www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-02T14:10:51+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu CERT-UA warns of malspam attacks distributing the Jester info stealer 2022-05-09T12:17:11+00:00 https://securityaffairs.co/wordpress/131113/breaking-news/cert-ua-warns-jester-stealer-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=4567709 False Malware None 3.0000000000000000 Security Affairs - Blog Secu Experts developed exploits for CVE-2022-1388 RCE in F5 BIG-IP products 2022-05-09T09:18:34+00:00 https://securityaffairs.co/wordpress/131102/hacking/f5-big-ip-exploit-code.html www.secnews.physaphae.fr/article.php?IdArticle=4567058 False None None None Security Affairs - Blog Secu Experts uncovered a new wave of attacks conducted by Mustang Panda 2022-05-09T07:25:05+00:00 https://securityaffairs.co/wordpress/131083/apt/mustang-panda-q1-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=4566816 False None None None Security Affairs - Blog Secu Conti ransomware claims to have hacked Peru MOF – Dirección General de Inteligencia (DIGIMIN) 2022-05-08T20:58:14+00:00 https://securityaffairs.co/wordpress/131093/cyber-crime/conti-ransomware-peru-direccion-general-de-inteligencia.html www.secnews.physaphae.fr/article.php?IdArticle=4564930 False Ransomware None None Security Affairs - Blog Secu May 01 – May 07 Ukraine – Russia the silent cyber conflict 2022-05-08T15:44:28+00:00 https://securityaffairs.co/wordpress/131074/cyber-crime/may-01-may-07-ukraine-russia-the-silent-cyber-conflict.html www.secnews.physaphae.fr/article.php?IdArticle=4564505 True None None 3.0000000000000000 Security Affairs - Blog Secu NIST published updated guidance for supply chain risks 2022-05-08T15:21:43+00:00 https://securityaffairs.co/wordpress/131066/laws-and-regulations/nist-supply-chain-guidance.html www.secnews.physaphae.fr/article.php?IdArticle=4564506 False None None 4.0000000000000000 Security Affairs - Blog Secu US agricultural machinery manufacturer AGCO suffered a ransomware attack 2022-05-08T11:10:10+00:00 https://securityaffairs.co/wordpress/131058/cyber-crime/agco-suffered-ransomware-attack.html www.secnews.physaphae.fr/article.php?IdArticle=4563747 False Ransomware None None Security Affairs - Blog Secu Security Affairs newsletter Round 364 by Pierluigi Paganini 2022-05-08T08:15:14+00:00 https://securityaffairs.co/wordpress/131055/breaking-news/security-affairs-newsletter-round-364-by-pierluigi-paganini.html www.secnews.physaphae.fr/article.php?IdArticle=4563074 False Malware None None Security Affairs - Blog Secu US DoS offers a reward of up to $15M for info on Conti ransomware gang 2022-05-08T08:01:13+00:00 https://securityaffairs.co/wordpress/131050/cyber-crime/us-dos-reward-15m-info-conti-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=4562981 False Ransomware,Guideline None None Security Affairs - Blog Secu Raspberry Robin spreads via removable USB devices 2022-05-07T15:30:03+00:00 https://securityaffairs.co/wordpress/131033/malware/raspberry-robin-spreads-usb.html www.secnews.physaphae.fr/article.php?IdArticle=4561130 False None None 4.0000000000000000 Security Affairs - Blog Secu Malware campaign hides a shellcode into Windows event logs 2022-05-07T13:24:57+00:00 https://securityaffairs.co/wordpress/131025/hacking/windows-event-logs-malware-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=4560950 False Malware None 4.0000000000000000 Security Affairs - Blog Secu US gov sanctions cryptocurrency mixer Blender also used by North Korea-linked Lazarus APT 2022-05-07T10:45:56+00:00 https://securityaffairs.co/wordpress/131015/cyber-crime/us-gov-sanctioned-blender-mixer.html www.secnews.physaphae.fr/article.php?IdArticle=4560160 False