www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-03T09:12:59+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu New RTF Template Inject technique used by APT groups in recent attacks 2021-12-01T15:11:40+00:00 https://securityaffairs.co/wordpress/125189/hacking/rtf-template-injection-technique.html?utm_source=rss&utm_medium=rss&utm_campaign=rtf-template-injection-technique www.secnews.physaphae.fr/article.php?IdArticle=3732410 True None None None Security Affairs - Blog Secu FBI training document shows lawful access to multiple encrypted messaging apps 2021-12-01T09:57:14+00:00 https://securityaffairs.co/wordpress/125176/security/encrypted-messaging-apps-data-access.html?utm_source=rss&utm_medium=rss&utm_campaign=encrypted-messaging-apps-data-access www.secnews.physaphae.fr/article.php?IdArticle=3731052 False None None None Security Affairs - Blog Secu Sabbath Ransomware target critical infrastructure in the US and Canada 2021-12-01T07:25:52+00:00 https://securityaffairs.co/wordpress/125154/cyber-crime/sabbath-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=sabbath-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3730927 False Ransomware,Threat None None Security Affairs - Blog Secu Play the Opera Please – Opera patches a flaw in their turbo servers 2021-11-30T21:24:34+00:00 https://securityaffairs.co/wordpress/125155/hacking/opera-turbo-servers-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=opera-turbo-servers-flaw www.secnews.physaphae.fr/article.php?IdArticle=3729428 False Vulnerability None None Security Affairs - Blog Secu New EwDoor Botnet is targeting AT&T customers 2021-11-30T19:09:05+00:00 https://securityaffairs.co/wordpress/125143/cyber-crime/ewdoor-botnet.html?utm_source=rss&utm_medium=rss&utm_campaign=ewdoor-botnet www.secnews.physaphae.fr/article.php?IdArticle=3729148 False None None None Security Affairs - Blog Secu Critical Printing Shellz flaws impact 150 HP multifunction printer models 2021-11-30T15:44:48+00:00 https://securityaffairs.co/wordpress/125140/hacking/printing-shellz-flaws-hp-printer-models.html?utm_source=rss&utm_medium=rss&utm_campaign=printing-shellz-flaws-hp-printer-models www.secnews.physaphae.fr/article.php?IdArticle=3728384 False Vulnerability None None Security Affairs - Blog Secu WIRTE APT group targets the Middle East since at least 2019 2021-11-30T13:57:00+00:00 https://securityaffairs.co/wordpress/125133/apt/wirte-apt-group.html?utm_source=rss&utm_medium=rss&utm_campaign=wirte-apt-group www.secnews.physaphae.fr/article.php?IdArticle=3727888 False Threat None None Security Affairs - Blog Secu 4 Android banking trojans were spread via Google Play infecting 300.000+ devices 2021-11-30T07:44:25+00:00 https://securityaffairs.co/wordpress/125127/malware/4-banking-trojans-google-play.html?utm_source=rss&utm_medium=rss&utm_campaign=4-banking-trojans-google-play www.secnews.physaphae.fr/article.php?IdArticle=3727108 False Malware None None Security Affairs - Blog Secu Google experts found 2 flaws in video conferencing software Zoom 2021-11-29T22:53:05+00:00 https://securityaffairs.co/wordpress/125122/security/video-conferencing-software-zoom-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=video-conferencing-software-zoom-flaws www.secnews.physaphae.fr/article.php?IdArticle=3725211 False None None None Security Affairs - Blog Secu Panasonic confirmed that its network was illegally accessed by attackers 2021-11-29T21:36:16+00:00 https://securityaffairs.co/wordpress/125114/data-breach/panasonic-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=panasonic-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3724990 False Threat None None Security Affairs - Blog Secu Experts warn of attacks exploiting CVE-2021-40438 flaw in Apache HTTP Server 2021-11-29T15:18:23+00:00 https://securityaffairs.co/wordpress/125107/hacking/cve-2021-40438-apache-http-server-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=cve-2021-40438-apache-http-server-attacks www.secnews.physaphae.fr/article.php?IdArticle=3723416 False Threat None None Security Affairs - Blog Secu Biopharmaceutical firm Supernus Pharmaceuticals hit by Hive ransomware during an ongoing acquisition 2021-11-29T13:17:41+00:00 https://securityaffairs.co/wordpress/125099/cyber-crime/supernus-pharmaceuticals-hive-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=supernus-pharmaceuticals-hive-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3722959 False Ransomware,Data Breach None None Security Affairs - Blog Secu Israel cut cyber export list, excluding totalitarian