm_source=rss&utm_medium=rss&utm_campaign=bluenoroff-apt-cryptocurrency www.secnews.physaphae.fr/article.php?IdArticle=3964522 False None APT 38,APT 28 None Security Affairs - Blog Secu Ukrainian police arrested Ransomware gang behind attacks on 50 companies 2022-01-14T11:04:46+00:00 https://securityaffairs.co/wordpress/126700/cyber-crime/ransomware-gang-arrested.html?utm_source=rss&utm_medium=rss&utm_campaign=ransomware-gang-arrested www.secnews.physaphae.fr/article.php?IdArticle=3962729 False Ransomware None None Security Affairs - Blog Secu Threat actors can bypass malware detection due to Microsoft Defender weakness 2022-01-14T08:22:48+00:00 https://securityaffairs.co/wordpress/126689/hacking/microsoft-defender-weakness.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-defender-weakness www.secnews.physaphae.fr/article.php?IdArticle=3962500 False Malware,Threat None None Security Affairs - Blog Secu Cisco fixes a critical flaw in Unified CCMP and Unified CCDM 2022-01-13T21:43:18+00:00 https://securityaffairs.co/wordpress/126684/security/cisco-unified-ccmp-unified-ccdm-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-unified-ccmp-unified-ccdm-flaw www.secnews.physaphae.fr/article.php?IdArticle=3959457 False None None None Security Affairs - Blog Secu Threat actors abuse public cloud services to spread multiple RATs 2022-01-13T15:44:36+00:00 https://securityaffairs.co/wordpress/126675/cyber-crime/cloud-services-deliver-rats.html?utm_source=rss&utm_medium=rss&utm_campaign=cloud-services-deliver-rats www.secnews.physaphae.fr/article.php?IdArticle=3957553 False Malware,Threat None None Security Affairs - Blog Secu Mozilla addresses High-Risk Firefox, Thunderbird vulnerabilities 2022-01-13T12:47:01+00:00 https://securityaffairs.co/wordpress/126671/security/mozilla-firefox-96-release.html?utm_source=rss&utm_medium=rss&utm_campaign=mozilla-firefox-96-release www.secnews.physaphae.fr/article.php?IdArticle=3956238 False None None None Security Affairs - Blog Secu USCYBERCOM: MuddyWater APT is linked to Iran\'s MOIS intelligence 2022-01-13T08:26:36+00:00 https://securityaffairs.co/wordpress/126664/apt/muddywater-linked-to-iran-mois.html?utm_source=rss&utm_medium=rss&utm_campaign=muddywater-linked-to-iran-mois www.secnews.physaphae.fr/article.php?IdArticle=3956011 False None None None Security Affairs - Blog Secu SysJoker, a previously undetected cross-platform backdoor made the headlines 2022-01-13T06:03:29+00:00 https://securityaffairs.co/wordpress/126656/malware/sysjoker-backdoor.html?utm_source=rss&utm_medium=rss&utm_campaign=sysjoker-backdoor www.secnews.physaphae.fr/article.php?IdArticle=3955340 False None None None Security Affairs - Blog Secu KCodes NetUSB flaw impacts millions of SOHO routers 2022-01-13T00:07:18+00:00 https://securityaffairs.co/wordpress/126646/hacking/kcodes-netusb-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=kcodes-netusb-flaw www.secnews.physaphae.fr/article.php?IdArticle=3954850 False Vulnerability None None Security Affairs - Blog Secu Russia-linked threat actors targets critical infrastructure, US authorities warn 2022-01-12T20:01:50+00:00 https://securityaffairs.co/wordpress/126639/cyber-warfare-2/russia-linked-threat-actors-alert.html?utm_source=rss&utm_medium=rss&utm_campaign=russia-linked-threat-actors-alert www.secnews.physaphae.fr/article.php?IdArticle=3953176 False Threat None None Security Affairs - Blog Secu New RedLine malware version distributed as fake Omicron stat counter 2022-01-12T15:42:03+00:00 https://securityaffairs.co/wordpress/126627/cyber-crime/redline-malware-omicron.html?utm_source=rss&utm_medium=rss&utm_campaign=redline-malware-omicron www.secnews.physaphae.fr/article.php?IdArticle=3952356 True Malware None None Security Affairs - Blog Secu Iran-linked APT35 group exploits Log4Shell flaw to deploy a new