www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-04T11:02:35+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu Critical flaws in myPRO HMI/SCADA product could allow takeover vulnerable systems 2021-12-27T09:01:32+00:00 https://securityaffairs.co/wordpress/126029/ics-scada/myscada-mypro-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=myscada-mypro-flaws www.secnews.physaphae.fr/article.php?IdArticle=3888858 False None None None Security Affairs - Blog Secu French IT services provider Inetum hit by BlackCat ransomware attack 2021-12-26T20:36:19+00:00 https://securityaffairs.co/wordpress/126022/cyber-crime/inetum-hit-by-blackcat-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=inetum-hit-by-blackcat-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3886280 False Ransomware None None Security Affairs - Blog Secu Security Affairs newsletter Round 346 2021-12-26T14:17:13+00:00 https://securityaffairs.co/wordpress/126018/breaking-news/security-affairs-newsletter-round-346.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-346 www.secnews.physaphae.fr/article.php?IdArticle=3884420 False Ransomware None None Security Affairs - Blog Secu Apple fixed macOS flaw that could allow to bypass Gatekeeper security feature 2021-12-26T13:30:23+00:00 https://securityaffairs.co/wordpress/126004/security/macos-gatekeeper-bypass-2.html?utm_source=rss&utm_medium=rss&utm_campaign=macos-gatekeeper-bypass-2 www.secnews.physaphae.fr/article.php?IdArticle=3883768 True Vulnerability None None Security Affairs - Blog Secu \'Spider-Man: No Way Home\' used to spread a cryptominer 2021-12-26T06:34:58+00:00 https://securityaffairs.co/wordpress/125998/malware/spider-man-no-way-home-cryptominer.html?utm_source=rss&utm_medium=rss&utm_campaign=spider-man-no-way-home-cryptominer www.secnews.physaphae.fr/article.php?IdArticle=3882326 False Threat None None Security Affairs - Blog Secu New Rook Ransomware borrows code from Babuk 2021-12-25T19:11:34+00:00 https://securityaffairs.co/wordpress/125988/malware/rook-ransomware-based-on-babuk.html?utm_source=rss&utm_medium=rss&utm_campaign=rook-ransomware-based-on-babuk www.secnews.physaphae.fr/article.php?IdArticle=3879242 False Ransomware,Threat None 5.0000000000000000 Security Affairs - Blog Secu Omicron-themed phishing attacks spread Dridex and taunt with funeral helpline 2021-12-25T15:11:34+00:00 https://securityaffairs.co/wordpress/125976/cyber-crime/dridex-covid-19-omicron-campaign.html?utm_source=rss&utm_medium=rss&utm_campaign=dridex-covid-19-omicron-campaign www.secnews.physaphae.fr/article.php?IdArticle=3878701 False None None None Security Affairs - Blog Secu Fisher Price Chatter Bluetooth Telephone 60G LTE has serious privacy issues 2021-12-24T14:08:48+00:00 https://securityaffairs.co/wordpress/125967/hacking/fisher-price-chatter-bluetooth-telephone-bugs.html?utm_source=rss&utm_medium=rss&utm_campaign=fisher-price-chatter-bluetooth-telephone-bugs www.secnews.physaphae.fr/article.php?IdArticle=3871131 False None None None Security Affairs - Blog Secu Experts warn of a new stealthy loader tracked as BLISTER 2021-12-24T10:25:26+00:00 https://securityaffairs.co/wordpress/125958/malware/blister-loader.html?utm_source=rss&utm_medium=rss&utm_campaign=blister-loader www.secnews.physaphae.fr/article.php?IdArticle=3868850 False Malware None None Security Affairs - Blog Secu NVIDIA informs customers of its products affected by Log4j flaws 2021-12-24T07:00:55+00:00 https://securityaffairs.co/wordpress/125952/security/nvidia-log4shell-impacted-products.html?utm_source=rss&utm_medium=rss&utm_campaign=nvidia-log4shell-impacted-products www.secnews.physaphae.fr/article.php?IdArticle=3867391 False Vulnerability None None Security Affairs - Blog Secu AvosLocker ransomware reboots in Safe Mode and installs tools for remote access 2021-12-23T19:31:01+00:00 https://securityaffairs.co/wordpress/125937/malware/avoslocker-ransomware-safe-mode.html?utm_source=rss&utm_medium=rss&utm_campaign=avoslocker-ransomware-safe-mode www.secnews.physaphae.fr/article.php?IdArticle=3863192 False Ransomware,Malware None None Security Affairs - Blog Secu Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware 2021-12-23T14:49:49+00:00 https://securityaffairs.co/wordpress/125927/malware/ms-office-cve-2021-40444-bypass-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=ms-office-cve-2021-40444-bypass-malware www.secnews.physaphae.fr/article.php?IdArticle=3860601 False Malware,Vulnerability,Threat None None Security Affairs - Blog Secu Three trivial bugs in Microsoft Teams Software remain unpatched 