None APT 38,APT 28 3.0000000000000000 Security Affairs - Blog Secu How the thriving fraud industry within Facebook attacks independent media 2022-05-06T21:01:39+00:00 https://securityaffairs.co/wordpress/131009/cyber-crime/fraud-industry-within-facebook.html www.secnews.physaphae.fr/article.php?IdArticle=4557376 False None None 3.0000000000000000 Security Affairs - Blog Secu QNAP fixes multiple flaws, including a QVR RCE vulnerability 2022-05-06T18:38:36+00:00 https://securityaffairs.co/wordpress/131000/security/qnap-fixes-critical-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=4556692 False Vulnerability None 4.0000000000000000 Security Affairs - Blog Secu Anonymous and Ukraine IT Army continue to target Russian entities 2022-05-06T14:16:08+00:00 https://securityaffairs.co/wordpress/130992/hacktivism/anonymous-ukraine-it-army-vs-russia.html www.secnews.physaphae.fr/article.php?IdArticle=4555222 False None None 4.0000000000000000 Security Affairs - Blog Secu NetDooka framework distributed via a pay-per-install (PPI) malware service 2022-05-06T13:28:06+00:00 https://securityaffairs.co/wordpress/130979/cyber-crime/netdooka-framework.html www.secnews.physaphae.fr/article.php?IdArticle=4555063 False Malware None 4.0000000000000000 Security Affairs - Blog Secu Vulnerable Docker Installations Are A Playhouse for Malware Attacks 2022-05-06T10:02:23+00:00 https://securityaffairs.co/wordpress/130973/cyber-crime/uptycs-docker-malware-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=4554063 False Malware,Threat None None Security Affairs - Blog Secu Ukraine IT Army hit EGAIS portal impacting Russia\'s alcohol distribution 2022-05-06T07:26:25+00:00 https://securityaffairs.co/wordpress/130966/cyber-warfare-2/ukraine-it-army-hit-egais.html www.secnews.physaphae.fr/article.php?IdArticle=4553777 False None None None Security Affairs - Blog Secu Google addresses actively exploited Android flaw in the kernel 2022-05-05T19:47:00+00:00 https://securityaffairs.co/wordpress/130960/security/android-actively-exploited-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=4550917 False Vulnerability None None Security Affairs - Blog Secu Cisco addresses three bugs in Enterprise NFVIS Software 2022-05-05T14:51:11+00:00 https://securityaffairs.co/wordpress/130952/security/cisco-nfvis-software-bugs.html www.secnews.physaphae.fr/article.php?IdArticle=4549022 True None None None Security Affairs - Blog Secu A couple of 10-Year-Old flaws affect Avast and AVG antivirus 2022-05-05T13:45:51+00:00 https://securityaffairs.co/wordpress/130944/security/avast-avg-antivirus-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=4548826 False None None None Security Affairs - Blog Secu F5 warns its customers of tens of flaws in its products 2022-05-05T09:47:30+00:00 https://securityaffairs.co/wordpress/130934/security/f5-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=4547579 False None None None Security Affairs - Blog Secu China-linked Winnti APT steals intellectual property from companies worldwide 2022-05-04T22:06:34+00:00 https://securityaffairs.co/wordpress/130909/apt/china-winnti-apt-steals-intellectual-property.html www.secnews.physaphae.fr/article.php?IdArticle=4545707 False None APT 41 None Security Affairs - Blog Secu Pro-Ukraine attackers compromise Docker images to launch DDoS attacks on Russian sites 2022-05-04T14:50:37+00:00 https://securityaffairs.co/wordpress/130901/cyber-warfare-2/docker-images-ddos-attack-russia.html www.secnews.physaphae.fr/article.php?IdArticle=4543251 False None None None Security Affairs - Blog Secu Experts linked multiple ransomware strains North Korea-backed APT38 group 2022-05-04T12:39:23+00:00 