regimes 2021-11-29T08:33:22+00:00 https://securityaffairs.co/wordpress/125090/laws-and-regulations/israel-cut-export-list-surveillance.html?utm_source=rss&utm_medium=rss&utm_campaign=israel-cut-export-list-surveillance www.secnews.physaphae.fr/article.php?IdArticle=3721815 False None None None Security Affairs - Blog Secu French court indicted Nexa Technologies for complicity in acts of torture 2021-11-28T23:21:06+00:00 https://securityaffairs.co/wordpress/125083/intelligence/nexa-technologies-indicted.html?utm_source=rss&utm_medium=rss&utm_campaign=nexa-technologies-indicted www.secnews.physaphae.fr/article.php?IdArticle=3720595 False None None None Security Affairs - Blog Secu RATDispenser, a new stealthy JavaScript loader used to distribute RATs 2021-11-28T15:25:28+00:00 https://securityaffairs.co/wordpress/125078/malware/ratdispenser-spreads-rats.html?utm_source=rss&utm_medium=rss&utm_campaign=ratdispenser-spreads-rats www.secnews.physaphae.fr/article.php?IdArticle=3719341 False Threat None None Security Affairs - Blog Secu North Korea-linked Zinc group posed as Samsung recruiters to target security firms 2021-11-28T12:11:54+00:00 https://securityaffairs.co/wordpress/125071/apt/north-korea-zinc-targets-security-firms.html?utm_source=rss&utm_medium=rss&utm_campaign=north-korea-zinc-targets-security-firms www.secnews.physaphae.fr/article.php?IdArticle=3718986 False Threat APT 38 None Security Affairs - Blog Secu 0patch releases unofficial patches for CVE-2021-24084 Windows 10 zero-day 2021-11-28T10:55:03+00:00 https://securityaffairs.co/wordpress/125061/security/unofficial-patches-cve-2021-24084-zeroday.html?utm_source=rss&utm_medium=rss&utm_campaign=unofficial-patches-cve-2021-24084-zeroday www.secnews.physaphae.fr/article.php?IdArticle=3718690 False None None None Security Affairs - Blog Secu Security Affairs newsletter Round 342 2021-11-28T10:38:02+00:00 https://securityaffairs.co/wordpress/125068/breaking-news/security-affairs-newsletter-round-342.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-342 www.secnews.physaphae.fr/article.php?IdArticle=3718691 False None None None Security Affairs - Blog Secu Italy\'s Antitrust Agency fines Apple and Google for aggressive practices of data acquisition 2021-11-27T16:32:02+00:00 https://securityaffairs.co/wordpress/125056/laws-and-regulations/italys-antitrust-fined-google-apple.html?utm_source=rss&utm_medium=rss&utm_campaign=italys-antitrust-fined-google-apple www.secnews.physaphae.fr/article.php?IdArticle=3716410 True None None None Security Affairs - Blog Secu HAEICHI-II: Interpol arrested +1,000 suspects linked to various cybercrimes 2021-11-27T12:08:48+00:00 https://securityaffairs.co/wordpress/125044/cyber-crime/interpol-arrested-1003-individuals.html?utm_source=rss&utm_medium=rss&utm_campaign=interpol-arrested-1003-individuals www.secnews.physaphae.fr/article.php?IdArticle=3715920 True None None None Security Affairs - Blog Secu IKEA hit by a cyber attack that uses stolen internal reply-chain emails 2021-11-27T10:41:47+00:00 https://securityaffairs.co/wordpress/125040/uncategorized/ikea-attack-reply-chain-emails.html?utm_source=rss&utm_medium=rss&utm_campaign=ikea-attack-reply-chain-emails www.secnews.physaphae.fr/article.php?IdArticle=3715312 False Threat None None Security Affairs - Blog Secu Marine services provider Swire Pacific Offshore (SPO) hit by Clop ransomware 2021-11-26T22:53:26+00:00 https://securityaffairs.co/wordpress/125034/cyber-crime/swire-pacific-offshore-clop-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=swire-pacific-offshore-clop-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3713695 False Ransomware None None Security Affairs - Blog Secu Threat actors target crypto and NFT communities with Babadeda crypter 2021-11-26T15:50:31+00:00 https://securityaffairs.co/wordpress/125025/malware/babadeda-crypter-cryptocurrency-nft.html?utm_source=rss&utm_medium=rss&utm_campaign=babadeda-crypter-cryptocurrency-nft www.secnews.physaphae.fr/article.php?IdArticle=3711723 False Malware,Threat None None Security Affairs - Blog Secu Exclusive: Resecurity discovered 0-day vulnerability in TP-Link Wi-Fi 6 devices 2021-11-26T14:39:52+00:00 https://securityaffairs.co/wordpress/125016/hacking/0-day-tp-link-wi-fi-6.html?utm_source=rss&utm_medium=rss&utm_campaign=0-day-tp-link-wi-fi-6 www.secnews.physaphae.fr/article.php?IdArticle=3711250 False Vulnerability None None Security Affairs - Blog Secu APT C-23 group targets Middle East with an enhanced Android spyware variant 2021-11-26T07:07:43+00:00 