2021-12-23T12:04:54+00:00 https://securityaffairs.co/wordpress/125922/hacking/microsoft-team-unpatched-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-team-unpatched-flaws www.secnews.physaphae.fr/article.php?IdArticle=3858354 False None None None Security Affairs - Blog Secu HackDHS bug bounty program accepts reports of Log4j-related flaws in DHS systems 2021-12-23T09:57:35+00:00 https://securityaffairs.co/wordpress/125913/security/hack-dhs-bug-bounty-log4j.html?utm_source=rss&utm_medium=rss&utm_campaign=hack-dhs-bug-bounty-log4j www.secnews.physaphae.fr/article.php?IdArticle=3857976 False None None None Security Affairs - Blog Secu A flaw in Microsoft Azure App Service exposes customer source code 2021-12-23T05:36:02+00:00 https://securityaffairs.co/wordpress/125900/hacking/azure-app-service-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=azure-app-service-flaw www.secnews.physaphae.fr/article.php?IdArticle=3856477 False Vulnerability None None Security Affairs - Blog Secu CISA releases a scanner to identify web services affected by Apache Log4j flaws 2021-12-22T22:10:29+00:00 https://securityaffairs.co/wordpress/125892/security/cisa-scanner-log4j-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-scanner-log4j-flaws www.secnews.physaphae.fr/article.php?IdArticle=3853764 True None None None Security Affairs - Blog Secu Ubisoft discloses unauthorized access to \'Just Dance\' user data 2021-12-22T19:16:53+00:00 https://securityaffairs.co/wordpress/125885/data-breach/ubisoft-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=ubisoft-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3851692 False Data Breach None None Security Affairs - Blog Secu PYSA ransomware gang is the most active group in November 2021-12-22T15:50:25+00:00 https://securityaffairs.co/wordpress/125877/malware/pysa-ranomware-spike-nov-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=pysa-ranomware-spike-nov-2021 www.secnews.physaphae.fr/article.php?IdArticle=3849407 False Ransomware,Threat None None Security Affairs - Blog Secu A new version of the Abcbot bot targets Chinese cloud providers 2021-12-22T06:47:14+00:00 https://securityaffairs.co/wordpress/125872/malware/abcbot-botnet-chinese-providers.html?utm_source=rss&utm_medium=rss&utm_campaign=abcbot-botnet-chinese-providers www.secnews.physaphae.fr/article.php?IdArticle=3846588 False None None None Security Affairs - Blog Secu Russian national extradited to US for trading on stolen Information 2021-12-21T21:42:48+00:00 https://securityaffairs.co/wordpress/125865/cyber-crime/russian-national-trading-on-stolen-information.html?utm_source=rss&utm_medium=rss&utm_campaign=russian-national-trading-on-stolen-information www.secnews.physaphae.fr/article.php?IdArticle=3843199 True None None None Security Affairs - Blog Secu Patch these 2 Active Directory flaws to prevent the takeover of Windows domains 2021-12-21T15:42:09+00:00 https://securityaffairs.co/wordpress/125857/security/windows-active-directory-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-active-directory-flaws www.secnews.physaphae.fr/article.php?IdArticle=3840249 False Threat None None Security Affairs - Blog Secu More than 35,000 Java packages impacted by Log4j flaw, Google warns 2021-12-21T09:46:30+00:00 https://securityaffairs.co/wordpress/125845/security/log4j-java-packages-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=log4j-java-packages-flaws www.secnews.physaphae.fr/article.php?IdArticle=3837846 False None None None Security Affairs - Blog Secu Log4j Vulnerability Aftermath 2021-12-21T08:04:29+00:00 https://securityaffairs.co/wordpress/125842/cyber-crime/log4j-vulnerability-aftermath.html?utm_source=rss&utm_medium=rss&utm_campaign=log4j-vulnerability-aftermath www.secnews.physaphae.fr/article.php?IdArticle=3837550 False Ransomware,Malware,Vulnerability None None Security Affairs - Blog Secu DarkWatchman RAT uses Windows Registry fileless storage mechanism 2021-12-20T23:39:31+00:00 https://securityaffairs.co/wordpress/125830/malware/darkwatchman-rat.html?utm_source=rss&utm_medium=rss&utm_campaign=darkwatchman-rat www.secnews.physaphae.fr/article.php?IdArticle=3835013 False None None None Security Affairs - Blog Secu Nation-state actors are exploiting Zoho zero-day CVE-2021-44515 since October, FBI warns 2021-12-20T21:25:43+00:00 https://securityaffairs.co/wordpress/125821/hacking/zoho-zero-day-cve-2021-44515-fbi-alert.html?utm_source=rss&utm_medium=rss&utm_campaign=zoho-zero-day-cve-2021-44515-fbi-alert www.secnews.physaphae.fr/article.php?IdArticle=3834277 False Vulnerability None