PowerShell backdoor 2022-01-12T11:22:16+00:00 https://securityaffairs.co/wordpress/126613/apt/apt35-log4shell-backdoor.html?utm_source=rss&utm_medium=rss&utm_campaign=apt35-log4shell-backdoor www.secnews.physaphae.fr/article.php?IdArticle=3951538 False Conference APT 35 None Security Affairs - Blog Secu Adobe fixes 4 critical Reader bugs that were demonstrated at Tianfu Cup 2022-01-12T08:34:55+00:00 https://securityaffairs.co/wordpress/126593/security/adobe-reader-tianfu-cup.html?utm_source=rss&utm_medium=rss&utm_campaign=adobe-reader-tianfu-cup www.secnews.physaphae.fr/article.php?IdArticle=3951152 False None None None Security Affairs - Blog Secu Microsoft Patch Tuesday fixes critical Office RCE 2022-01-11T20:37:56+00:00 https://securityaffairs.co/wordpress/126582/hacking/microsoft-patch-tuesday-office-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-patch-tuesday-office-rce www.secnews.physaphae.fr/article.php?IdArticle=3948488 False None None None Security Affairs - Blog Secu Night Sky ransomware operators exploit Log4Shell to target hack VMware Horizon servers 2022-01-11T14:52:46+00:00 https://securityaffairs.co/wordpress/126569/cyber-crime/night-sky-ransomware-log4shell.html?utm_source=rss&utm_medium=rss&utm_campaign=night-sky-ransomware-log4shell www.secnews.physaphae.fr/article.php?IdArticle=3947350 False Ransomware,Hack,Vulnerability None None Security Affairs - Blog Secu AvosLocker ransomware now targets Linux systems, including ESXi servers 2022-01-11T09:46:37+00:00 https://securityaffairs.co/wordpress/126564/malware/avoslocker-targets-linux-esxi.html?utm_source=rss&utm_medium=rss&utm_campaign=avoslocker-targets-linux-esxi www.secnews.physaphae.fr/article.php?IdArticle=3946404 False Ransomware None None Security Affairs - Blog Secu WordPress 5.8.3 Security Release fixes four vulnerabilities 2022-01-11T05:26:46+00:00 https://securityaffairs.co/wordpress/126556/security/wordpress-5-8-3.html?utm_source=rss&utm_medium=rss&utm_campaign=wordpress-5-8-3 www.secnews.physaphae.fr/article.php?IdArticle=3946068 False None None None Security Affairs - Blog Secu Several EA Sports FIFA 22 players have been hacked 2022-01-10T20:57:05+00:00 https://securityaffairs.co/wordpress/126547/hacking/ea-sports-fifa-22-accounts-hacked.html?utm_source=rss&utm_medium=rss&utm_campaign=ea-sports-fifa-22-accounts-hacked www.secnews.physaphae.fr/article.php?IdArticle=3944502 False None None None Security Affairs - Blog Secu Abcbot and Xanthe botnets have the same origin, experts discovered 2022-01-10T15:53:17+00:00 https://securityaffairs.co/wordpress/126540/cyber-crime/abcbot-botnet-investigation.html?utm_source=rss&utm_medium=rss&utm_campaign=abcbot-botnet-investigation www.secnews.physaphae.fr/article.php?IdArticle=3943218 False None None None Security Affairs - Blog Secu Indian-linked Patchwork APT infected its own system revealing its ops 2022-01-10T14:32:03+00:00 https://securityaffairs.co/wordpress/126524/apt/patchwork-apt-ragnatela-rat.html?utm_source=rss&utm_medium=rss&utm_campaign=patchwork-apt-ragnatela-rat www.secnews.physaphae.fr/article.php?IdArticle=3943024 False Threat None None Security Affairs - Blog Secu New ZLoader malware campaign hit more than 2000 victims across 111 countries 2022-01-10T06:12:37+00:00 https://securityaffairs.co/wordpress/126513/malware/zloader-new-campaign.html?utm_source=rss&utm_medium=rss&utm_campaign=zloader-new-campaign www.secnews.physaphae.fr/article.php?IdArticle=3942387 False Malware,Vulnerability,Threat None None Security Affairs - Blog Secu Cyber Defense Magazine – January 2022 has arrived. Enjoy it! 2022-01-09T21:06:22+00:00 https://securityaffairs.co/wordpress/126506/breaking-news/cyber-defense-magazine-january-2022.html?utm_source=rss&utm_medium=rss&utm_campaign=cyber-defense-magazine-january-2022 www.secnews.physaphae.fr/article.php?IdArticle=3941742 