https://securityaffairs.co/wordpress/125010/apt/apt-c-23-middle-east-android-spyware.html?utm_source=rss&utm_medium=rss&utm_campaign=apt-c-23-middle-east-android-spyware www.secnews.physaphae.fr/article.php?IdArticle=3710157 False Threat None None Security Affairs - Blog Secu New Linux CronRAT hides in cron jobs to evade detection in Magecart attacks 2021-11-25T22:07:09+00:00 https://securityaffairs.co/wordpress/125000/cyber-crime/linux-cronrat-magecart-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=linux-cronrat-magecart-attacks www.secnews.physaphae.fr/article.php?IdArticle=3708759 False Malware,Threat None None Security Affairs - Blog Secu Several GoDaddy brands impacted in recent data breach 2021-11-25T15:01:27+00:00 https://securityaffairs.co/wordpress/124994/data-breach/godaddy-breach-impacted-brands.html?utm_source=rss&utm_medium=rss&utm_campaign=godaddy-breach-impacted-brands www.secnews.physaphae.fr/article.php?IdArticle=3707618 True Data Breach,Threat None None Security Affairs - Blog Secu Iranian threat actors exploit MS MSHTML bug to steal Google and Instagram credentials 2021-11-25T12:32:42+00:00 https://securityaffairs.co/wordpress/124984/apt/iran-apt-microsoft-mshtml-exploit.html?utm_source=rss&utm_medium=rss&utm_campaign=iran-apt-microsoft-mshtml-exploit www.secnews.physaphae.fr/article.php?IdArticle=3707329 False Threat None None Security Affairs - Blog Secu FBI warns of crooks targeting online shoppers during the holiday season 2021-11-25T07:20:46+00:00 https://securityaffairs.co/wordpress/124972/cyber-crime/fbi-warns-online-shoppers-holiday-season.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-warns-online-shoppers-holiday-season www.secnews.physaphae.fr/article.php?IdArticle=3706663 False None None None Security Affairs - Blog Secu VMware addresses File Read and SSRF flaws in vCenter Server 2021-11-24T20:17:38+00:00 https://securityaffairs.co/wordpress/124973/security/vmware-ssrf-vcenter-server.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-ssrf-vcenter-server www.secnews.physaphae.fr/article.php?IdArticle=3704741 False None None None Security Affairs - Blog Secu A vulnerable honeypot exposed online can be compromised in 24 hours 2021-11-24T15:32:42+00:00 https://securityaffairs.co/wordpress/124959/hacking/vulnerable-honeypot-exposure-analysis.html?utm_source=rss&utm_medium=rss&utm_campaign=vulnerable-honeypot-exposure-analysis www.secnews.physaphae.fr/article.php?IdArticle=3703265 False None None None Security Affairs - Blog Secu Apple sues NSO Group for abusing state-sponsored Pegasus spyware 2021-11-24T10:15:09+00:00 https://securityaffairs.co/wordpress/124954/laws-and-regulations/apple-sues-nso-group.html?utm_source=rss&utm_medium=rss&utm_campaign=apple-sues-nso-group www.secnews.physaphae.fr/article.php?IdArticle=3702036 False None None None Security Affairs - Blog Secu Expert discloses details of flaws in Oracle VirtualBox 2021-11-24T08:12:59+00:00 https://securityaffairs.co/wordpress/124944/security/oracle-virtualbox-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=oracle-virtualbox-flaws www.secnews.physaphae.fr/article.php?IdArticle=3701750 False Vulnerability None None Security Affairs - Blog Secu Malware are already attempting to exploit new Windows Installer zero-day 2021-11-23T22:13:25+00:00 https://securityaffairs.co/wordpress/124940/malware/windows-installer-zero-day-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-installer-zero-day-malware www.secnews.physaphae.fr/article.php?IdArticle=3700074 False Malware None None Security Affairs - Blog Secu Android.Cynos.7.origin trojan infected +9 million Android devices 2021-11-23T20:54:17+00:00 https://securityaffairs.co/wordpress/124927/malware/android-cynos-7-origin-trojan-infections.html?utm_source=rss&utm_medium=rss&utm_campaign=android-cynos-7-origin-trojan-infections www.secnews.physaphae.fr/article.php?IdArticle=3699538 False None None None Security Affairs - Blog Secu Experts warn of RCE flaw in Imunify360 security platform 2021-11-23T19:09:10+00:00 https://securityaffairs.co/wordpress/124922/security/imunify360-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=imunify360-rce www.secnews.physaphae.fr/article.php?IdArticle=3699330 False None None None Security Affairs - Blog Secu Expert released PoC exploit code for Microsoft Exchange CVE-2021-42321 RCE bug 2021-11-23T17:14:39+00:00 https://securityaffairs.co/wordpress/124917/hacking/microsoft-exchange-cve-2021-42321-rce-poc.