None Security Affairs - Blog Secu Belgian defense ministry hit by cyberattack exploiting Log4Shell bug 2021-12-20T15:49:43+00:00 https://securityaffairs.co/wordpress/125813/cyber-warfare-2/belgian-defense-ministry-hit-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=belgian-defense-ministry-hit-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=3832205 False Threat None None Security Affairs - Blog Secu Alleged APT implanted a backdoor in the network of a US federal agency 2021-12-20T15:20:58+00:00 https://securityaffairs.co/wordpress/125807/apt/backdoor-implanted-on-us-federal-agency-network.html?utm_source=rss&utm_medium=rss&utm_campaign=backdoor-implanted-on-us-federal-agency-network www.secnews.physaphae.fr/article.php?IdArticle=3832206 False Threat None None Security Affairs - Blog Secu A new attack vector exploits the Log4Shell vulnerability on servers locally 2021-12-20T07:41:21+00:00 https://securityaffairs.co/wordpress/125800/hacking/log4shell-vulnerability-attack-vector.html?utm_source=rss&utm_medium=rss&utm_campaign=log4shell-vulnerability-attack-vector www.secnews.physaphae.fr/article.php?IdArticle=3830020 False Vulnerability None None Security Affairs - Blog Secu Clop ransomware gang is leaking confidential data from the UK police 2021-12-19T19:07:55+00:00 https://securityaffairs.co/wordpress/125792/cyber-crime/clop-ransomware-uk-police.html?utm_source=rss&utm_medium=rss&utm_campaign=clop-ransomware-uk-police www.secnews.physaphae.fr/article.php?IdArticle=3827396 False Ransomware None None Security Affairs - Blog Secu Security Affairs newsletter Round 345 2021-12-19T15:13:00+00:00 https://securityaffairs.co/wordpress/125783/breaking-news/security-affairs-newsletter-round-345.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-345 www.secnews.physaphae.fr/article.php?IdArticle=3826745 False Ransomware None None Security Affairs - Blog Secu Western Digital customers have to update their My Cloud devices to latest firmware version 2021-12-18T19:14:28+00:00 https://securityaffairs.co/wordpress/125767/hacking/my-cloud-devices-firmaware-update.html?utm_source=rss&utm_medium=rss&utm_campaign=my-cloud-devices-firmaware-update www.secnews.physaphae.fr/article.php?IdArticle=3823296 True None None None Security Affairs - Blog Secu Apache releases the third patch to address a new Log4j flaw 2021-12-18T15:20:12+00:00 https://securityaffairs.co/wordpress/125760/hacking/log4j-third-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=log4j-third-flaw www.secnews.physaphae.fr/article.php?IdArticle=3822636 False Vulnerability,Threat None None Security Affairs - Blog Secu 1.8 Million customers of four sports gear sites impacted by credit cards breach 2021-12-18T09:16:02+00:00 https://securityaffairs.co/wordpress/125753/cyber-crime/credit-cards-breach-websites.html?utm_source=rss&utm_medium=rss&utm_campaign=credit-cards-breach-websites www.secnews.physaphae.fr/article.php?IdArticle=3820475 False Threat None None Security Affairs - Blog Secu Conti ransomware gang exploits Log4Shell bug in its operations 2021-12-17T21:44:50+00:00 https://securityaffairs.co/wordpress/125741/cyber-crime/conti-ransomware-exploit-log4shell.html?utm_source=rss&utm_medium=rss&utm_campaign=conti-ransomware-exploit-log4shell www.secnews.physaphae.fr/article.php?IdArticle=3816901 False Ransomware None None Security Affairs - Blog Secu VMware fixes critical SSRF flaw in Workspace ONE UEM Console 2021-12-17T15:11:48+00:00 https://securityaffairs.co/wordpress/125736/security/vmware-ssrf-workspace-one-uem-console.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-ssrf-workspace-one-uem-console www.secnews.physaphae.fr/article.php?IdArticle=3814097 True Vulnerability None None Security Affairs - Blog Secu Phorpiex botnet is back, in 2021 it $500K worth of crypto assets 2021-12-17T11:47:21+00:00 https://securityaffairs.co/wordpress/125725/malware/phorpiex-botnet-return.html?utm_source=rss&utm_medium=rss&utm_campaign=phorpiex-botnet-return www.secnews.physaphae.fr/article.php?IdArticle=3812885 False Spam,Threat None None Security Affairs - Blog Secu PseudoManuscrypt, a mysterious massive cyber espionage campaign 2021-12-17T07:38:21+00:00 https://securityaffairs.co/wordpress/125718/malware/pseudomanuscrypt-spyware.html?utm_source=rss&utm_medium=rss&utm_campaign=pseudomanuscrypt-spyware www.secnews.physaphae.fr/article.php?IdArticle=3812383 False None None None Security Affairs - Blog Secu Flaws in Lenovo laptops allow escalating to admin privileges 2021-12-16T19:07:10+00:00 