False None None None Security Affairs - Blog Secu US NCSC and DoS share best practices against surveillance tools 2022-01-09T19:06:30+00:00 https://securityaffairs.co/wordpress/126497/digital-id/defending-against-surveillance-tools.html?utm_source=rss&utm_medium=rss&utm_campaign=defending-against-surveillance-tools www.secnews.physaphae.fr/article.php?IdArticle=3941582 True Threat None None Security Affairs - Blog Secu Swiss army asks its personnel to use the Threema instant-messaging app 2022-01-09T15:34:08+00:00 https://securityaffairs.co/wordpress/126485/digital-id/swiss-army-recommeds-threema-app.html?utm_source=rss&utm_medium=rss&utm_campaign=swiss-army-recommeds-threema-app www.secnews.physaphae.fr/article.php?IdArticle=3941262 False None None None Security Affairs - Blog Secu Russian submarines threatening undersea cables, UK defence chief warns 2022-01-09T12:51:27+00:00 https://securityaffairs.co/wordpress/126459/security/undersea-cables-protection.html?utm_source=rss&utm_medium=rss&utm_campaign=undersea-cables-protection www.secnews.physaphae.fr/article.php?IdArticle=3941002 False None None None Security Affairs - Blog Secu Security Affairs newsletter Round 348 2022-01-09T09:57:08+00:00 https://securityaffairs.co/wordpress/126471/breaking-news/security-affairs-newsletter-round-348.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-348 www.secnews.physaphae.fr/article.php?IdArticle=3940744 False Malware None None Security Affairs - Blog Secu Unauthenticated RCE in H2 Database Console is similar to Log4Shell 2022-01-08T19:53:31+00:00 https://securityaffairs.co/wordpress/126460/security/unauthenticated-rce-h2-database.html?utm_source=rss&utm_medium=rss&utm_campaign=unauthenticated-rce-h2-database www.secnews.physaphae.fr/article.php?IdArticle=3939648 False Vulnerability None None Security Affairs - Blog Secu FluBot malware continues to evolve. What\'s new in Version 5.0 and beyond? 2022-01-08T15:56:18+00:00 https://securityaffairs.co/wordpress/126451/malware/flubot-ver-5-0-improvements.html?utm_source=rss&utm_medium=rss&utm_campaign=flubot-ver-5-0-improvements www.secnews.physaphae.fr/article.php?IdArticle=3939299 False Malware None None Security Affairs - Blog Secu Alfer Microsoft, also SonicWall confirmed that its products were affected by Y2K22 bug 2022-01-08T13:36:43+00:00 https://securityaffairs.co/wordpress/126447/security/sonicwall-y2k22-bug.html?utm_source=rss&utm_medium=rss&utm_campaign=sonicwall-y2k22-bug www.secnews.physaphae.fr/article.php?IdArticle=3939125 False None None None Security Affairs - Blog Secu FIN7 group continues to target US companies with BadUSB devices 2022-01-07T23:07:12+00:00 https://securityaffairs.co/wordpress/126439/breaking-news/fin7-badusb-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=fin7-badusb-attacks www.secnews.physaphae.fr/article.php?IdArticle=3937964 False None None None Security Affairs - Blog Secu How to secure QNAP NAS devices? The vendor\'s instructions 2022-01-07T20:37:42+00:00 https://securityaffairs.co/wordpress/126432/hacking/qnap-nas-under-attack-2.html?utm_source=rss&utm_medium=rss&utm_campaign=qnap-nas-under-attack-2 www.secnews.physaphae.fr/article.php?IdArticle=3937591 False Ransomware None None Security Affairs - Blog Secu Threat actor targets VMware Horizon servers using Log4Shell exploits, UK NHS warns 2022-01-07T15:47:57+00:00 https://securityaffairs.co/wordpress/126421/hacking/log4shell-nhs-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=log4shell-nhs-attacks www.secnews.physaphae.fr/article.php?IdArticle=3936837 False Hack,Vulnerability,Threat None None Security Affairs - Blog Secu Norton Crypto, the controversial cryptomining feature of Norton 360 2022-01-07T12:00:53+00:00 