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-exchange-cve-2021-42321-rce-poc www.secnews.physaphae.fr/article.php?IdArticle=3699064 False Vulnerability None None Security Affairs - Blog Secu Expert disclosed an exploit for a new Windows zero-day local privilege elevation issue 2021-11-23T15:28:09+00:00 https://securityaffairs.co/wordpress/124909/hacking/windows-zero-day-exploit.html?utm_source=rss&utm_medium=rss&utm_campaign=windows-zero-day-exploit www.secnews.physaphae.fr/article.php?IdArticle=3698501 True Vulnerability,Threat None None Security Affairs - Blog Secu US govt warns critical infrastructure of ransomware attacks during holidays 2021-11-23T07:20:10+00:00 https://securityaffairs.co/wordpress/124903/cyber-crime/cisa-fbi-ransomware-attacks-holidays.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-fbi-ransomware-attacks-holidays www.secnews.physaphae.fr/article.php?IdArticle=3697422 False Ransomware None None Security Affairs - Blog Secu New GoDaddy data breach impacted 1.2 million customers 2021-11-22T20:49:37+00:00 https://securityaffairs.co/wordpress/124894/data-breach/godaddy-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=godaddy-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3695264 False Data Breach,Threat None None Security Affairs - Blog Secu Utah Imaging Associates data breach impacts 583,643 patients 2021-11-22T14:56:25+00:00 https://securityaffairs.co/wordpress/124886/data-breach/utah-imaging-associates-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=utah-imaging-associates-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3693669 False Data Breach None None Security Affairs - Blog Secu Iran\'s Mahan Air claims it has failed a cyber attack, hackers say the opposite 2021-11-22T11:49:32+00:00 https://securityaffairs.co/wordpress/124880/hacking/mahan-air-cyberattack.html?utm_source=rss&utm_medium=rss&utm_campaign=mahan-air-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=3692995 False None None None Security Affairs - Blog Secu New Memento ransomware uses password-protected WinRAR archives to block access to the files 2021-11-22T10:04:00+00:00 https://securityaffairs.co/wordpress/124873/cyber-crime/memento-ransomware-winrar.html?utm_source=rss&utm_medium=rss&utm_campaign=memento-ransomware-winrar www.secnews.physaphae.fr/article.php?IdArticle=3692361 False Ransomware None None Security Affairs - Blog Secu US SEC warns investors of ongoing fraudulent communications claiming from the SEC 2021-11-22T06:27:58+00:00 https://securityaffairs.co/wordpress/124868/cyber-crime/sec-fraudulent-impersonator-schemes.html?utm_source=rss&utm_medium=rss&utm_campaign=sec-fraudulent-impersonator-schemes www.secnews.physaphae.fr/article.php?IdArticle=3691842 False None None None Security Affairs - Blog Secu Experts found 11 malicious Python packages in the PyPI repository 2021-11-21T18:52:13+00:00 https://securityaffairs.co/wordpress/124861/hacking/malicious-pypi-python-packages.html?utm_source=rss&utm_medium=rss&utm_campaign=malicious-pypi-python-packages www.secnews.physaphae.fr/article.php?IdArticle=3690488 False None None None Security Affairs - Blog Secu Researchers were able to access the payment portal of the Conti gang 2021-11-21T15:01:49+00:00 https://securityaffairs.co/wordpress/124837/cyber-crime/payment-portal-conti-gang-compromised.html?utm_source=rss&utm_medium=rss&utm_campaign=payment-portal-conti-gang-compromised www.secnews.physaphae.fr/article.php?IdArticle=3689583 False Ransomware,Data Breach None 4.0000000000000000 Security Affairs - Blog Secu Attackers compromise Microsoft Exchange servers to hijack internal email chains 2021-11-21T11:12:37+00:00 https://securityaffairs.co/wordpress/124838/hacking/microsoft-exchange-servers-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-exchange-servers-hack www.secnews.physaphae.fr/article.php?IdArticle=3689168 False Malware None None Security Affairs - Blog Secu Security Affairs newsletter Round 341 2021-11-20T23:41:42+00:00 https://securityaffairs.co/wordpress/124833/breaking-news/security-affairs-newsletter-round-341.