https://securityaffairs.co/wordpress/130892/apt/ransomware-strains-linked-to-nk-apt38.html www.secnews.physaphae.fr/article.php?IdArticle=4542648 False Ransomware,Medical APT 38 None Security Affairs - Blog Secu An expert shows how to stop popular ransomware samples via DLL hijacking 2022-05-04T09:58:57+00:00 https://securityaffairs.co/wordpress/130883/malware/stoppin-ransomware-with-dll-hijacking.html www.secnews.physaphae.fr/article.php?IdArticle=4541937 False Ransomware,Malware None None Security Affairs - Blog Secu China-linked APT Curious Gorge targeted Russian govt agencies 2022-05-03T23:21:00+00:00 https://securityaffairs.co/wordpress/130873/apt/china-curious-gorge-targeted-russian-govt.html www.secnews.physaphae.fr/article.php?IdArticle=4540712 False Threat None None Security Affairs - Blog Secu A DNS flaw impacts a library used by millions of IoT devices 2022-05-03T14:44:16+00:00 https://securityaffairs.co/wordpress/130865/security/dns-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=4538166 False Vulnerability None None Security Affairs - Blog Secu China-linked Moshen Dragon abuses security software to sideload malware 2022-05-03T10:56:27+00:00 https://securityaffairs.co/wordpress/130851/apt/moshen-dragon-targets-telcos.html www.secnews.physaphae.fr/article.php?IdArticle=4536971 False Malware None None Security Affairs - Blog Secu UNC3524 APT uses IP cameras to deploy backdoors and target Exchange 2022-05-03T08:40:18+00:00 https://securityaffairs.co/wordpress/130838/apt/unc3524-apt-ip-cameras.html www.secnews.physaphae.fr/article.php?IdArticle=4536725 False None None None Security Affairs - Blog Secu Package Analysis dynamic analyzes packages in open-source repositories 2022-05-03T06:08:45+00:00 https://securityaffairs.co/wordpress/130831/security/package-analysis-project.html www.secnews.physaphae.fr/article.php?IdArticle=4536533 False Tool None None Security Affairs - Blog Secu Car rental company Sixt hit by a cyberattack that caused temporary disruptions 2022-05-02T18:32:10+00:00 https://securityaffairs.co/wordpress/130820/security/sixt-suffered-cyber-attack.html www.secnews.physaphae.fr/article.php?IdArticle=4533798 False None None None Security Affairs - Blog Secu The mystery behind the samples of the new REvil ransomware operation 2022-05-02T14:30:49+00:00 https://securityaffairs.co/wordpress/130811/cyber-crime/samples-new-revil-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=4532804 False Ransomware None None Security Affairs - Blog Secu Group-IB CEO remains in prison – the Russian-led company has been \'blacklisted\' in Italy 2022-05-02T08:13:08+00:00 https://securityaffairs.co/wordpress/130806/security/group-ib-ceo-remains-in-prison.html www.secnews.physaphae.fr/article.php?IdArticle=4532035 False None None None Security Affairs - Blog Secu IoT and Cybersecurity: What\'s the Future? 2022-05-02T07:36:15+00:00 https://securityaffairs.co/wordpress/130802/security/iot-cybersecurity-future.html www.secnews.physaphae.fr/article.php?IdArticle=4531935 False None None None Security Affairs - Blog Secu Russia-linked APT29 targets diplomatic and government organizations 2022-05-02T05:34:39+00:00 https://securityaffairs.co/wordpress/130787/apt/apt29-targets-diplomats.html www.secnews.physaphae.fr/article.php?IdArticle=4531546 False None APT 29 None Security Affairs - Blog Secu Synology and QNAP warn of critical Netatalk flaws in some of their products 2022-05-01T14:29:38+00:00 https://securityaffairs.co/wordpress/130778/hacking/synology-netatalk-vulnerabilities.html www.secnews.physaphae.fr/article.php?IdArticle=4529379 False None None None Security Affairs - Blog Secu Hackers stole +80M from DeFi platforms Rari Capital and Fei Protocol 2022-05-01T13:13:29+00:00 