https://securityaffairs.co/wordpress/125711/hacking/lenovo-laptops-privileges-escalation-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=lenovo-laptops-privileges-escalation-flaws www.secnews.physaphae.fr/article.php?IdArticle=3809445 True None None None Security Affairs - Blog Secu While attackers begin exploiting a second Log4j flaw, a third one emerges 2021-12-16T14:25:28+00:00 https://securityaffairs.co/wordpress/125707/hacking/log4j-new-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=log4j-new-flaws www.secnews.physaphae.fr/article.php?IdArticle=3807616 False Threat None None Security Affairs - Blog Secu Multiple Nation-State actors are exploiting Log4Shell flaw 2021-12-16T12:24:16+00:00 https://securityaffairs.co/wordpress/125697/apt/nation-state-actors-log4shell.html?utm_source=rss&utm_medium=rss&utm_campaign=nation-state-actors-log4shell www.secnews.physaphae.fr/article.php?IdArticle=3806710 False Vulnerability None None Security Affairs - Blog Secu Owowa, a malicious IIS Server module used to steal Microsoft Exchange credentials 2021-12-16T07:24:07+00:00 https://securityaffairs.co/wordpress/125682/hacking/owowa-malicious-iis-server-module-used-to-steal-microsoft-exchange-credentials.html?utm_source=rss&utm_medium=rss&utm_campaign=owowa-malicious-iis-server-module-used-to-steal-microsoft-exchange-credentials www.secnews.physaphae.fr/article.php?IdArticle=3805518 True None None None Security Affairs - Blog Secu FBI\'s investigation accidentally revealed the HelloKitty ransomware gang operates out of Ukraine 2021-12-15T20:16:53+00:00 https://securityaffairs.co/wordpress/125675/cyber-crime/hellokitty-ransomware-ukraine.html?utm_source=rss&utm_medium=rss&utm_campaign=hellokitty-ransomware-ukraine www.secnews.physaphae.fr/article.php?IdArticle=3802142 False Ransomware,Data Breach,Guideline None None Security Affairs - Blog Secu Microsoft December 2021 Patch Tuesday fixes an actively exploited zero-day 2021-12-15T15:08:17+00:00 https://securityaffairs.co/wordpress/125667/security/microsoft-december-2021-patch-tuesday.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-december-2021-patch-tuesday www.secnews.physaphae.fr/article.php?IdArticle=3800368 False None None None Security Affairs - Blog Secu Iran-linked Seedworm APT targets Telecoms organizations across the Middle East and Asia 2021-12-15T12:14:56+00:00 https://securityaffairs.co/wordpress/125651/apt/seedworm-targets-telecoms-orgs.html?utm_source=rss&utm_medium=rss&utm_campaign=seedworm-targets-telecoms-orgs www.secnews.physaphae.fr/article.php?IdArticle=3799790 False None None None Security Affairs - Blog Secu DHS announces its \'Hack DHS\' bug bounty program 2021-12-15T07:35:47+00:00 https://securityaffairs.co/wordpress/125646/security/hack-dhs-bug-bounty-program.html?utm_source=rss&utm_medium=rss&utm_campaign=hack-dhs-bug-bounty-program www.secnews.physaphae.fr/article.php?IdArticle=3798746 True None None None Security Affairs - Blog Secu Adobe addresses over 60 vulnerabilities in multiple products 2021-12-14T22:31:41+00:00 https://securityaffairs.co/wordpress/125640/security/adobe-60-vulnerabilities-multiple-products.html?utm_source=rss&utm_medium=rss&utm_campaign=adobe-60-vulnerabilities-multiple-products www.secnews.physaphae.fr/article.php?IdArticle=3796754 False Threat None None Security Affairs - Blog Secu Hackers exploit Log4Shell to drop Khonsari Ransomware on Windows systems 2021-12-14T20:57:03+00:00 https://securityaffairs.co/wordpress/125630/malware/khonsari-ransomware-log4shell.html?utm_source=rss&utm_medium=rss&utm_campaign=khonsari-ransomware-log4shell www.secnews.physaphae.fr/article.php?IdArticle=3796084 False Ransomware,Vulnerability,Threat None None Security Affairs - Blog Secu US CISA orders federal agencies to fix Log4Shell by December 24th 2021-12-14T15:54:23+00:00 https://securityaffairs.co/wordpress/125623/security/cisa-log4shell-actions.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-log4shell-actions www.secnews.physaphae.fr/article.php?IdArticle=3794382 False Vulnerability,Threat None None Security Affairs - Blog Secu Google fixed the 17th zero-day in Chrome since the start of the year 2021-12-14T08:11:54+00:00 https://securityaffairs.co/wordpress/125615/security/google-zero-day-chrome.html?utm_source=rss&utm_medium=rss&utm_campaign=google-zero-day-chrome www.secnews.physaphae.fr/article.php?IdArticle=3793159 False Guideline None None Security Affairs - Blog Secu TinyNuke banking malware targets French organizations 2021-12-14T07:39:26+00:00 https://securityaffairs.co/wordpress/125604/malware/tinynuke-malware-re-emerged.html?utm_source=rss&utm_medium=rss&utm_campaign=tinynuke-malware-re-emerged