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-341 www.secnews.physaphae.fr/article.php?IdArticle=3687945 False None None None Security Affairs - Blog Secu U.S. banking regulators order banks to notify cybersecurity incidents in 36 hours 2021-11-20T22:43:07+00:00 https://securityaffairs.co/wordpress/124826/laws-and-regulations/u-s-banking-regulators-rule.html?utm_source=rss&utm_medium=rss&utm_campaign=u-s-banking-regulators-rule www.secnews.physaphae.fr/article.php?IdArticle=3687844 False None None None Security Affairs - Blog Secu Study reveals top 200 most common passwords 2021-11-20T15:07:53+00:00 https://securityaffairs.co/wordpress/124815/security/top-used-passwords.html?utm_source=rss&utm_medium=rss&utm_campaign=top-used-passwords www.secnews.physaphae.fr/article.php?IdArticle=3686764 False None None None Security Affairs - Blog Secu The newer cybercrime triad: TrickBot-Emotet-Conti 2021-11-20T12:23:20+00:00 https://securityaffairs.co/wordpress/124807/cyber-crime/trickbot-emotet-conti-triad.html?utm_source=rss&utm_medium=rss&utm_campaign=trickbot-emotet-conti-triad www.secnews.physaphae.fr/article.php?IdArticle=3686324 False Ransomware None None Security Affairs - Blog Secu Tor Project calls to bring more than 200 obfs4 bridges online by December 2021-11-20T00:54:57+00:00 https://securityaffairs.co/wordpress/124799/security/tor-project-bridges-decrease.html?utm_source=rss&utm_medium=rss&utm_campaign=tor-project-bridges-decrease www.secnews.physaphae.fr/article.php?IdArticle=3684420 False None None None Security Affairs - Blog Secu Canadian teenager stole $36 Million in cryptocurrency via SIM Swapping 2021-11-19T22:47:28+00:00 https://securityaffairs.co/wordpress/124792/cyber-crime/teenage-arrested-cryptocurrency-theft.html?utm_source=rss&utm_medium=rss&utm_campaign=teenage-arrested-cryptocurrency-theft www.secnews.physaphae.fr/article.php?IdArticle=3683700 False None None None Security Affairs - Blog Secu California Pizza Kitchen discloses a data breach 2021-11-19T20:14:34+00:00 https://securityaffairs.co/wordpress/124785/data-breach/california-pizza-kitchen-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=california-pizza-kitchen-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3683001 False Data Breach None None Security Affairs - Blog Secu North Korea-linked TA406 cyberespionage group activity in 2021 2021-11-19T15:14:40+00:00 https://securityaffairs.co/wordpress/124775/apt/north-korea-linked-ta406-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=north-korea-linked-ta406-2021 www.secnews.physaphae.fr/article.php?IdArticle=3681411 False Cloud APT 37 None Security Affairs - Blog Secu Conti ransomware operations made at least $25.5 million since July 2021 2021-11-19T11:01:30+00:00 https://securityaffairs.co/wordpress/124768/malware/conti-ransomware-25m-since-july-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=conti-ransomware-25m-since-july-2021 www.secnews.physaphae.fr/article.php?IdArticle=3679405 False Ransomware None None Security Affairs - Blog Secu Android banking Trojan BrazKing is back with significant evasion improvements 2021-11-19T07:57:46+00:00 https://securityaffairs.co/wordpress/124760/malware/brazking-android-banking-trojan.html?utm_source=rss&utm_medium=rss&utm_campaign=brazking-android-banking-trojan www.secnews.physaphae.fr/article.php?IdArticle=3679039 False None None None Security Affairs - Blog Secu Microsoft addresses a high-severity vulnerability in Azure AD 2021-11-18T23:16:32+00:00 https://securityaffairs.co/wordpress/124755/security/microsoft-azure-ad-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-azure-ad-flaw www.secnews.physaphae.fr/article.php?IdArticle=3677564 False Vulnerability None None Security Affairs - Blog Secu Attackers deploy Linux backdoor on e-stores compromised with software skimmer 2021-11-18T20:43:46+00:00 https://securityaffairs.co/wordpress/124748/malware/linux-backdoor-e-stores-skimmer.html?utm_source=rss&utm_medium=rss&utm_campaign=linux-backdoor-e-stores-skimmer www.secnews.physaphae.fr/article.php?IdArticle=3676439 False Threat None None Security Affairs - Blog Secu Zero-Day flaw in FatPipe products actively exploited, FBI warns 2021-11-18T15:34:38+00:00 https://securityaffairs.co/wordpress/124742/security/zero-day-fatpipe.html?utm_source=rss&utm_medium=rss&utm_campaign=zero-day-fatpipe www.secnews.physaphae.fr/article.php?IdArticle=3675095 False Vulnerability None None Security Affairs - Blog Secu Phishing campaign targets Tiktok influencer accounts 2021-11-18T10:21:06+00:00 https://securityaffairs.co/wordpress/124728/hacking/tiktok-influencer-phishing-campaign.html?utm_source=rss&utm_medium=rss&utm_campaign=tiktok-influencer-phishing-campaign www.secnews.physaphae.fr/article.php?IdArticle=3674085 False None None None Security Affairs - Blog Secu US, UK and Australia warn of Iran-linked APTs exploiting Fortinet, Microsoft Exchange flaws 2021-11-18T08:55:10+00:00 https://securityaffairs.co/wordpress/124723/apt/iran-linked-apts.html?utm_source=rss&utm_medium=rss&utm_campaign=iran-linked-apts www.secnews.physaphae.fr/article.php?IdArticle=3673857 False None None None Security Affairs - Blog Secu Netgear fixes code execution flaw in many SOHO devices 2021-11-17T21:35:31+00:00 https://securityaffairs.co/wordpress/124716/security/netgear-cve-2021-34991-soho-devices.html?utm_source=rss&utm_medium=rss&utm_campaign=netgear-cve-2021-34991-soho-devices www.secnews.physaphae.fr/article.php?IdArticle=3672298 False None None None Security Affairs - Blog Secu CISA releases incident response plans for federal agencies 2021-11-17T20:27:42+00:00 https://securityaffairs.co/wordpress/124705/security/cisa-incident-response-playbook.