• Trends
  • Topics
  • Nodes
Search for keywords, #hashtags, $sites, add a dash to exclude, e.g. -$theonion.com

From securityaffairs.com

SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 20

1 1

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape.

#hacking #malware #newsletter #securityaffairs

5h ago

From securityaffairs.com

Security Affairs newsletter Round 498 by Pierluigi Paganini – INTERNATIONAL EDITION

1 1

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free.

#hacking #newsletter #securityaffairs

6h ago

From securityaffairs.com

A botnet exploits e GeoVision zero-day to compromise EoL devices

1 1

A botnet employed in DDoS or cryptomining attacks is exploiting a zero-day in end-of-life GeoVision devices to grow up.

#hacking #securityaffairs

15h ago

From securityaffairs.com

NSO Group used WhatsApp exploits even after Meta-owned company sued it - Security Affairs

1 2

Court filing revealed that NSO Group used WhatsApp exploits after the instant messaging firm sued the surveillance company.

on Sat, 12PM

From securityaffairs.com

Veeam fixed a critical flaw in Veeam Backup & Replication software

1 1

Veeam addressed 18 high and critical severity flaws in Veeam Backup & Replication, Service Provider Console, and One.

#Veeam #hacking #securityaffairs

on Sep 5

From securityaffairs.com

Glove Stealer bypasses Chrome’s App-Bound Encryption to steal cookies

0 1

The Glove Stealer malware exploits a new technique to bypass Chrome’s App-Bound encryption and steal browser cookies.

on Sat, 1AM

From securityaffairs.com

Bitfinex hacker Ilya Lichtenstein was sentenced to 5 years in prison

0 1

Ilya Lichtenstein, Bitfinex hacker, was sentenced to 5 years in prison for stealing and laundering nearly $1B in Bitcoin from the 2016 breach.

on Fri, 8PM

From securityaffairs.com

U.S. CISA adds Palo Alto Networks Expedition bugs to its Known Exploited Vulnerabilities catalog

0 1

U.S. CISA adds Palo Alto Networks Expedition vulnerabilities to its Known Exploited Vulnerabilities catalog.

on Fri, 10AM

From securityaffairs.com

Hackers target critical flaw CVE-2024-10914 in EOL D-Link NAS Devices

0 1

The exploitation of the recently disclosed ‘won’t fix’ issue CVE-2024-10914 in legacy D-Link NAS devices began days after its disclosure.  

on Fri, 1AM

From securityaffairs.com

China-linked threat actors compromised multiple telecos and spied on a limited number of U.S. government officials

0 1

China-linked threat actors breached U.S. broadband providers and gained access to private communications of a limited number of U.S. government officials.

on Thu, 4PM

From securityaffairs.com

Bitdefender released a decryptor for the ShrinkLocker ransomware

0 1

Bitdefender released a decryptor for the 'ShrinkLocker' ransomware, which modifies BitLocker configurations to encrypt a system's drives.

on Thu, 1AM

From securityaffairs.com

China's Volt Typhoon botnet has re-emerged

0 2

China's Volt Typhoon botnet has re-emerged, using the same core infrastructure and techniques, according to SecurityScorecard researchers.

on Wed, 7PM

From securityaffairs.com

Zoom addressed two high-severity issues in its platform

0 1

Zoom fixed 6 flaws, including two high-severity issues that could allow remote attackers to escalate privileges or leak sensitive information

on Wed, 4PM

From securityaffairs.com

Microsoft Patch Tuesday security updates for November 2024 fix two actively exploited zero-days

0 1

Microsoft Patch Tuesday security updates for November 2024 addressed 89 vulnerabilities, including two actively exploited zero-day flaws.

on Wed, 1AM

From securityaffairs.com

Ahold Delhaize experienced a cyber incident affecting several of its U.S. brands

0 1

A cyber attack affected Ahold Delhaize USA brands, disrupting Giant Food, Hannaford, their pharmacies, and e-commerce services.

on Tue, 8PM

From securityaffairs.com

A cyberattack on payment systems blocked cards readers across stores and gas stations in Israel