www.secnews.physaphae.fr/article.php?IdArticle=3793043 False Malware None None Security Affairs - Blog Secu Practical coexistence attacks on billions of WiFi chips allow data theft and traffic manipulation 2021-12-13T20:30:55+00:00 https://securityaffairs.co/wordpress/125585/hacking/wifi-chip-coexistence-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=wifi-chip-coexistence-attacks www.secnews.physaphae.fr/article.php?IdArticle=3790991 True None None None Security Affairs - Blog Secu CISA adds Log4Shell Log4j flaw to the Known Exploited Vulnerabilities Catalog 2021-12-13T13:44:16+00:00 https://securityaffairs.co/wordpress/125577/security/log4shell-known-exploited-vulnerabilities-catalog.html?utm_source=rss&utm_medium=rss&utm_campaign=log4shell-known-exploited-vulnerabilities-catalog www.secnews.physaphae.fr/article.php?IdArticle=3788342 False None None 3.0000000000000000 Security Affairs - Blog Secu Log4Shell was in the wild at least nine days before public disclosure 2021-12-13T09:44:17+00:00 https://securityaffairs.co/wordpress/125567/hacking/log4shell-log4j-exploitation.html?utm_source=rss&utm_medium=rss&utm_campaign=log4shell-log4j-exploitation www.secnews.physaphae.fr/article.php?IdArticle=3787259 False Vulnerability None None Security Affairs - Blog Secu Two Linux botnets already exploit Log4Shell flaw in Log4j 2021-12-13T07:36:38+00:00 https://securityaffairs.co/wordpress/125562/malware/linux-botnets-log4shell-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=linux-botnets-log4shell-flaw www.secnews.physaphae.fr/article.php?IdArticle=3786925 False Threat None None Security Affairs - Blog Secu Quebec shuts down thousands of sites as disclosure of the Log4Shell flaw 2021-12-12T20:27:18+00:00 https://securityaffairs.co/wordpress/125556/hacking/quebec-shut-down-sites-log4shell.html?utm_source=rss&utm_medium=rss&utm_campaign=quebec-shut-down-sites-log4shell www.secnews.physaphae.fr/article.php?IdArticle=3785343 False None None None Security Affairs - Blog Secu Russian nation sentenced to 48 months in prison for helping Kelihos Botnet to evade detection 2021-12-12T16:42:06+00:00 https://securityaffairs.co/wordpress/125550/cyber-crime/kelihos-botnet-man-senteced.html?utm_source=rss&utm_medium=rss&utm_campaign=kelihos-botnet-man-senteced www.secnews.physaphae.fr/article.php?IdArticle=3784726 False None None None Security Affairs - Blog Secu A phishing campaign targets clients of German banks using QR codes 2021-12-12T14:19:16+00:00 https://securityaffairs.co/wordpress/125540/cyber-crime/phishing-qr-codes.html?utm_source=rss&utm_medium=rss&utm_campaign=phishing-qr-codes www.secnews.physaphae.fr/article.php?IdArticle=3784419 False Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 344 2021-12-12T10:33:38+00:00 https://securityaffairs.co/wordpress/125536/breaking-news/security-affairs-newsletter-round-344.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-344 www.secnews.physaphae.fr/article.php?IdArticle=3783540 False None None None Security Affairs - Blog Secu Western Digital SanDisk SecureAccess flaws allow brute force and dictionary attacks 2021-12-11T22:37:37+00:00 https://securityaffairs.co/wordpress/125530/security/western-digital-sandisk-secureaccess-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=western-digital-sandisk-secureaccess-flaws www.secnews.physaphae.fr/article.php?IdArticle=3781540 True None None None Security Affairs - Blog Secu New \'Karakurt\' cybercrime gang focuses on data theft and extortion 2021-12-11T16:10:11+00:00 https://securityaffairs.co/wordpress/125518/cyber-crime/karakurt-cybercrime-gang.html?utm_source=rss&utm_medium=rss&utm_campaign=karakurt-cybercrime-gang www.secnews.physaphae.fr/article.php?IdArticle=3780833 False Threat None None Security Affairs - Blog Secu Cybereason released Logout4Shell, a vaccine for Log4Shell Apache Log4j RCE 2021-12-11T10:05:25+00:00 https://securityaffairs.co/wordpress/125512/hacking/logout4shell-vaccine-log4j-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=logout4shell-vaccine-log4j-flaw www.secnews.physaphae.fr/article.php?IdArticle=3779491 False None None 3.0000000000000000 Security Affairs - Blog Secu Volvo Cars suffers a data breach. Is it a ransomware attack? 