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-incident-response-playbook www.secnews.physaphae.fr/article.php?IdArticle=3671791 True Vulnerability None None Security Affairs - Blog Secu The rise of millionaire zero-day exploit markets 2021-11-17T14:15:10+00:00 https://securityaffairs.co/wordpress/124690/cyber-crime/zero-day-exploit-markets.html?utm_source=rss&utm_medium=rss&utm_campaign=zero-day-exploit-markets www.secnews.physaphae.fr/article.php?IdArticle=3670213 False Threat None None Security Affairs - Blog Secu Iran-linked APT groups continue to evolve 2021-11-17T10:08:43+00:00 https://securityaffairs.co/wordpress/124683/apt/iran-linked-apt-groups.html?utm_source=rss&utm_medium=rss&utm_campaign=iran-linked-apt-groups www.secnews.physaphae.fr/article.php?IdArticle=3669148 False Threat None None Security Affairs - Blog Secu Mandiant links Ghostwriter operations to Belarus 2021-11-17T01:00:31+00:00 https://securityaffairs.co/wordpress/124675/apt/ghostwriter-operations-belarus.html?utm_source=rss&utm_medium=rss&utm_campaign=ghostwriter-operations-belarus www.secnews.physaphae.fr/article.php?IdArticle=3668094 False Threat None None Security Affairs - Blog Secu GitHub addressed two major vulnerabilities in the NPM package manager 2021-11-16T22:23:37+00:00 https://securityaffairs.co/wordpress/124671/security/github-npm-package-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=github-npm-package-flaws www.secnews.physaphae.fr/article.php?IdArticle=3667864 False Vulnerability None None Security Affairs - Blog Secu Adult cam site StripChat exposes the data of millions of users and cam models 2021-11-16T14:58:56+00:00 https://securityaffairs.co/wordpress/124665/data-breach/adult-cam-site-stripchat-exposes-the-data-of-millions-of-users-and-cam-models.html?utm_source=rss&utm_medium=rss&utm_campaign=adult-cam-site-stripchat-exposes-the-data-of-millions-of-users-and-cam-models www.secnews.physaphae.fr/article.php?IdArticle=3666622 False None None None Security Affairs - Blog Secu Intel addresses 2 high-severity issues in BIOS firmware of several processors 2021-11-16T09:17:14+00:00 https://securityaffairs.co/wordpress/124657/security/intel-bios-firmware-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=intel-bios-firmware-flaws www.secnews.physaphae.fr/article.php?IdArticle=3665803 False None None None Security Affairs - Blog Secu SharkBot, a new Android Trojan targets banks in Europe 2021-11-16T07:37:04+00:00 https://securityaffairs.co/wordpress/124650/mobile-2/sharkbot-android-trojan.html?utm_source=rss&utm_medium=rss&utm_campaign=sharkbot-android-trojan www.secnews.physaphae.fr/article.php?IdArticle=3665600 False None None None Security Affairs - Blog Secu Operation Reacharound – Emotet malware is back 2021-11-15T22:33:11+00:00 https://securityaffairs.co/wordpress/124642/cyber-crime/operation-reacharound-emotet-return.html?utm_source=rss&utm_medium=rss&utm_campaign=operation-reacharound-emotet-return www.secnews.physaphae.fr/article.php?IdArticle=3664649 False Malware None None Security Affairs - Blog Secu Cloudflare mitigated 2 Tbps DDoS attack, the largest attack it has seen to date 2021-11-15T20:36:32+00:00 https://securityaffairs.co/wordpress/124634/security/cloudflare-mitigated-ddos-2-tbps.html?utm_source=rss&utm_medium=rss&utm_campaign=cloudflare-mitigated-ddos-2-tbps www.secnews.physaphae.fr/article.php?IdArticle=3664399 False None None None Security Affairs - Blog Secu North Korea-linked Lazarus group targets cybersecurity experts with Trojanized IDA Pro 2021-11-15T15:34:25+00:00 https://securityaffairs.co/wordpress/124630/apt/lazarus-trojanized-ida-pro.html?utm_source=rss&utm_medium=rss&utm_campaign=lazarus-trojanized-ida-pro www.secnews.physaphae.fr/article.php?IdArticle=3663647 False Threat APT 38,APT 28 None Security Affairs - Blog Secu Microsoft rolled out emergency updates to fix Windows Server auth failures 2021-11-15T14:37:21+00:00 https://securityaffairs.co/wordpress/124625/security/microsoft-windows-server-auth-failures.