https://securityaffairs.co/wordpress/126414/security/norton-crypto-cryptomining-feature-norton-360.html?utm_source=rss&utm_medium=rss&utm_campaign=norton-crypto-cryptomining-feature-norton-360 www.secnews.physaphae.fr/article.php?IdArticle=3936325 False None None None Security Affairs - Blog Secu Over 3.7 million accounts were compromised in the FlexBooker data breach 2022-01-07T09:20:29+00:00 https://securityaffairs.co/wordpress/126409/data-breach/flexbooker-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=flexbooker-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3936130 False Data Breach,Threat None None Security Affairs - Blog Secu Night Sky, a new ransomware operation in the threat landscape 2022-01-07T05:41:23+00:00 https://securityaffairs.co/wordpress/126400/malware/night-sky-ransomware-operation.html?utm_source=rss&utm_medium=rss&utm_campaign=night-sky-ransomware-operation www.secnews.physaphae.fr/article.php?IdArticle=3935509 False Ransomware,Threat None None Security Affairs - Blog Secu North Korea-linked Konni APT targets Russian diplomatic bodies 2022-01-06T22:06:23+00:00 https://securityaffairs.co/wordpress/126388/apt/konni-apt-russia-entities.html?utm_source=rss&utm_medium=rss&utm_campaign=konni-apt-russia-entities www.secnews.physaphae.fr/article.php?IdArticle=3934189 False Malware None None Security Affairs - Blog Secu Threat actors stole 1.1 million customer accounts from 17 well-known companies 2022-01-06T19:20:26+00:00 https://securityaffairs.co/wordpress/126381/cyber-crime/credential-stuffing-ny-oag-report.html?utm_source=rss&utm_medium=rss&utm_campaign=credential-stuffing-ny-oag-report www.secnews.physaphae.fr/article.php?IdArticle=3933267 True None None None Security Affairs - Blog Secu Google Docs comment feature abused in phishing campaign 2022-01-06T17:41:51+00:00 https://securityaffairs.co/wordpress/126375/hacking/google-docs-comment-phishing.html?utm_source=rss&utm_medium=rss&utm_campaign=google-docs-comment-phishing www.secnews.physaphae.fr/article.php?IdArticle=3932726 False None None None Security Affairs - Blog Secu France hits Google, Facebook with fines over \'Cookies\' management 2022-01-06T16:02:53+00:00 https://securityaffairs.co/wordpress/126371/digital-id/france-cnil-google-facebook-fines.html?utm_source=rss&utm_medium=rss&utm_campaign=france-cnil-google-facebook-fines www.secnews.physaphae.fr/article.php?IdArticle=3932168 False None None None Security Affairs - Blog Secu NoReboot persistence technique fakes iPhone shutdown 2022-01-06T10:45:27+00:00 https://securityaffairs.co/wordpress/126358/hacking/noreboot-persistence-iphone.html?utm_source=rss&utm_medium=rss&utm_campaign=noreboot-persistence-iphone www.secnews.physaphae.fr/article.php?IdArticle=3931096 False Malware None None Security Affairs - Blog Secu VMware fixed CVE-2021-22045 heap-overflow in Workstation, Fusion and ESXi 2022-01-06T00:12:35+00:00 https://securityaffairs.co/wordpress/126352/security/vmware-cve-2021-22045-heap-overflow.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-cve-2021-22045-heap-overflow www.secnews.physaphae.fr/article.php?IdArticle=3929743 False Vulnerability,Guideline None None Security Affairs - Blog Secu FTC warns legal action against businesses who fail to mitigate Log4J attacks 2022-01-05T14:48:01+00:00 https://securityaffairs.co/wordpress/126342/laws-and-regulations/ftc-log4j-log4shell-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=ftc-log4j-log4shell-attacks www.secnews.physaphae.fr/article.php?IdArticle=3927520 False None None None Security Affairs - Blog Secu Threat actors continue to exploit Log4j flaws in their attacks, Microsoft Warns 2022-01-05T10:46:51+00:00 https://securityaffairs.co/wordpress/126333/breaking-news/log4j-flaws-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=log4j-flaws-attacks www.secnews.physaphae.fr/article.php?IdArticle=3926768 False Malware None None Security Affairs - Blog Secu