2021-12-10T22:19:58+00:00 https://securityaffairs.co/wordpress/125500/data-breach/volvo-cars-cyber-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=volvo-cars-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=3777291 False Ransomware,Threat None None Security Affairs - Blog Secu Australian ACSC warns of Conti ransomware attacks against local orgs 2021-12-10T19:21:54+00:00 https://securityaffairs.co/wordpress/125491/cyber-crime/australian-acsc-conti-ransomware-alert.html?utm_source=rss&utm_medium=rss&utm_campaign=australian-acsc-conti-ransomware-alert www.secnews.physaphae.fr/article.php?IdArticle=3776086 False Ransomware None None Security Affairs - Blog Secu A zero-day exploit for Log4j Java library could have a tsunami impact on IT giants 2021-12-10T15:18:29+00:00 https://securityaffairs.co/wordpress/125480/hacking/log4j-java-library-zeroday.html?utm_source=rss&utm_medium=rss&utm_campaign=log4j-java-library-zeroday www.secnews.physaphae.fr/article.php?IdArticle=3774643 False Vulnerability None None Security Affairs - Blog Secu 1.6 million WordPress sites targeted in the last couple of days 2021-12-10T11:42:56+00:00 https://securityaffairs.co/wordpress/125469/hacking/wordpress-sites-under-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=wordpress-sites-under-attack www.secnews.physaphae.fr/article.php?IdArticle=3773067 False Threat None None Security Affairs - Blog Secu BlackCat ransomware, a very sophisticated malware written in Rust 2021-12-10T08:05:50+00:00 https://securityaffairs.co/wordpress/125459/cyber-crime/blackcat-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=blackcat-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3772671 False Ransomware,Malware None None Security Affairs - Blog Secu Dark Mirai botnet spreads targeting RCE on TP-Link routers 2021-12-09T21:19:03+00:00 https://securityaffairs.co/wordpress/125450/malware/dark-mirai-botnet-tp-link.html?utm_source=rss&utm_medium=rss&utm_campaign=dark-mirai-botnet-tp-link www.secnews.physaphae.fr/article.php?IdArticle=3770589 False Vulnerability None None Security Affairs - Blog Secu Mozilla fixed high-severity bugs in Firefox and Thunderbird mail client 2021-12-09T19:12:44+00:00 https://securityaffairs.co/wordpress/125440/security/firefox-thunderbird-bugs.html?utm_source=rss&utm_medium=rss&utm_campaign=firefox-thunderbird-bugs www.secnews.physaphae.fr/article.php?IdArticle=3769950 True None None None Security Affairs - Blog Secu Crooks injects e-skimmers in random WordPress plugins of e-stores 2021-12-09T14:46:15+00:00 https://securityaffairs.co/wordpress/125435/malware/e-skimmers-random-wordpress-plugins-e-stores.html?utm_source=rss&utm_medium=rss&utm_campaign=e-skimmers-random-wordpress-plugins-e-stores www.secnews.physaphae.fr/article.php?IdArticle=3768496 False Threat None None Security Affairs - Blog Secu Tens of malicious NPM packages caught hijacking Discord servers 2021-12-09T10:49:06+00:00 https://securityaffairs.co/wordpress/125427/malware/malicious-packages-npm-repositories.html?utm_source=rss&utm_medium=rss&utm_campaign=malicious-packages-npm-repositories www.secnews.physaphae.fr/article.php?IdArticle=3767019 False None None None Security Affairs - Blog Secu Moobot botnet spreads by exploiting CVE-2021-36260 flaw in Hikvision products 2021-12-09T07:47:06+00:00 https://securityaffairs.co/wordpress/125409/uncategorized/moobot-botnet-hikvision.html?utm_source=rss&utm_medium=rss&utm_campaign=moobot-botnet-hikvision www.secnews.physaphae.fr/article.php?IdArticle=3766684 True Vulnerability None None Security Affairs - Blog Secu Microsoft Vancouver leaking website credentials via overlooked DS_STORE file 2021-12-09T00:01:48+00:00 https://securityaffairs.co/wordpress/125420/data-breach/microsoft-vancouver-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-vancouver-data-leak www.secnews.physaphae.fr/article.php?IdArticle=3765183 False None None None Security Affairs - Blog Secu SonicWall strongly urges customers to apply patches to SMA 100 devices 2021-12-08T20:08:22+00:00 https://securityaffairs.co/wordpress/125400/security/sonicwall-sma-100-devices-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=sonicwall-sma-100-devices-flaws www.secnews.physaphae.fr/article.php?IdArticle=3764388 False None None None Security Affairs - Blog Secu CS Energy foiled a ransomware attack 2021-12-08T15:54:33+00:00 https://securityaffairs.co/wordpress/125393/cyber-crime/cs-energy-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=cs-energy-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=3762611 False Ransomware None None Security Affairs - Blog Secu Emotet directly drops Cobalt Strike beacons without intermediate Trojans 2021-12-08T06:28:06+00:00 https://securityaffairs.co/wordpress/125384/cyber-crime/emotet-cobalt-strike.