Category: Securityaffairs

St. Margaret’s Health is the first hospital to cite a cyberattack as a reason for its closureSecurity Affairs
04
Aug
2023

A cyberattack impacted operations of multiple hospitals in several US statesSecurity Affairs

A cyberattack has disrupted the computer systems of multiple hospitals in several states, with a severe impact on their operations….

Married couple pleaded guilty to laundering billions in cryptocurrency stolen from Bitfinex in 2016Security Affairs
04
Aug
2023

Married couple pleaded guilty to laundering billions in cryptocurrency stolen from Bitfinex in 2016Security Affairs

A married couple from New York pleaded guilty this week to laundering billions of dollars stolen from Bitfinex in 2016….

Malicious packages in the NPM designed for highly-targeted attacksSecurity Affairs
04
Aug
2023

Malicious packages in the NPM designed for highly-targeted attacksSecurity Affairs

Researchers discovered a new set of malicious packages on the npm package manager that can exfiltrate sensitive developer data. On…

Attackers use dynamic code loading to bypass Google Play store's malware detectionsSecurity Affairs
04
Aug
2023

Attackers use dynamic code loading to bypass Google Play store’s malware detectionsSecurity Affairs

Threat actors rely on the ‘versioning’ technique to evade malware detections of malicious code uploaded to the Google Play Store….

CISA adds recently disclosed Apple flaws to its Known Exploited Vulnerabilities catalogSecurity Affairs
04
Aug
2023

CISA, FBI, and NSA published the list of 12 most exploited vulnerabilities of 2022Security Affairs

CISA, the FBI, and NSA, along with Five Eyes cybersecurity agencies published a list of the 12 most exploited vulnerabilities…

Decommissioned medical infusion pumps sold on secondary market could reveal Wi-Fi configuration settingsSecurity Affairs
03
Aug
2023

Decommissioned medical infusion pumps sold on secondary market could reveal Wi-Fi configuration settingsSecurity Affairs

Experts warn that decommissioned medical infusion pumps sold via the secondary market could expose Wi-Fi configuration settings. The sale of…

OWASP Top 10 for LLM applications is out!Security Affairs
03
Aug
2023

OWASP Top 10 for LLM applications is out!Security Affairs

OWASP released the OWASP Top 10 for LLM (Large Language Model) Applications project, which provides a list of the top…

New flaw in Ivanti Endpoint Manager Mobile actively exploited in the wildSecurity Affairs
03
Aug
2023

Rapid7 found a bypass for the recently patched actively exploited Ivanti EPMM bugSecurity Affairs

Researchers discovered a bypass for a recently fixed actively exploited vulnerability in Ivanti Endpoint Manager Mobile (EPMM). Rapid7 cybersecurity researchers…

Russian APT29 conducts phishing attacks through Microsoft TeamsSecurity Affairs
03
Aug
2023

Russian APT29 conducts phishing attacks through Microsoft TeamsSecurity Affairs

Russia-linked APT29 group targeted dozens of organizations and government agencies worldwide with Microsoft Teams phishing attacks. Microsoft Threat Intelligence reported…

Hackers already installed web shells on 581 Citrix servers in CVE-2023-3519 attacksSecurity Affairs
02
Aug
2023

Hackers already installed web shells on 581 Citrix servers in CVE-2023-3519 attacksSecurity Affairs

Researchers warn that hundreds of Citrix servers have been hacked in an ongoing campaign exploiting the RCE CVE-2023-3519. Security researchers…

Zero-day in Salesforce email services exploited in targeted Facebook phishing campaignSecurity Affairs
02
Aug
2023

Zero-day in Salesforce email services exploited in targeted Facebook phishing campaignSecurity Affairs

Experts spotted a spear-phishing Facebook campaign exploiting a zero-day vulnerability in Salesforce email services. Researchers from Guardio Labs uncovered a…

Burger King forgets to put a password on their systems, againSecurity Affairs
02
Aug
2023

Burger King forgets to put a password on their systems, againSecurity Affairs

The fast food giant Burger King put their systems and data at risk by exposing sensitive credentials to the public…