News
Entertainment
Science & Technology
Sport
Business & Money
Life
Culture & Art
Hobbies
8 | Follower
Security Affairs
19.04.2025
Legends International disclosed a data breach from November 2024 that affected employees and visitors to its managed venues.
U.S. CISA adds Apple products and Microsoft Windows NTLM flaws to its Known Exploited Vulnerabilities catalog
ASUS warns of an authentication bypass flaw in routers that could allow unauthorized execution of functions on the device
18.04.2025
Microsoft warns of a malvertising campaign using Node.js to deliver malware via fake crypto trading sites like Binance and TradingView.
China-linked APT group Mustang Panda deployed a new custom backdoor, MQsTTang, in recent attacks targeting Europe, Asia, and Australia.
17.04.2025
Resecurity warns about the increase in targeted cyberattacks against enterprises in the energy sector worldwide.
Apple released emergency updates to fix iOS, iPadOS & macOS vulnerabilities actively exploited in sophisticated attacks.
Cheap Chinese Android phones ship with trojanized WhatsApp and Telegram clones hiding crypto clippers, active since June 2024.
MITRE’s U.S.-funded CVE program, a core tool for tracking vulnerabilities, faces funding expiry Wednesday, risking to impact global security.
U.S. CISA adds SonicWall SMA100 Appliance vulnerabilit to its Known Exploited Vulnerabilities catalog...............
16.04.2025
Business services provider Conduent told the SEC a January cyberattack exposed personal data, including names and Social Security numbers.
A critical flaw (CVE-2025-24859) in Apache Roller lets attackers keep access even after password changes. All versions ≤6.1.4 are affected
Meta announced that it will use public EU user data to train AI, resuming plans paused last year over Irish data protection concerns.
15.04.2025
The operators of the Phishing-as-a-Service platform Tycoon2FA have rolled out significant updates to enhance its evasion capabilities.
Threat actors deploy malicious NPM packages to steal PayPal credentials and hijack cryptocurrency transfers.
New malware ‘ResolverRAT’ is targeting healthcare and pharmaceutical firms, using advanced capabilities to steal sensitive data.
Hertz disclosed a data breach after customer data was stolen via Cleo zero-day exploits in 2024, affecting Hertz, Thrifty, and Dollar brands
Huntress reports active exploitation of Gladinet CVE-2025-30406 in the wild, affecting seven organizations and 120 endpoints.
14.04.2025
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free.
Cell C, one of the biggest telecom providers in South Africa confirms a data breach following a 2024 cyberattack.
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape.
13.04.2025
Fortinet warns attackers can keep read-only access to FortiGate devices even after the original vulnerability is patched.
China admitted in a secret meeting with U.S. officials that it conducted Volt Typhoon cyberattacks on U.S. infrastructure, WSJ reports.
Threat actors are exploiting a vulnerability in the OttoKit WordPress plugin, a few hours after public disclosure.
12.04.2025
Laboratory Services Cooperative reports a data breach from October 2024 that exposed personal and medical info of 1.6 million individuals.
Experts warn of brute-force login attempts on PAN-OS GlobalProtect gateways following increased scanning activity on its devices
11.04.2025
Gamaredon targeted a foreign military mission in Ukraine with updated GammaSteel malware on Feb 26, 2025, per Symantec.
At least one APT group has exploited a vulnerability in ESET software to stealthily execute malware, bypassing security measures.
AkiraBot, a CAPTCHA-evading Python framework, spammed over 80K sites with AI-generated messages, targeting small and medium-sized businesses.
Oracle confirmed a hacker stole credentials from two obsolete servers but said no Oracle Cloud systems or customer data were affected.
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Linux Kernel flaws to its Known Exploited Vulnerabilities catalog.
10.04.2025
Fortinet addressed a critical vulnerability in its FortiSwitch devices that can be exploited to change administrator passwords remotely.
U.S. CISA adds Gladinet CentreStack and ZTA Microsoft Windows CLFS Driver flaws to its Known Exploited Vulnerabilities catalog.
The US Office of the Comptroller of the Currency (OCC) disclosed a major email breach compromising 100 accounts, undetected for over a year.
Threat actor 'Jabaroot' claims breach of National Social Security Fund of Morocco, aiming to steal large volumes of sensitive citizen data.
09.04.2025
The Tor leak site of the Everest ransomware group went offline after being hacked and defaced over the weekend.
WhatsApp addressed a flaw, tracked as CVE-2025-30401, that could allow attackers to trick users and enable remote code execution.
08.04.2025
Google addressed 62 vulnerabilities with the release of Android 's April 2025 security update, including two actively exploited zero-days.
U.S. CISA adds Ivanti Connect Secure, Policy Secure and ZTA Gateways flaw to its Known Exploited Vulnerabilities catalog.