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-cobalt-strike www.secnews.physaphae.fr/article.php?IdArticle=3760491 False Malware None None Security Affairs - Blog Secu Google disrupts the Glupteba botnet 2021-12-07T22:55:12+00:00 https://securityaffairs.co/wordpress/125377/malware/glupteba-botnet-take-down.html?utm_source=rss&utm_medium=rss&utm_campaign=glupteba-botnet-take-down www.secnews.physaphae.fr/article.php?IdArticle=3759124 False None None None Security Affairs - Blog Secu Bitcoin Miner [oom_reaper] targets QNAP NAS devices 2021-12-07T15:28:27+00:00 https://securityaffairs.co/wordpress/125370/hacking/qnap-bitcoin-miner.html?utm_source=rss&utm_medium=rss&utm_campaign=qnap-bitcoin-miner www.secnews.physaphae.fr/article.php?IdArticle=3757279 False Threat,Cloud APT 37 None Security Affairs - Blog Secu Microsoft seized 42 domains used by the China-linked APT15 cyberespionage group 2021-12-07T10:09:54+00:00 https://securityaffairs.co/wordpress/125365/apt/microsoft-seized-apt15-domains.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-seized-apt15-domains www.secnews.physaphae.fr/article.php?IdArticle=3756234 False None APT 25,APT 15 None Security Affairs - Blog Secu Nobelium continues to target organizations worldwide with custom malware 2021-12-07T07:54:37+00:00 https://securityaffairs.co/wordpress/125352/apt/nobelium-custom-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=nobelium-custom-malware www.secnews.physaphae.fr/article.php?IdArticle=3755876 False Malware,Threat APT 29 None Security Affairs - Blog Secu Nobelium APT targets French orgs, French ANSSI agency warns 2021-12-06T22:31:02+00:00 https://securityaffairs.co/wordpress/125342/apt/nobelium-targets-french-orgs.html?utm_source=rss&utm_medium=rss&utm_campaign=nobelium-targets-french-orgs www.secnews.physaphae.fr/article.php?IdArticle=3754433 False None APT 29 None Security Affairs - Blog Secu 330 SPAR stores close or switch to cash-only payments after a cyberattack 2021-12-06T19:40:41+00:00 https://securityaffairs.co/wordpress/125334/uncategorized/spar-stores-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=spar-stores-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=3753531 False None None None Security Affairs - Blog Secu DMEA Colorado electric utility hit by a disruptive cyberattack 2021-12-06T15:55:12+00:00 https://securityaffairs.co/wordpress/125326/hacking/dmea-colorado-electric-utility-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=dmea-colorado-electric-utility-attack www.secnews.physaphae.fr/article.php?IdArticle=3752425 False Ransomware None None Security Affairs - Blog Secu Threat actors stole more than $150 million worth of cryptocurrency tokens from BitMart platform 2021-12-06T11:40:50+00:00 https://securityaffairs.co/wordpress/125321/cyber-crime/bitmart-security-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=bitmart-security-breach www.secnews.physaphae.fr/article.php?IdArticle=3751415 True Threat None 4.0000000000000000 Security Affairs - Blog Secu Hackers are sending receipts with anti-work messages to businesses\' printers 2021-12-06T08:54:05+00:00 https://securityaffairs.co/wordpress/125309/hacktivism/anti-work-messages-businesses-printers.html?utm_source=rss&utm_medium=rss&utm_campaign=anti-work-messages-businesses-printers www.secnews.physaphae.fr/article.php?IdArticle=3750991 False None None None Security Affairs - Blog Secu Magnat malvertising campaigns spreads malicious Chrome extensions, backdoors and info stealers 2021-12-06T07:25:04+00:00 https://securityaffairs.co/wordpress/125297/cyber-crime/magnat-malvertising-campaigns.html?utm_source=rss&utm_medium=rss&utm_campaign=magnat-malvertising-campaigns www.secnews.physaphae.fr/article.php?IdArticle=3750895 False None None None Security Affairs - Blog Secu Security Affairs newsletter Round 343 2021-12-05T13:05:32+00:00 https://securityaffairs.co/wordpress/125293/breaking-news/security-affairs-newsletter-round-343.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-343 www.secnews.physaphae.fr/article.php?IdArticle=3749008 False None None None Security Affairs - Blog Secu Hundreds of vulnerabilities in common Wi-Fi routers affect millions of users 2021-12-05T12:30:23+00:00 https://securityaffairs.co/wordpress/125286/hacking/vulnerabilities-common-wi-fi-routers.html?utm_source=rss&utm_medium=rss&utm_campaign=vulnerabilities-common-wi-fi-routers www.secnews.physaphae.fr/article.php?IdArticle=3748862 False None None None Security Affairs - Blog Secu German BSI agency warns of ransomware attacks over Christmas holidays 2021-12-05T10:18:37+00:00 https://securityaffairs.co/wordpress/125280/breaking-news/bsi-ransomware-attacks-christmas-holidays.html?utm_source=rss&utm_medium=rss&utm_campaign=bsi-ransomware-attacks-christmas-holidays