https://securityaffairs.co/wordpress/130768/hacking/80m-hack-defi-rari-capital-fei-protocol.html www.secnews.physaphae.fr/article.php?IdArticle=4529270 False Threat None None Security Affairs - Blog Secu Apr 24 – Apr 30 Ukraine – Russia the silent cyber conflict 2022-05-01T08:00:12+00:00 https://securityaffairs.co/wordpress/130760/cyber-warfare-2/apr-17-apr-23-ukraine-russia-the-silent-cyber-conflict-2.html www.secnews.physaphae.fr/article.php?IdArticle=4528608 True None None None Security Affairs - Blog Secu Security Affairs newsletter Round 363 by Pierluigi Paganini 2022-05-01T07:35:36+00:00 https://securityaffairs.co/wordpress/130757/breaking-news/security-affairs-newsletter-round-363-by-pierluigi-paganini.html www.secnews.physaphae.fr/article.php?IdArticle=4528609 False None None None Security Affairs - Blog Secu Microsoft Azure flaws could allow accessing PostgreSQL DBs of other customers 2022-04-30T21:04:02+00:00 https://securityaffairs.co/wordpress/130750/security/azure-postgresql-flexible-server-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=4527316 False None None None Security Affairs - Blog Secu Emotet tests new attack chain in low volume campaigns 2022-04-30T17:27:35+00:00 https://securityaffairs.co/wordpress/130739/cyber-crime/emotet-operators-test-new-techniques.html www.secnews.physaphae.fr/article.php?IdArticle=4526624 False Threat None None Security Affairs - Blog Secu Pro-Russian group Killnet launched DDoS attacks on Romanian govt sites 2022-04-30T13:51:19+00:00 https://securityaffairs.co/wordpress/130732/hacking/russian-hacktivists-ddos-romanian-govt.html www.secnews.physaphae.fr/article.php?IdArticle=4526198 False None None None Security Affairs - Blog Secu Anonymous hacked Russian PSCB Commercial Bank and companies in the energy sector 2022-04-29T07:31:32+00:00 https://securityaffairs.co/wordpress/130726/cyber-warfare-2/anonymous-hack-russian-companies.html www.secnews.physaphae.fr/article.php?IdArticle=4520436 False None None None Security Affairs - Blog Secu Hurry up, disable AFP on your QNAP NAS until the vendor fixes 8 bugs 2022-04-29T06:59:25+00:00 https://securityaffairs.co/wordpress/130720/hacking/critical-afp-qnap-nas.html www.secnews.physaphae.fr/article.php?IdArticle=4520319 False None None None Security Affairs - Blog Secu It\'s Called BadUSB for a Reason 2022-04-29T05:33:50+00:00 https://securityaffairs.co/wordpress/130715/hacking/badusb.html www.secnews.physaphae.fr/article.php?IdArticle=4519962 False None None None Security Affairs - Blog Secu Ongoing DDoS attacks from compromised sites hit Ukraine 2022-04-29T05:24:34+00:00 https://securityaffairs.co/wordpress/130708/hacking/ddos-attack-hit-ukraine.html www.secnews.physaphae.fr/article.php?IdArticle=4519963 False None None None Security Affairs - Blog Secu Bumblebee, a new malware loader used by multiple crimeware threat actors 2022-04-28T14:49:32+00:00 https://securityaffairs.co/wordpress/130699/cyber-crime/new-bumblebee-loader.html www.secnews.physaphae.fr/article.php?IdArticle=4517267 False Malware,Threat None None Security Affairs - Blog Secu CISA published 2021 Top 15 most exploited software vulnerabilities 2022-04-28T13:49:47+00:00 https://securityaffairs.co/wordpress/130691/hacking/top-15-most-exploited-software-vulnerabilities.html www.secnews.physaphae.fr/article.php?IdArticle=4517247 True None None None Security Affairs - Blog Secu CloudFlare blocked a record HTTPs DDoS attack peaking at 15 rps 2022-04-28T09:36:59+00:00 https://securityaffairs.co/wordpress/130685/hacking/cloudflare-record-https-ddos.html www.secnews.physaphae.fr/article.php?IdArticle=4516229 False None None None Security Affairs - Blog Secu Russia-linked threat actors launched hundreds of cyberattacks on