Category: Securityaffairs

Shell is another victim of Clop ransomware attacksSecurity Affairs
16
Jun
2023

Shell is another victim of Clop ransomware attacksSecurity Affairs

British multinational oil and gas company Shell has confirmed that it has suffered a ransomware attack conducted by the Clop group. Oil and Gas giant…

UK regulator Ofcom hacked with a MOVEit zero-daySecurity Affairs
16
Jun
2023

Progress fixed a third flaw in MOVEit Transfer softwareSecurity Affairs

Progress Software addressed a third vulnerability impacting its MOVEit Transfer application that could lead to privilege escalation and information disclosure….

Updated Android spyware GravityRAT steals WhatsApp BackupsSecurity Affairs
16
Jun
2023

Updated Android spyware GravityRAT steals WhatsApp BackupsSecurity Affairs

An updated version of the Android remote access trojan GravityRAT can steal WhatsApp backup files and can delete files ESET researchers…

Barracuda ESG zero-day exploited by China-linked APTSecurity Affairs
15
Jun
2023

Barracuda ESG zero-day exploited by China-linked APTSecurity Affairs

Experts linked the UNC4841 threat actor behind the attacks exploiting the recently patched Barracuda ESG zero-day to China. Mandiant researchers…

Russia-linked APT Gamaredon update TTPs in recent attacks against UkraineSecurity Affairs
15
Jun
2023

Russia-linked APT Gamaredon update TTPs in recent attacks against UkraineSecurity Affairs

Russia-linked APT group Gamaredon is using a new toolset in attacks aimed at critical organizations in Ukraine. The Gamaredon APT…

Cybersecurity agencies published a LockBit ransomware advisorySecurity Affairs
15
Jun
2023

Cybersecurity agencies published a LockBit ransomware advisorySecurity Affairs

The LockBit ransomware group successfully extorted roughly $91 million from approximately 1,700 U.S. organizations since 2020. According to a joint…

Microsoft links Cadet Blizzard APT to Russia military intel GRUSecurity Affairs
14
Jun
2023

Microsoft links Cadet Blizzard APT to Russia military intel GRUSecurity Affairs

Microsoft linked a series of wiping attacks to a Russia-linked APT group, tracked as Cadet Blizzard, that is under the control…

Critical flaw found in the WooCommerce Stripe Gateway PluginSecurity Affairs
14
Jun
2023

Critical flaw found in the WooCommerce Stripe Gateway PluginSecurity Affairs

Hundreds of thousands of online stores are potentially exposed to hacking due to a critical vulnerability in the WooCommerce Stripe…

a malware epidemic in WordPressSecurity Affairs
14
Jun
2023

a malware epidemic in WordPressSecurity Affairs

Learn the shocking truth behind the Balada Injector campaign and find out how to protect your organization from this relentless…

China-linked APT UNC3886 used VMware ESXi Zero-DaySecurity Affairs
14
Jun
2023

China-linked APT UNC3886 used VMware ESXi Zero-DaySecurity Affairs

A China-linked APT group tracked as UNC3886 has been spotted exploiting a VMware ESXi zero-day vulnerability. Mandiant researchers observed a…

Xplain data breach also impacted national Swiss railway FSSSecurity Affairs
14
Jun
2023

Xplain data breach also impacted national Swiss railway FSSSecurity Affairs

The Play ransomware attack suffered by the IT services provider Xplain also impacted the national railway company of Switzerland (FSS)…

Fortinet urges to patch the critical RCE flaw CVE-2023-27997 in Fortigate firewallsSecurity Affairs
14
Jun
2023

Fortinet urges to patch a critical RCE flaw in Fortigate firewallsSecurity Affairs

Fortinet released security updates to fix a critical security flaw in its FortiGate firewalls that lead to remote code execution….