Researchers used electromagnetic signals to classify malware infecting IoT devices 2022-01-05T07:43:46+00:00 https://securityaffairs.co/wordpress/126312/malware/electromagnetic-signals-iot-malware-classification.html?utm_source=rss&utm_medium=rss&utm_campaign=electromagnetic-signals-iot-malware-classification www.secnews.physaphae.fr/article.php?IdArticle=3926509 False Malware None None Security Affairs - Blog Secu UScellular discloses the second data breach in a year 2022-01-04T21:05:11+00:00 https://securityaffairs.co/wordpress/126317/cyber-crime/uscellular-second-data-breach-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=uscellular-second-data-breach-2021 www.secnews.physaphae.fr/article.php?IdArticle=3924462 False Data Breach,Hack None None Security Affairs - Blog Secu Attackers abused cloud video platform to inject an e-skimmer into 100 Real Estate sites 2022-01-04T15:18:59+00:00 https://securityaffairs.co/wordpress/126305/malware/cloud-video-platform-served-e-skimmer.html?utm_source=rss&utm_medium=rss&utm_campaign=cloud-video-platform-served-e-skimmer www.secnews.physaphae.fr/article.php?IdArticle=3923029 False Threat None None Security Affairs - Blog Secu Purple Fox backdoor spreads through fake Telegram App installer 2022-01-04T12:39:26+00:00 https://securityaffairs.co/wordpress/126299/cyber-crime/purple-fox-telegram-installer.html?utm_source=rss&utm_medium=rss&utm_campaign=purple-fox-telegram-installer www.secnews.physaphae.fr/article.php?IdArticle=3922783 False Threat None None Security Affairs - Blog Secu Hospitality Chain McMenamins discloses data breach after ransomware attack 2022-01-04T09:07:38+00:00 https://securityaffairs.co/wordpress/126293/data-breach/hospitality-chain-mcmenamins-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=hospitality-chain-mcmenamins-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3922165 False Ransomware,Data Breach,Threat None None Security Affairs - Blog Secu Broward Health suffered a data breach that impacted +1.3 million people 2022-01-04T05:36:01+00:00 https://securityaffairs.co/wordpress/126285/data-breach/broward-health-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=broward-health-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3921529 False Data Breach None None Security Affairs - Blog Secu \'doorLock\' – A persistent denial of service flaw affecting iOS 15.2 – iOS 14.7  2022-01-03T22:23:46+00:00 https://securityaffairs.co/wordpress/126275/hacking/doorlock-persistent-dos-ios.html?utm_source=rss&utm_medium=rss&utm_campaign=doorlock-persistent-dos-ios www.secnews.physaphae.fr/article.php?IdArticle=3920574 False None None None Security Affairs - Blog Secu Israeli Media Outlets hacked on the anniversary of Soleimani killing 2022-01-03T15:22:25+00:00 https://securityaffairs.co/wordpress/126267/hacking/soleimani-anniversary-attack-israeli-media.html?utm_source=rss&utm_medium=rss&utm_campaign=soleimani-anniversary-attack-israeli-media www.secnews.physaphae.fr/article.php?IdArticle=3919112 False Threat None None Security Affairs - Blog Secu SEGA Europe left AWS S3 bucket unsecured exposing data and infrastructure to attack 2022-01-03T14:26:22+00:00 https://securityaffairs.co/wordpress/126258/data-breach/sega-europe-aws-s3-bucket-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=sega-europe-aws-s3-bucket-data-leak www.secnews.physaphae.fr/article.php?IdArticle=3918963 False None None None Security Affairs - Blog Secu The worst cyber attacks of 2021 2022-01-03T11:03:55+00:00 https://securityaffairs.co/wordpress/126253/hacking/the-worst-cyber-attacks-of-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=the-worst-cyber-attacks-of-2021 www.secnews.physaphae.fr/article.php?IdArticle=3918452 False Ransomware None None Security Affairs - Blog Secu Microsoft rolled out emergency fix for Y2k22 bug