Category: Securityaffairs

Bangladesh government website leaked data of millions of citizensSecurity Affairs
07
Jul
2023

Bangladesh government website leaked data of millions of citizensSecurity Affairs

A researcher recently discovered that a Bangladesh government website leaks the personal data of citizens. The researcher Viktor Markopoulos discovered…

A man has been charged with a cyber attack on Discovery Bay water treatment facilitySecurity Affairs
07
Jul
2023

A man has been charged with a cyber attack on Discovery Bay water treatment facilitySecurity Affairs

A man from Tracy, California, has been charged with a computer attack on the Discovery Bay water treatment facility. Rambler…

Progress warns customers of a new critical flaw in MOVEit TransferSecurity Affairs
07
Jul
2023

Progress warns customers of a new critical flaw in MOVEit TransferSecurity Affairs

Progress released security patches for a new critical SQL injection vulnerability affecting its MOVEit Transfer software. Progress is informing customers…

CSA and FBI warn of Truebot infecting US and Canada based orgsSecurity Affairs
07
Jul
2023

CSA and FBI warn of Truebot infecting US and Canada based orgsSecurity Affairs

CISA and the FBI warned today of a new Truebot variant employed in attacks against organizations in the United States and…

Researchers released a PoC exploit for CVE-2023-20178 flaw in Cisco AnyConnect SecureSecurity Affairs
06
Jul
2023

Cisco warns of a flaw in Nexus 9000 series switches that allows modifying encrypted trafficSecurity Affairs

Cisco warns of a high-severity vulnerability in Nexus 9000 series switches that can allow attackers to read or modify encrypted…

StackRot, a new Linux Kernel privilege escalation vulnerabilitySecurity Affairs
06
Jul
2023

StackRot, a new Linux Kernel privilege escalation vulnerabilitySecurity Affairs

StackRot is s new security vulnerability in the Linux kernel that could be exploited to gain elevated privileges on a target…

Ransomware accounts for 54% of cyber threats in the health sectorSecurity Affairs
06
Jul
2023

Ransomware accounts for 54% of cyber threats in the health sectorSecurity Affairs

The European Union Agency for Cybersecurity (ENISA) releases its first cyber threat landscape report for the health sector. The European…

CVE-2022-29303 flaw in SolarView product can be exploited in attacks against the energy sectorSecurity Affairs
06
Jul
2023

CVE-2022-29303 flaw in SolarView product can be exploited in attacks against the energy sectorSecurity Affairs

A vulnerability in SolarView product can be exploited in attacks targeting organizations in the energy sector. Researchers from the cybersecurity…

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wildSecurity Affairs
05
Jul
2023

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wildSecurity Affairs

RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors. Zscaler…

Port of Nagoya,largest Japanese port,suffered a ransomware attackSecurity Affairs
05
Jul
2023

Port of Nagoya,largest Japanese port,suffered a ransomware attackSecurity Affairs

The Port of Nagoya, the largest port in Japan, suffered a ransomware attack that severely impacted its operations. The Port…

NoName(057)16's DDoSia Project’s gets an upgradeSecurity Affairs
05
Jul
2023

NoName(057)16’s DDoSia Project’s gets an upgradeSecurity Affairs

The DDoSia attack tool received an upgrade, it supports a new security mechanism to conceal the list of targets. Researchers at the…

Swedish data protection authority rules against Google AnalyticsSecurity Affairs
05
Jul
2023

Swedish data protection authority rules against Google AnalyticsSecurity Affairs

Swedish data protection watchdog warns companies against using Google Analytics due to the risk of surveillance operated by the US…