0 1

A cyberattack in Israel allegedly disrupted communication services, causing widespread malfunction of credit card readers across the country.

on Tue, 4PM

From securityaffairs.com

Apple indeed added a feature called "inactivity reboot" in iOS 18.1 that reboots locked devices

0 4

iOS supports a new feature that reboots locked devices after extended inactivity, aiming to enhance data security for users.

on Tue, 1PM

From securityaffairs.com

Ymir ransomware, a new stealthy ransomware grow in the wild

0 1

New Ymir ransomware was deployed in attacks shortly after systems were breached by RustyStealer malware, Kaspersky warns.

on Tue, 11AM

From securityaffairs.com

Amazon discloses employee data breach after May 2023 MOVEit attacks

0 1

Amazon disclosed a data breach exposing employee data, with information allegedly stolen in the May 2023 MOVEit attacks.

on Tue, 12AM

From securityaffairs.com

A new fileless variant of Remcos RAT observed in the wild

0 1

Fortinet researchers discovered a new phishing campaign spreading a variant of the commercial malware Remcos RAT.

on Mon, 3PM

From securityaffairs.com

A surge in Pro-Russia cyberattacks after decision to monitor North Korean Troops in Ukraine

0 1

South Korea claims Pro-Russia actors intensified cyberattacks on national sites after it decided to monitor North Korean troops in Ukraine

on Mon, 9AM

From securityaffairs.com

SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 19

0 0

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape.

on Nov 10

From securityaffairs.com

Security Affairs newsletter Round 497 by Pierluigi Paganini – INTERNATIONAL EDITION

0 0

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free.

on Nov 10

From securityaffairs.com

U.S. agency cautions employees to limit phone use due to Salt Typhoon hack of telco providers

0 0

US CFPB warns employees to avoid work-related mobile calls and texts following China-linked Salt Typhoon hack over security concerns.

on Nov 10

From securityaffairs.com

Veeam Backup & Replication exploit reused in new Frag ransomware attack

0 0

A critical flaw, tracked as CVE-2024-40711, in Veeam Backup & Replication (VBR) was also recently exploited to deploy Frag ransomware.

on Nov 9

From securityaffairs.com

Palo Alto Networks warns of potential RCE in PAN-OS management interface

0 0

Palo Alto Networks warns customers to restrict access to their firewalls because of a potential RCE flaw in the PAN-OS management interface

on Nov 8

From securityaffairs.com

U.S. CISA adds Palo Alto Expedition, Android, CyberPanel and Nostromo nhttpd bugs to its Known Exploited Vulnerabilities catalog

0 1

U.S. CISA adds Palo Alto Expedition, Android, CyberPanel and Nostromo nhttpd bugs to its Known Exploited Vulnerabilities catalog.

on Nov 8

From securityaffairs.com

iPhones in a law enforcement forensics lab mysteriously rebooted losing their After First Unlock (AFU) state

0 0

Securely stored iPhones awaiting forensic examination are mysteriously rebooting, making them harder to unlock, reported 404 Media.

on Nov 8

From securityaffairs.com

BlueNoroff used macOS malware with novel persistence

0 0

SentinelLabs observed North Korea-linked threat actor BlueNoroff targeting businesses in the crypto industry with a new multi-stage malware.

on Nov 7

From securityaffairs.com

Critical bug in Cisco UWRB access points allows attackers to run commands as root

0 0

Cisco fixed a severe flaw in URWB access points, allowing attackers to run root commands, compromising industrial wireless automation security

on Nov 7

From securityaffairs.com

Canada ordered ByteDance to shut down TikTok operations in the country over security concerns

0 0

Canada ordered ByteDance to shut down TikTok operations over security concerns but did not issue a full ban on the platform.

on Nov 7

From securityaffairs.com

Critical bug in Cisco UWRB access points allows attackers to run commands as root