www.secnews.physaphae.fr/article.php?IdArticle=3748616 False Ransomware None None Security Affairs - Blog Secu Cuba ransomware gang hacked 49 US critical infrastructure organizations 2021-12-04T18:23:48+00:00 https://securityaffairs.co/wordpress/125274/cyber-crime/cuba-ransomware-fbi-flash-alert.html?utm_source=rss&utm_medium=rss&utm_campaign=cuba-ransomware-fbi-flash-alert www.secnews.physaphae.fr/article.php?IdArticle=3747117 False Ransomware None None Security Affairs - Blog Secu CISA warns of vulnerabilities in Hitachi Energy products 2021-12-04T07:33:27+00:00 https://securityaffairs.co/wordpress/125269/security/cisa-warns-hitachi-energy-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-warns-hitachi-energy-flaws www.secnews.physaphae.fr/article.php?IdArticle=3745479 True None None None Security Affairs - Blog Secu NSO Group spyware used to compromise iPhones of 9 US State Dept officials 2021-12-03T21:17:49+00:00 https://securityaffairs.co/wordpress/125260/hacking/nso-group-spyware-us-officials.html?utm_source=rss&utm_medium=rss&utm_campaign=nso-group-spyware-us-officials www.secnews.physaphae.fr/article.php?IdArticle=3743792 False None None None Security Affairs - Blog Secu KAX17 threat actor is attempting to deanonymize Tor users running thousands of rogue relays 2021-12-03T15:33:50+00:00 https://securityaffairs.co/wordpress/125248/hacking/kax17-threat-actor-tor.html?utm_source=rss&utm_medium=rss&utm_campaign=kax17-threat-actor-tor www.secnews.physaphae.fr/article.php?IdArticle=3742162 False Threat None None Security Affairs - Blog Secu Threat actors stole $120 M in crypto from BadgerDAO DeFi platform 2021-12-03T12:16:46+00:00 https://securityaffairs.co/wordpress/125242/cyber-crime/badgerdao-defi-platform-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=badgerdao-defi-platform-hack www.secnews.physaphae.fr/article.php?IdArticle=3741346 False Threat None None Security Affairs - Blog Secu Watch out for Omicron COVID-19-themed phishing messages! 2021-12-03T08:45:35+00:00 https://securityaffairs.co/wordpress/125235/cyber-crime/omicron-covid-19-scam.html?utm_source=rss&utm_medium=rss&utm_campaign=omicron-covid-19-scam www.secnews.physaphae.fr/article.php?IdArticle=3740774 False None None None Security Affairs - Blog Secu CISA adds Zoho, Apache, Qualcomm, Mikrotik flaws to the list of actively exploited issues 2021-12-02T20:17:35+00:00 https://securityaffairs.co/wordpress/125228/hacking/cisa-known-exploited-vulnerabilities.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-known-exploited-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=3738999 False None None None Security Affairs - Blog Secu Russian internet watchdog Roskomnadzor bans six more VPN services 2021-12-02T17:38:57+00:00 https://securityaffairs.co/wordpress/125224/laws-and-regulations/russia-roskomnadzor-bans-six-vpn-services.html?utm_source=rss&utm_medium=rss&utm_campaign=russia-roskomnadzor-bans-six-vpn-services www.secnews.physaphae.fr/article.php?IdArticle=3738111 False None None None Security Affairs - Blog Secu NginRAT – A stealth malware targets e-store hiding on Nginx servers 2021-12-02T16:18:21+00:00 https://securityaffairs.co/wordpress/125216/malware/nginrat-magecart-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=nginrat-magecart-attack www.secnews.physaphae.fr/article.php?IdArticle=3737901 False Malware None None Security Affairs - Blog Secu Europol arrested 1800 money mules as part of an anti-money-laundering operation 2021-12-02T09:46:22+00:00 https://securityaffairs.co/wordpress/125211/cyber-crime/europol-money-mules-emma-7-op.html?utm_source=rss&utm_medium=rss&utm_campaign=europol-money-mules-emma-7-op www.secnews.physaphae.fr/article.php?IdArticle=3736668 False None None None Security Affairs - Blog Secu Mozilla fixes critical flaw in Network Security Services (NSS) cryptography library 2021-12-02T05:26:59+00:00 https://securityaffairs.co/wordpress/125205/security/network-security-services-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=network-security-services-flaw www.secnews.physaphae.fr/article.php?IdArticle=3736029 True Vulnerability None None Security Affairs - Blog Secu VirusTotal Collections allows enhancing the sharing of Indicators of Compromise (IoCs) 2021-12-01T19:37:44+00:00 https://securityaffairs.co/wordpress/125199/security/virustotal-collections.html?utm_source=rss&utm_medium=rss&utm_campaign=virustotal-collections www.secnews.physaphae.fr/article.php?IdArticle=3733665 False Threat None None