in Exchange servers 2022-01-03T07:44:53+00:00 https://securityaffairs.co/wordpress/126248/security/y2k22-bug-temporary-fix.html?utm_source=rss&utm_medium=rss&utm_campaign=y2k22-bug-temporary-fix www.secnews.physaphae.fr/article.php?IdArticle=3918223 True None None None Security Affairs - Blog Secu Exclusive: NASA Director Twitter account hacked by Powerful Greek Army 2022-01-02T21:19:39+00:00 https://securityaffairs.co/wordpress/126243/hacking/nasa-director-hacked-by-powerful-greek-army.html?utm_source=rss&utm_medium=rss&utm_campaign=nasa-director-hacked-by-powerful-greek-army www.secnews.physaphae.fr/article.php?IdArticle=3917428 False None None None Security Affairs - Blog Secu Lapsus$ ransomware gang hits Impresa, Portugal\'s largest media conglomerate 2022-01-02T19:24:33+00:00 https://securityaffairs.co/wordpress/126236/cyber-crime/impresa-lapsus-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=impresa-lapsus-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3917248 False Ransomware,Guideline None None Security Affairs - Blog Secu North Korea-linked threat actors stole $1.7 billion from cryptocurrency exchanges 2022-01-02T15:18:20+00:00 https://securityaffairs.co/wordpress/126225/apt/north-korea-cryptocurrency-exchanges-hacks.html?utm_source=rss&utm_medium=rss&utm_campaign=north-korea-cryptocurrency-exchanges-hacks www.secnews.physaphae.fr/article.php?IdArticle=3916816 False Threat None None Security Affairs - Blog Secu Crypto security breaches cause $4.25 billion losses worth of cryptos in 2021 2022-01-02T10:53:52+00:00 https://securityaffairs.co/wordpress/126216/cyber-crime/crypto-security-breaches-2011-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=crypto-security-breaches-2011-2021 www.secnews.physaphae.fr/article.php?IdArticle=3916287 False Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 347 2022-01-02T10:06:08+00:00 https://securityaffairs.co/wordpress/126213/breaking-news/security-affairs-newsletter-round-347.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-347 www.secnews.physaphae.fr/article.php?IdArticle=3916288 False None None None Security Affairs - Blog Secu Y2k22 bug in Microsoft Exchange causes failure in email delivery 2022-01-01T21:44:55+00:00 https://securityaffairs.co/wordpress/126205/security/y2k22-bug-microsoft-exchange.html?utm_source=rss&utm_medium=rss&utm_campaign=y2k22-bug-microsoft-exchange www.secnews.physaphae.fr/article.php?IdArticle=3914751 True None None None Security Affairs - Blog Secu Security Affairs most-read cyber stories of 2021 2022-01-01T17:34:08+00:00 https://securityaffairs.co/wordpress/126198/breaking-news/security-affairs-most-read-cyber-stories-of-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-most-read-cyber-stories-of-2021 www.secnews.physaphae.fr/article.php?IdArticle=3914318 False None None None Security Affairs - Blog Secu PulseTV discloses potential credit card breach 2022-01-01T12:30:10+00:00 https://securityaffairs.co/wordpress/126193/data-breach/pulsetv-credit-cards-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=pulsetv-credit-cards-breach www.secnews.physaphae.fr/article.php?IdArticle=3913997 False Data Breach None None Security Affairs - Blog Secu The Have I Been Pwned service now includes 441K accounts stolen by RedLine malware 2021-12-31T21:03:58+00:00 https://securityaffairs.co/wordpress/126186/malware/redline-malware-hibp.html?utm_source=rss&utm_medium=rss&utm_campaign=redline-malware-hibp www.secnews.physaphae.fr/article.php?IdArticle=3912454 True Data Breach,Malware None None Security Affairs - Blog Secu Multiple flaws in Netgear Nighthawk R6700v3 router are still unpatched 2021-12-31T14:29:50+00:00 https://securityaffairs.co/wordpress/126179/hacking/netgear-nighthawk-r6700v3-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=netgear-nighthawk-r6700v3-flaws