Ukraine 2022-04-28T04:36:37+00:00 https://securityaffairs.co/wordpress/130677/apt/russia-hit-ukraine-hundreds-cyberattacks.html www.secnews.physaphae.fr/article.php?IdArticle=4515530 False Threat None None Security Affairs - Blog Secu US Department of State offers $10M reward for info to locate six Russian Sandworm members 2022-04-27T14:32:47+00:00 https://securityaffairs.co/wordpress/130669/apt/us-offers-10-reward-for-info-to-locate-six-russian-sandworm-members.html www.secnews.physaphae.fr/article.php?IdArticle=4513325 False None None None Security Affairs - Blog Secu Linux Nimbuspwn flaws could allow attackers to deploy sophisticated threats 2022-04-27T10:38:38+00:00 https://securityaffairs.co/wordpress/130662/hacking/nimbuspwn-linux-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=4512376 False None None None Security Affairs - Blog Secu Wind Turbine giant Deutsche Windtechnik hit by a professional Cyberattack 2022-04-27T08:52:46+00:00 https://securityaffairs.co/wordpress/130648/hacking/deutsche-windtechnik-professional-cyberattack.html www.secnews.physaphae.fr/article.php?IdArticle=4512147 False None None None Security Affairs - Blog Secu Conti ransomware operations surge despite the recent leak 2022-04-27T07:15:07+00:00 https://securityaffairs.co/wordpress/130640/cyber-crime/conti-ransomware-operations-continues.html www.secnews.physaphae.fr/article.php?IdArticle=4512034 False Ransomware,Threat None None Security Affairs - Blog Secu Iran-linked APT Rocket Kitten exploited VMware bug in recent attacks 2022-04-26T18:00:59+00:00 https://securityaffairs.co/wordpress/130630/apt/iran-apt-exploiting-vmware-rce.html www.secnews.physaphae.fr/article.php?IdArticle=4509287 False Vulnerability APT 35 None Security Affairs - Blog Secu CISA adds new Microsoft, Linux, and Jenkins flaws to its Known Exploited Vulnerabilities Catalog 2022-04-26T11:41:53+00:00 https://securityaffairs.co/wordpress/130625/security/known-exploited-vulnerabilities-catalog-7-new-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=4507857 True None None None Security Affairs - Blog Secu Stormous ransomware gang claims to have hacked Coca-Cola 2022-04-26T09:36:30+00:00 https://securityaffairs.co/wordpress/130614/cyber-crime/stormous-ransomware-hit-coca-cola.html www.secnews.physaphae.fr/article.php?IdArticle=4507557 False Ransomware None None Security Affairs - Blog Secu North Korea-linked APT37 targets journalists with GOLDBACKDOOR 2022-04-26T08:25:03+00:00 https://securityaffairs.co/wordpress/130606/apt/apt37-targets-journalists-goldbackdoor.html www.secnews.physaphae.fr/article.php?IdArticle=4507417 False Cloud APT 37 None Security Affairs - Blog Secu Anomaly Six, a US surveillance firm that tracks roughly 3 billion devices in real-time 2022-04-26T07:10:29+00:00 https://securityaffairs.co/wordpress/130589/digital-id/anomaly-six-us-surveillance-firm.html www.secnews.physaphae.fr/article.php?IdArticle=4507312 False None None None Security Affairs - Blog Secu Iran announced to have foiled massive cyberattacks on public services 2022-04-25T17:43:58+00:00 https://securityaffairs.co/wordpress/130592/hacking/iran-foiled-cyberattacks-public-services.html www.secnews.physaphae.fr/article.php?IdArticle=4504530 False None None None Security Affairs - Blog Secu BlackCat Ransomware gang breached over 60 orgs worldwide 2022-04-25T08:52:35+00:00 https://securityaffairs.co/wordpress/130582/reports/fbi-blackcat-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=4503460 False Ransomware None None Security Affairs - Blog Secu Experts warn of a surge in zero-day flaws observed and exploited in 2021 2022-04-25T08:09:22+00:00 https://securityaffairs.co/wordpress/130569/apt/zero-day-discovered-exploited-2021.html