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-windows-server-auth-failures www.secnews.physaphae.fr/article.php?IdArticle=3663489 True None None None Security Affairs - Blog Secu Happy 10th Birthday, Security Affairs 2021-11-15T11:46:04+00:00 https://securityaffairs.co/wordpress/124620/security/happy-birthday-security-affairs-3.html?utm_source=rss&utm_medium=rss&utm_campaign=happy-birthday-security-affairs-3 www.secnews.physaphae.fr/article.php?IdArticle=3662968 False None None None Security Affairs - Blog Secu QAKBOT Trojan returns using Squirrelwaffle as a dropper 2021-11-15T10:50:56+00:00 https://securityaffairs.co/wordpress/124613/malware/qakbot-trojan-squirrelwaffle.html?utm_source=rss&utm_medium=rss&utm_campaign=qakbot-trojan-squirrelwaffle www.secnews.physaphae.fr/article.php?IdArticle=3662576 False None None None Security Affairs - Blog Secu Two Sony PS5 exploits disclosed the same day 2021-11-15T07:52:03+00:00 https://securityaffairs.co/wordpress/124596/hacking/sony-ps5-exploits.html?utm_source=rss&utm_medium=rss&utm_campaign=sony-ps5-exploits www.secnews.physaphae.fr/article.php?IdArticle=3662094 False Threat None None Security Affairs - Blog Secu ENISA – The need for Incident Response Capabilities in the health sector 2021-11-15T01:04:21+00:00 https://securityaffairs.co/wordpress/124608/security/enisa-ir-capabilities-health-sector.html?utm_source=rss&utm_medium=rss&utm_campaign=enisa-ir-capabilities-health-sector www.secnews.physaphae.fr/article.php?IdArticle=3661024 False None None None Security Affairs - Blog Secu FTC shares guidance for small businesses to prevent ransomware attacks 2021-11-14T17:44:17+00:00 https://securityaffairs.co/wordpress/124592/security/ftc-guidance-small-businesses-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=ftc-guidance-small-businesses-ransomware www.secnews.physaphae.fr/article.php?IdArticle=3659443 False Ransomware None None Security Affairs - Blog Secu Threat Report Portugal: Q3 2021 2021-11-14T09:19:42+00:00 https://securityaffairs.co/wordpress/124585/cyber-crime/threat-report-portugal-q3-2021.html?utm_source=rss&utm_medium=rss&utm_campaign=threat-report-portugal-q3-2021 www.secnews.physaphae.fr/article.php?IdArticle=3658063 True None None None Security Affairs - Blog Secu Security Affairs newsletter Round 340 2021-11-14T08:58:44+00:00 https://securityaffairs.co/wordpress/124581/breaking-news/security-affairs-newsletter-round-340.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-340 www.secnews.physaphae.fr/article.php?IdArticle=3657963 False None None None Security Affairs - Blog Secu Hundreds of thousands of fake warnings of cyberattacks sent from a hacked FBI email server 2021-11-13T22:35:26+00:00 https://securityaffairs.co/wordpress/124570/cyber-crime/fbi-hacked-email-server.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-hacked-email-server www.secnews.physaphae.fr/article.php?IdArticle=3657033 False Spam,Threat None None Security Affairs - Blog Secu GravityRAT returns disguised as an end-to-end encrypted chat app 2021-11-13T20:10:38+00:00 https://securityaffairs.co/wordpress/124562/malware/gravityrat-returns.html?utm_source=rss&utm_medium=rss&utm_campaign=gravityrat-returns www.secnews.physaphae.fr/article.php?IdArticle=3656831 False Threat None None Security Affairs - Blog Secu Intel and AMD address high severity vulnerabilities in products and drivers 2021-11-13T13:34:20+00:00 https://securityaffairs.co/wordpress/124556/security/intel-amd-advisories.html?utm_source=rss&utm_medium=rss&utm_campaign=intel-amd-advisories www.secnews.physaphae.fr/article.php?IdArticle=3655368 False None None None Security Affairs - Blog Secu New evolving Abcbot DDoS botnet targets Linux systems 2021-11-13T11:14:08+00:00 https://securityaffairs.co/wordpress/124542/security/abcbot-ddos-botnet-linux.html?utm_source=rss&utm_medium=rss&utm_campaign=abcbot-ddos-botnet-linux www.secnews.physaphae.fr/article.php?IdArticle=3655038 False None None None Security Affairs - Blog Secu Retail giant Costco discloses data breach, payment card data exposed 2021-11-13T00:06:33+00:00 https://securityaffairs.co/wordpress/124534/data-breach/costco-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=costco-data-breach www.secnews.physaphae.fr/article.php?IdArticle=3652962 False Data Breach,Threat None None Security Affairs - Blog Secu HTML Smuggling technique used in phishing and malspam campaigns 2021-11-12T22:15:05+00:00 https://securityaffairs.co/wordpress/124522/hacking/html-smuggling-technique.html?utm_source=rss&utm_medium=rss&utm_campaign=html-smuggling-technique