www.secnews.physaphae.fr/article.php?IdArticle=3911758 False None None None Security Affairs - Blog Secu How to implant a malware in hidden area of SSDs with Flex Capacity feature 2021-12-31T09:30:38+00:00 https://securityaffairs.co/wordpress/126170/hacking/ssds-flex-capacity-feature-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=ssds-flex-capacity-feature-attacks www.secnews.physaphae.fr/article.php?IdArticle=3911279 False Malware None None Security Affairs - Blog Secu Flaws in DataVault encryption software impact multiple storage devices 2021-12-30T22:26:58+00:00 https://securityaffairs.co/wordpress/126166/hacking/datavault-encryption-software-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=datavault-encryption-software-flaws www.secnews.physaphae.fr/article.php?IdArticle=3910022 True None None None Security Affairs - Blog Secu New iLOBleed Rootkit, the first time ever that malware targets iLO firmware 2021-12-30T17:51:12+00:00 https://securityaffairs.co/wordpress/126157/malware/ilobleed-wiper-hp-servers.html?utm_source=rss&utm_medium=rss&utm_campaign=ilobleed-wiper-hp-servers www.secnews.physaphae.fr/article.php?IdArticle=3908845 False Malware None None Security Affairs - Blog Secu AvosLocker ransomware gang releases a free decryptor after an affiliate hit US gov agency 2021-12-30T11:28:19+00:00 https://securityaffairs.co/wordpress/126154/cyber-crime/avoslocker-ransomware-gang-free-decryptor.html?utm_source=rss&utm_medium=rss&utm_campaign=avoslocker-ransomware-gang-free-decryptor www.secnews.physaphae.fr/article.php?IdArticle=3907477 True Ransomware None None Security Affairs - Blog Secu China-linked APT group Aquatic Panda leverages Log4Shell in recent attack 2021-12-30T05:36:02+00:00 https://securityaffairs.co/wordpress/126148/apt/aquatic-panda-log4j.html?utm_source=rss&utm_medium=rss&utm_campaign=aquatic-panda-log4j www.secnews.physaphae.fr/article.php?IdArticle=3907013 False Vulnerability None None Security Affairs - Blog Secu T-Mobile suffered a new data breach 2021-12-29T21:18:14+00:00 https://securityaffairs.co/wordpress/126140/cyber-crime/t-mobile-suffered-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=t-mobile-suffered-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3906001 False Data Breach,Threat None None Security Affairs - Blog Secu Apache Log4j 2.17.1 fixes new remote code execution flaw (CVE-2021-44832) 2021-12-29T14:34:11+00:00 https://securityaffairs.co/wordpress/126135/hacking/new-apache-log4j-cve-2021-44832.html?utm_source=rss&utm_medium=rss&utm_campaign=new-apache-log4j-cve-2021-44832 www.secnews.physaphae.fr/article.php?IdArticle=3903866 False Vulnerability None None Security Affairs - Blog Secu A cyber attack against Norwegian Media firm Amedia blocked newspaper publishing 2021-12-29T13:41:04+00:00 https://securityaffairs.co/wordpress/126130/hacking/amedia-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=amedia-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=3903721 False None None None Security Affairs - Blog Secu China-linked BlackTech APT uses new Flagpro malware in recent attacks 2021-12-29T08:21:14+00:00 https://securityaffairs.co/wordpress/126121/apt/blacktech-apt-flagpro-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=blacktech-apt-flagpro-malware www.secnews.physaphae.fr/article.php?IdArticle=3902645 False Malware None None Security Affairs - Blog Secu LastPass investigated recent reports of blocked login attempts 2021-12-28T21:52:55+00:00 https://securityaffairs.co/wordpress/126116/hacking/lastpass-hacking-attempts.html?utm_source=rss&utm_medium=rss&utm_campaign=lastpass-hacking-attempts www.secnews.physaphae.fr/article.php?IdArticle=3900628 False Threat LastPass None Security Affairs - Blog Secu Threat actors are abusing MSBuild to implant Cobalt Strike Beacons 2021-12-28T15:55:54+00:00 