www.secnews.physaphae.fr/article.php?IdArticle=4503461 False Threat None None Security Affairs - Blog Secu Atlassian addresses a critical Jira authentication bypass flaw 2022-04-24T13:57:11+00:00 https://securityaffairs.co/wordpress/130564/hacking/atlassian-jira-authentication-bypass-issue.html www.secnews.physaphae.fr/article.php?IdArticle=4500777 False Vulnerability,Threat None None Security Affairs - Blog Secu Since declaring cyber war on Russia Anonymous leaked 5.8 TB of Russian data 2022-04-24T12:46:13+00:00 https://securityaffairs.co/wordpress/130554/hacktivism/anonymous-leaked-5-8-tb-russian-data.html www.secnews.physaphae.fr/article.php?IdArticle=4500672 False None None None Security Affairs - Blog Secu Apr 17 – Apr 23 Ukraine – Russia the silent cyber conflict 2022-04-24T09:21:28+00:00 https://securityaffairs.co/wordpress/130547/cyber-warfare-2/apr-17-apr-23-ukraine-russia-the-silent-cyber-conflict.html www.secnews.physaphae.fr/article.php?IdArticle=4500357 True None None None Security Affairs - Blog Secu Security Affairs newsletter Round 362 by Pierluigi Paganini 2022-04-24T08:55:32+00:00 https://securityaffairs.co/wordpress/130544/breaking-news/security-affairs-newsletter-round-362-by-pierluigi-paganini.html www.secnews.physaphae.fr/article.php?IdArticle=4500252 False None None None Security Affairs - Blog Secu T-Mobile confirms Lapsus$ had access its systems 2022-04-23T20:31:33+00:00 https://securityaffairs.co/wordpress/130530/data-breach/t-mobile-revealed-lapsus-access.html www.secnews.physaphae.fr/article.php?IdArticle=4498604 False None None None Security Affairs - Blog Secu Are you using Java 15/16/17 or 18 in production? Patch them now! 2022-04-23T18:12:53+00:00 https://securityaffairs.co/wordpress/130522/security/poc-java-vulnerability-cve-2022-21449.html www.secnews.physaphae.fr/article.php?IdArticle=4498365 False Vulnerability None None Security Affairs - Blog Secu Phishing attacks using the topic “Azovstal” targets entities in Ukraine 2022-04-23T08:37:17+00:00 https://securityaffairs.co/wordpress/130515/cyber-warfare-2/ukraine-cert-warns-azovstal-themed-phishing.html www.secnews.physaphae.fr/article.php?IdArticle=4497223 False None None None Security Affairs - Blog Secu Conti ransomware claims responsibility for the attack on Costa Rica 2022-04-22T22:51:34+00:00 https://securityaffairs.co/wordpress/130505/cyber-crime/costa-rica-conti-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=4495517 False Ransomware None None Security Affairs - Blog Secu Cyber Insurance and the Changing Global Risk Environment 2022-04-22T14:27:58+00:00 https://securityaffairs.co/wordpress/130497/security/cyber-insurance-global-riskenvironment.html www.secnews.physaphae.fr/article.php?IdArticle=4493316 False None None None Security Affairs - Blog Secu A stored XSS flaw in RainLoop allows stealing users\' emails 2022-04-22T14:07:06+00:00 https://securityaffairs.co/wordpress/130488/hacking/unpatched-xss-rainloop.html www.secnews.physaphae.fr/article.php?IdArticle=4493317 False Vulnerability None None Security Affairs - Blog Secu QNAP firmware updates fix Apache HTTP vulnerabilities in its NAS 2022-04-22T11:28:51+00:00 https://securityaffairs.co/wordpress/130481/hacking/qnap-nas-firmware-fix-apache-http-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=4492840 False None None None Security Affairs - Blog Secu Pwn2Own Miami hacking contest awarded $400,000 for 26 unique ICS exploits 2022-04-22T08:21:05+00:00 https://securityaffairs.co/wordpress/130474/hacking/pwn2own-miami-2022.html www.secnews.physaphae.fr/article.php?IdArticle=4492052 False None None None Security Affairs - Blog Secu Lemon_Duck cryptomining botnet targets Docker servers 