News
Entertainment
Science & Technology
Sport
Business & Money
Life
Culture & Art
Hobbies
8 | Follower
Security Affairs
21.01.2025
Researchers found malicious npm and PyPI packages capable of stealing and deleting sensitive data from infected systems.
HPE is probing claims by the threat actor IntelBroker who is offering to sell alleged stolen source code and data from the company.
Researchers linked the threat actor DoNot Team to a new Android malware that was employed in highly targeted cyber attacks.
20.01.2025
Critical flaws in WGS-804HPT switches could be chained to gain remote code execution on Planet Technology's industrial devices.
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free.
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape.
A WordPress W3 Total Cache plugin flaw could allow attackers to access info from internal services, including metadata on cloud-based apps.
19.01.2025
The U.S. Treasury sanctioned a Chinese cybersecurity firm and a Shanghai cyber actor for ties to Salt Typhoon and a federal agency breach
18.01.2025
U.S. CISA adds an Aviatrix Controllers Command Injection vulnerability to its Known Exploited Vulnerabilities catalog.
noyb files complaints against TikTok, AliExpress, and others for illegal EU user data transfers to China, violating data protection laws.
Researchers detailed a now-patched vulnerability that could allow a bypass of the Secure Boot mechanism in UEFI systems.
17.01.2025
Researchers discovered a 13,000-device MikroTik botnet exploiting DNS flaws to spoof 20,000 domains and deliver malware.
The Clop ransomware gang claims dozens of victims from a Cleo file transfer vulnerability, though several companies dispute the breaches.
The law firm Wolf Haldenstein disclosed a data breach that exposed the personal information of nearly 3.5 million individuals.
The Russian group Star Blizzard targets WhatsApp accounts in a new spear-phishing campaign, shifting tactics to avoid detection.
16.01.2025
Microsoft Patch Tuesday security updates for January 2025 addressed 161 vulnerabilities, including three actively exploited issues.
Microsoft disclosed details of a flaw in Apple macOS that could have allowed an attacker to bypass the OS System Integrity Protection (SIP)
The ransomware group Codefinger is using compromised AWS keys to encrypt S3 bucket data using SSE-C, Halcyon researchers warn.
A previously unknown threat actor released config files and VPN passwords for Fortinet FortiGate devices on a popular cybercrime forum.
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Fortinet FortiOS flaw to its Known Exploited Vulnerabilities catalog.
15.01.2025
The FBI has removed Chinese PlugX malware from over 4,200 computers in networks across the United States, the U.S. DoJ reported
Experts warn of a new campaign targeting an alleged zero-day in Fortinet FortiGate firewalls with management interfaces exposed online.
A critical vulnerability in Aviatrix Controller is actively exploited to deploy backdoors and cryptocurrency miners in the wild.
Russia-linked threat actor UAC-0063 targets Kazakhstan to gather economic and political intelligence in Central Asia.
14.01.2025
FunkSec, a new ransomware group that attacked more than 80 victims in December 2024, was developed using AI tools.
U.S. CISA adds BeyondTrust PRA and RS and Qlik Sense flaws to its Known Exploited Vulnerabilities catalog.
Stealthy credit card skimmer targets WordPress e-commerce sites, injecting malicious JavaScript into CMS database tables to evade detection.
13.01.2025
In December, Microsoft sued a group for creating tools to bypass safety measures in its cloud AI products.
Over the weekend, Italy faced new waves of distributed denial of service (DDoS) attacks carried out by pro-Russia group NoName057(16).
Facebook paid $100,000 to a researcher for discovering a bug that granted him command access to an internal server in October 2024.
12.01.2025
The U.S. DoJ charged three Russian citizens with operating crypto-mixing services that helped crooks launder cryptocurrency.
US marijuana dispensary STIIIZY warns customers of leaked IDs and passports following a November data breach.
Fortinet warns of a phishing campaign using legitimate links to hijack PayPal accounts, tricking users into granting unauthorized access.
11.01.2025
Experts found a new version of the Banshee macOS information stealer which was enhanced with new evasion mechanisms.
CrowdStrike warns of a phishing campaign that uses its recruitment branding to trick recipients into downloading a fake application.
Researchers at Google Project Zero disclosed a now-patched zero-click vulnerability that affects Samsung devices.
10.01.2025
A group of hacktivists, known as the Ukrainian Cyber Alliance, breached Russian ISP Nodex, stole sensitive documents, and wiped systems.
Scaling up a security operations center (SOC) is inevitable for many organizations. How AI supports growth without overloading analysts.