https://securityaffairs.co/wordpress/126104/hacking/msbuild-cobalt-strike-beacons.html?utm_source=rss&utm_medium=rss&utm_campaign=msbuild-cobalt-strike-beacons www.secnews.physaphae.fr/article.php?IdArticle=3898662 True None None None Security Affairs - Blog Secu Shutterfly hit by a Conti ransomware attack 2021-12-28T15:13:46+00:00 https://securityaffairs.co/wordpress/126096/malware/shutterfly-conti-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=shutterfly-conti-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3898663 False Ransomware None None Security Affairs - Blog Secu DoubleFeature, post-exploitation dashboard used by Equation Group APT 2021-12-28T14:18:05+00:00 https://securityaffairs.co/wordpress/126092/apt/doublefeature-equation-group-apt.html?utm_source=rss&utm_medium=rss&utm_campaign=doublefeature-equation-group-apt www.secnews.physaphae.fr/article.php?IdArticle=3898474 False Malware,Tool None None Security Affairs - Blog Secu Logistics giant D.W. Morgan exposed 100 GB worth of clients\' data, including Fortune 500 Clients 2021-12-28T08:49:27+00:00 https://securityaffairs.co/wordpress/126086/data-breach/d-w-morgan-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=d-w-morgan-data-leak www.secnews.physaphae.fr/article.php?IdArticle=3896750 False Data Breach None None Security Affairs - Blog Secu A new wave of ech0raix ransomware attacks targets QNAP NAS devices 2021-12-27T19:08:50+00:00 https://securityaffairs.co/wordpress/126081/malware/ech0raix-ransomware-targeting-qnap-nas.html?utm_source=rss&utm_medium=rss&utm_campaign=ech0raix-ransomware-targeting-qnap-nas www.secnews.physaphae.fr/article.php?IdArticle=3892399 False Ransomware,Threat None None Security Affairs - Blog Secu Apache addressed a couple of severe vulnerabilities in Apache HTTP Server 2021-12-27T18:26:06+00:00 https://securityaffairs.co/wordpress/126077/security/apache-http-server-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=apache-http-server-flaws www.secnews.physaphae.fr/article.php?IdArticle=3892209 False Guideline None None Security Affairs - Blog Secu Experts found backdoors in a popular Auerswald VoIP appliance 2021-12-27T15:37:13+00:00 https://securityaffairs.co/wordpress/126069/hacking/auerswald-voip-backdoors.html?utm_source=rss&utm_medium=rss&utm_campaign=auerswald-voip-backdoors www.secnews.physaphae.fr/article.php?IdArticle=3890693 True None None None Security Affairs - Blog Secu Experts monitor ongoing attacks using exploits for Log4j library flaws 2021-12-27T14:26:00+00:00 https://securityaffairs.co/wordpress/126062/hacking/log4j-ongoing-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=log4j-ongoing-attacks www.secnews.physaphae.fr/article.php?IdArticle=3890509 False Threat None None Security Affairs - Blog Secu Dark web marketplace ToRReZ shuts down on their own\'s decision 2021-12-27T12:37:26+00:00 https://securityaffairs.co/wordpress/126052/cyber-crime/torrez-marketplace-shut-down.html?utm_source=rss&utm_medium=rss&utm_campaign=torrez-marketplace-shut-down www.secnews.physaphae.fr/article.php?IdArticle=3889553 False None None None Security Affairs - Blog Secu Albania Prime Minister apologizes over the recent massive leak of government data 2021-12-27T10:56:47+00:00 https://securityaffairs.co/wordpress/126047/data-breach/albania-prime-minister-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=albania-prime-minister-data-leak www.secnews.physaphae.fr/article.php?IdArticle=3889201 False None None None Security Affairs - Blog Secu New Android banking Malware targets Brazil\'s Itaú Unibanco Bank 2021-12-27T10:01:31+00:00 https://securityaffairs.co/wordpress/126040/malware/android-banking-malware-brazil.html?utm_source=rss&utm_medium=rss&utm_campaign=android-banking-malware-brazil www.secnews.physaphae.fr/article.php?IdArticle=3889030 False Malware,Threat None None