2022-04-22T07:26:53+00:00 https://securityaffairs.co/wordpress/130470/cyber-crime/lemon_duck-cryptomining-botnet-targets-docker.html www.secnews.physaphae.fr/article.php?IdArticle=4491953 False None None None Security Affairs - Blog Secu Critical bug in decoder used by popular chipsets exposes 2/3 of Android devices to hack 2022-04-21T20:17:50+00:00 https://securityaffairs.co/wordpress/130459/hacking/critical-bug-popular-chipsets-android-hack.html www.secnews.physaphae.fr/article.php?IdArticle=4489861 False Hack None None Security Affairs - Blog Secu Cybercriminals Deliver IRS Tax Scams & Phishing Campaigns By Mimicking Government Vendors 2022-04-21T13:54:42+00:00 https://securityaffairs.co/wordpress/130451/cyber-crime/cybercriminals-deliver-irs-tax-scams-phishing.html www.secnews.physaphae.fr/article.php?IdArticle=4488194 False None None None Security Affairs - Blog Secu Static SSH host key in Cisco Umbrella allows stealing admin credentials 2022-04-21T11:49:20+00:00 https://securityaffairs.co/wordpress/130443/hacking/cisco-umbrella-default-ssh-key.html www.secnews.physaphae.fr/article.php?IdArticle=4487555 False Vulnerability None None Security Affairs - Blog Secu CVE-2022-20685 flaw in the Modbus preprocessor of the Snort makes it unusable 2022-04-21T07:58:50+00:00 https://securityaffairs.co/wordpress/130436/security/snort-bug-makes-it-unusable.html www.secnews.physaphae.fr/article.php?IdArticle=4486649 False None None None Security Affairs - Blog Secu US, Australia, Canada, New Zealand, and the UK warn of Russia-linked threat actors\' attacks 2022-04-21T07:15:37+00:00 https://securityaffairs.co/wordpress/130430/cyber-warfare-2/russia-threat-actors-cyber-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=4486650 False Threat None None Security Affairs - Blog Secu Russian Gamaredon APT continues to target Ukraine 2022-04-20T19:30:08+00:00 https://securityaffairs.co/wordpress/130419/apt/gamaredon-targets-ukraine.html www.secnews.physaphae.fr/article.php?IdArticle=4483342 False Threat None None Security Affairs - Blog Secu Anonymous hacked other Russian organizations, some of the breaches could be severe 2022-04-20T13:47:13+00:00 https://securityaffairs.co/wordpress/130409/hacktivism/anonymous-hacked-other-russian-organizations.html www.secnews.physaphae.fr/article.php?IdArticle=4480872 False None None None Security Affairs - Blog Secu CISA adds Windows Print Spooler to its Known Exploited Vulnerabilities Catalog 2022-04-20T09:42:26+00:00 https://securityaffairs.co/wordpress/130401/hacking/win-print-spooler-known-exploited-vulnerabilities-catalog.html www.secnews.physaphae.fr/article.php?IdArticle=4480137 True Vulnerability None None Security Affairs - Blog Secu New BotenaGo variant specifically targets Lilin security camera DVR devices 2022-04-20T06:44:41+00:00 https://securityaffairs.co/wordpress/130383/malware/botenago-botnet-targets-dvr.html www.secnews.physaphae.fr/article.php?IdArticle=4480116 False Malware None None Security Affairs - Blog Secu QNAP users are recommended to disable UPnP port forwarding on routers 2022-04-20T06:41:44+00:00 https://securityaffairs.co/wordpress/130393/security/qnap-nas-disable-upnp-port-forwarding.html www.secnews.physaphae.fr/article.php?IdArticle=4480117 False None None None Security Affairs - Blog Secu ESET warns of three flaws that affect over 100 Lenovo notebook models 2022-04-19T14:38:29+00:00 https://securityaffairs.co/wordpress/130375/security/lenovo-uefi-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=4477864 False None None None Security Affairs - Blog Secu Kaspersky releases a free decryptor for Yanluowang ransomware 2022-04-19T12:29:55+00:00 https://securityaffairs.co/wordpress/130369/malware/yanluowang-ransomware-free-decryptor.html