0 0

Cisco fixed a severe flaw in URWB access points, allowing attackers to run root commands, compromising industrial wireless automation security

on Nov 7

From securityaffairs.com

INTERPOL: Operation Synergia II disrupted +22,000 malicious IPs

0 1

A global law enforcement operation called Operation Synergia II dismantled over 22,000 malicious IPs linked to phishing, infostealers, and ransomware, INTERPOL said.

on Nov 6

From securityaffairs.com

Memorial Hospital and Manor suffered a ransomware attack

0 1

Georgia, a ransomware attack disrupted Memorial Hospital and Manor’s access to its Electronic Health Record system.

on Nov 6

From securityaffairs.com

South Korea fined Meta $15.67M for illegally collecting and sharing Facebook users

0 0

South Korea fined Meta $15.67M for illegally collecting and sharing Facebook users' data, including political views, with advertisers.

on Nov 6

From securityaffairs.com

Synology fixed critical flaw impacting millions of DiskStation and BeePhotos NAS devices

0 1

Synology addressed a critical vulnerability in DiskStation and BeePhotos NAS devices that could lead to remote code execution.

on Nov 6

From securityaffairs.com

ToxicPanda Android banking trojan targets Europe and LATAM

0 0

The ToxicPanda Android malware has infected over 1,500 devices, enabling attackers to perform fraudulent banking transactions.

on Nov 5

From securityaffairs.com

U.S. CISA adds PTZOptics camera bugs to its Known Exploited Vulnerabilities catalog - Security Affairs

0 1

U.S. CISA adds PTZOptics PT30X-SDI/NDI camera vulnerabilities to its Known Exploited Vulnerabilities catalog.

on Nov 5

From securityaffairs.com

Canadian authorities arrested alleged Snowflake hacker

0 0

Canadian authorities arrested a suspect linked to multiple hacks following a breach of cloud data platform Snowflake earlier this year.

on Nov 5

From securityaffairs.com

International law enforcement operation shut down DDoS-for-hire platform Dstat.cc

0 0

German police shut down a DDoS-for-hire platform and arrested two men accused of operating the site used for launching DDoS attacks.

on Nov 5

From securityaffairs.com

July 2024 ransomware attack on the City of Columbus impacted 500,000 people

0 1

The July 2024 ransomware attack that hit the City of Columbus, Ohio, exposed the personal and financial data of 500,000 individuals.

on Nov 5

From securityaffairs.com

Nigerian man sentenced to 26+ years in real estate phishing scams

0 0

Nigerian Kolade Ojelade gets 26 years in U.S. for phishing scams that stole millions by hacking email accounts.

on Nov 4

From securityaffairs.com

Russian disinformation campaign active ahead of 2024 US election

0 0

U.S. intel says Russia made a fake video claiming Haitians voted illegally in Georgia, aiming to spread election disinformation.

on Nov 4

From securityaffairs.com

Security Affairs newsletter Round 496 by Pierluigi Paganini – INTERNATIONAL EDITION

0 0

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free.

on Nov 3

From securityaffairs.com

SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 18

0 0

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape.

on Nov 3

From securityaffairs.com

Chinese threat actors use Quad7 botnet in password-spray attacks

0 0

Microsoft warns Chinese threat actors are using the Quad7 botnet to carry out password-spray attacks and steal credentials.

on Nov 3

From securityaffairs.com

FBI arrested former Disney World employee for hacking computer menus and mislabeling allergy info

0 0

A former Disney World employee hacked servers after being fired, altering prices, adding profanities, and mislabeling allergy info.

on Nov 2

From securityaffairs.com

Sophos details five years of China-linked threat actors' activity targeting network devices worldwide

0 0

Sophos used custom implants to monitor China-linked actors targeting firewall zero-days in a years-long battle.

on Nov 2

From securityaffairs.com

PTZOptics cameras zero-days actively exploited in the wild

0 0

Hackers are exploiting two zero-day vulnerabilities, tracked as CVE-2024-8956 and CVE-2024-8957, in PTZOptics cameras.

on Nov 2

From securityaffairs.com

New LightSpy spyware version targets iPhones

0 0

New LightSpy spyware targets iPhones supporting destructive features that can block compromised devices from booting up.

on Nov 1