www.secnews.physaphae.fr/article.php?IdArticle=3652843 False Malware,Threat None None Security Affairs - Blog Secu macOS Zero-Day exploited in watering hole attacks on users in Hong Kong 2021-11-12T15:57:25+00:00 https://securityaffairs.co/wordpress/124513/malware/macos-zero-day-watering-hole-hong-kong.html?utm_source=rss&utm_medium=rss&utm_campaign=macos-zero-day-watering-hole-hong-kong www.secnews.physaphae.fr/article.php?IdArticle=3652844 False Malware,Vulnerability,Threat None None Security Affairs - Blog Secu How we broke the cloud with two lines of code: the full story of ChaosDB 2021-11-12T10:11:29+00:00 https://securityaffairs.co/wordpress/124510/hacking/chaosdb-flaw-technical-details.html?utm_source=rss&utm_medium=rss&utm_campaign=chaosdb-flaw-technical-details www.secnews.physaphae.fr/article.php?IdArticle=3652845 False Vulnerability None None Security Affairs - Blog Secu BotenaGo botnet targets millions of IoT devices using 33 exploits 2021-11-12T07:16:27+00:00 https://securityaffairs.co/wordpress/124503/malware/botenago-botnet.html?utm_source=rss&utm_medium=rss&utm_campaign=botenago-botnet www.secnews.physaphae.fr/article.php?IdArticle=3652846 False Vulnerability None None Security Affairs - Blog Secu Threat actors hacked a server of a Queensland water supplier and remained undetected for 9 months 2021-11-11T18:53:22+00:00 https://securityaffairs.co/wordpress/124498/hacking/queensland-water-supplier-hacked.html?utm_source=rss&utm_medium=rss&utm_campaign=queensland-water-supplier-hacked www.secnews.physaphae.fr/article.php?IdArticle=3646511 False Threat None None Security Affairs - Blog Secu DoJ sentenced to 10 years Russian \'King of Fraud\' behind the fraud scheme 3ve 2021-11-11T17:15:44+00:00 https://securityaffairs.co/wordpress/124491/hacking/king-of-fraud-arrested.html?utm_source=rss&utm_medium=rss&utm_campaign=king-of-fraud-arrested www.secnews.physaphae.fr/article.php?IdArticle=3646305 True None None None Security Affairs - Blog Secu Iranian threat actors attempt to buy stolen data of US organizations, FBI warns 2021-11-11T13:47:04+00:00 https://securityaffairs.co/wordpress/124487/cyber-crime/fbi-pin-iran-attackers.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-pin-iran-attackers www.secnews.physaphae.fr/article.php?IdArticle=3645078 True Threat None None Security Affairs - Blog Secu CVE-2021-3064: Easily exploitable RCE flaw in Palo Alto Networks in GlobalProtect VPN 2021-11-11T09:30:09+00:00 https://securityaffairs.co/wordpress/124481/hacking/palo-alto-networks-globalprotect-vpn-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=palo-alto-networks-globalprotect-vpn-rce www.secnews.physaphae.fr/article.php?IdArticle=3643976 False Vulnerability None None Security Affairs - Blog Secu Sophisticated Android spyware PhoneSpy infected thousands of Korean phones 2021-11-11T06:37:51+00:00 https://securityaffairs.co/wordpress/124471/malware/phonespy-spyware-south-korea.html?utm_source=rss&utm_medium=rss&utm_campaign=phonespy-spyware-south-korea www.secnews.physaphae.fr/article.php?IdArticle=3643548 False Malware None None Security Affairs - Blog Secu VMware discloses a severe flaw in vCenter Server that has yet to fix 2021-11-10T22:45:20+00:00 https://securityaffairs.co/wordpress/124465/security/vmware-vcenter-server-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-vcenter-server-flaw www.secnews.physaphae.fr/article.php?IdArticle=3641455 False Vulnerability None None Security Affairs - Blog Secu A flaw in WP Reset PRO WordPress plugin allows wiping the installation DB 2021-11-10T21:18:57+00:00 https://securityaffairs.co/wordpress/124458/security/wp-reset-pro-wordpress-plugin-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=wp-reset-pro-wordpress-plugin-flaw www.secnews.physaphae.fr/article.php?IdArticle=3641263 False Vulnerability None None Security Affairs - Blog Secu Citrix addresses a critical flaw in ADC, Gateway 2021-11-10T15:42:21+00:00 https://securityaffairs.co/wordpress/124452/security/citrix-dos-adc-gateway.html?utm_source=rss&utm_medium=rss&utm_campaign=citrix-dos-adc-gateway www.secnews.physaphae.fr/article.php?IdArticle=3639150 False Guideline None None Security Affairs - Blog Secu Taiwan Government faces 5 Million hacking attempts daily 2021-11-10T14:38:59+00:00 https://securityaffairs.co/wordpress/124444/intelligence/taiwan-cyber-attack-from-china.html?utm_source=rss&utm_medium=rss&utm_campaign=taiwan-cyber-attack-from-china www.secnews.physaphae.fr/article.php?IdArticle=3638930 False None None None