www.secnews.physaphae.fr/article.php?IdArticle=4477552 False Ransomware,Malware,Vulnerability None None Security Affairs - Blog Secu NSO Group Pegasus spyware leverages new zero-click iPhone exploit in recent attacks 2022-04-19T10:03:43+00:00 https://securityaffairs.co/wordpress/130360/malware/nso-group-pegasus-click-iphone-exploit.html www.secnews.physaphae.fr/article.php?IdArticle=4476685 False Threat None None Security Affairs - Blog Secu New SolarMarker variant upgrades evasion abilities to avoid detection 2022-04-19T08:54:40+00:00 https://securityaffairs.co/wordpress/130347/malware/solarmarker-malware-upgrades-evasion-abilities.html www.secnews.physaphae.fr/article.php?IdArticle=4476564 False Malware None None Security Affairs - Blog Secu Crooks steal $182 million from Beanstalk DeFi platform 2022-04-19T07:29:15+00:00 https://securityaffairs.co/wordpress/130334/cyber-crime/beanstalk-defi-182m-losses.html www.secnews.physaphae.fr/article.php?IdArticle=4476443 False None None None Security Affairs - Blog Secu Experts spotted Industrial Spy, a new stolen data marketplace 2022-04-18T17:46:46+00:00 https://securityaffairs.co/wordpress/130323/cyber-crime/industrial-spy-marketplace.html www.secnews.physaphae.fr/article.php?IdArticle=4472164 False Malware,Threat None None Security Affairs - Blog Secu CISA adds VMware, Chrome flaws to its Known Exploited Vulnerabilities Catalog 2022-04-18T08:13:33+00:00 https://securityaffairs.co/wordpress/130316/security/cisa-vmware-chrome-known-exploited-vulnerabilities-catalog.html www.secnews.physaphae.fr/article.php?IdArticle=4470125 False None None None Security Affairs - Blog Secu Apr 10 – Apr 16 Ukraine – Russia the silent cyber conflict 2022-04-18T08:04:46+00:00 https://securityaffairs.co/wordpress/130304/cyber-warfare-2/apr-10-apr-16-ukraine-russia-cyber-conflict.html www.secnews.physaphae.fr/article.php?IdArticle=4469991 True None None None Security Affairs - Blog Secu Enemybot, a new DDoS botnet appears in the threat landscape 2022-04-17T17:53:00+00:00 https://securityaffairs.co/wordpress/130291/cyber-crime/enemybot-botnet-ddos.html www.secnews.physaphae.fr/article.php?IdArticle=4468197 False Threat None None Security Affairs - Blog Secu Stolen OAuth tokens used to download data from dozens of organizations, GitHub warns 2022-04-17T14:58:53+00:00 https://securityaffairs.co/wordpress/130279/hacking/github-warns-stolen-oauth-tokens-access-data.html www.secnews.physaphae.fr/article.php?IdArticle=4467924 False Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 361 by Pierluigi Paganini 2022-04-17T09:53:35+00:00 https://securityaffairs.co/wordpress/130275/breaking-news/security-affairs-newsletter-round-361-by-pierluigi-paganini.html www.secnews.physaphae.fr/article.php?IdArticle=4467412 False None APT 38,APT 28 None Security Affairs - Blog Secu U.S. Gov believes North Korea-linked Lazarus APT is behind Ronin Validator cyber heist 2022-04-16T20:30:51+00:00 https://securityaffairs.co/wordpress/130260/apt/lazarus-ronin-validator-cyber-heist.html www.secnews.physaphae.fr/article.php?IdArticle=4466227 False None APT 38,APT 28 None Security Affairs - Blog Secu The unceasing action of Anonymous against Russia 2022-04-16T17:00:40+00:00 https://securityaffairs.co/wordpress/130262/hacktivism/anonymous-targets-russian-entities.html www.secnews.physaphae.fr/article.php?IdArticle=4465061 False Hack None None Security Affairs - Blog Secu Threat actors target the Ukrainian gov with IcedID malware 2022-04-16T11:49:34+00:00 https://securityaffairs.co/wordpress/130250/cyber-warfare-2/icedid-against-ukraine-gov-agencies.html www.secnews.physaphae.fr/article.php?IdArticle=4463749 False Malware,Threat None None