Category: Securityaffairs

China-linked APT UNC3886 used VMware ESXi Zero-DaySecurity Affairs
14
Jun
2023

China-linked APT UNC3886 used VMware ESXi Zero-DaySecurity Affairs

A China-linked APT group tracked as UNC3886 has been spotted exploiting a VMware ESXi zero-day vulnerability. Mandiant researchers observed a…

Xplain data breach also impacted national Swiss railway FSSSecurity Affairs
14
Jun
2023

Xplain data breach also impacted national Swiss railway FSSSecurity Affairs

The Play ransomware attack suffered by the IT services provider Xplain also impacted the national railway company of Switzerland (FSS)…

Fortinet urges to patch the critical RCE flaw CVE-2023-27997 in Fortigate firewallsSecurity Affairs
14
Jun
2023

Fortinet urges to patch a critical RCE flaw in Fortigate firewallsSecurity Affairs

Fortinet released security updates to fix a critical security flaw in its FortiGate firewalls that lead to remote code execution….

Microsoft Patch Tuesday for June 2023 fixes 6 critical flawsSecurity Affairs
14
Jun
2023

Microsoft Patch Tuesday for June 2023 fixes 6 critical flawsSecurity Affairs

Microsoft Patch Tuesday security updates for June 2023 fixed 69 flaws in its products, including six critical issues. Microsoft Patch…

FUD Malware obfuscation engine BatCloak continues to evolveSecurity Affairs
13
Jun
2023

FUD Malware obfuscation engine BatCloak continues to evolveSecurity Affairs

Researchers detailed a fully undetectable (FUD) malware obfuscation engine named BatCloak that is used by threat actors. Researchers from Trend Micro have…

Intellihartx data breach exposed personal and health info of 490K individualsSecurity Affairs
13
Jun
2023

Intellihartx data breach exposed personal and health info of 490K individualsSecurity Affairs

Intellihartx is notifying about 490,000 individuals that their personal information was compromised in the GoAnywhere zero-day attack in January. The…

UK regulator Ofcom hacked with a MOVEit zero-daySecurity Affairs
13
Jun
2023

Experts released PoC exploit for MOVEit Transfer CVE-2023-34362Security Affairs

Security firm Horizon3 released proof-of-concept (PoC) exploit code for the remote code execution (RCE) flaw CVE-2023-34362 in the MOVEit Transfer…

UK regulator Ofcom hacked with a MOVEit zero-daySecurity Affairs
13
Jun
2023

UK regulator Ofcom hacked with a MOVEit zero-daySecurity Affairs

UK communications regulator Ofcom suffered a data breach after a Clop ransomware attack exploiting the MOVEit file transfer zero-day. UK’s…

Fortinet urges to patch the critical RCE flaw CVE-2023-27997 in Fortigate firewallsSecurity Affairs
13
Jun
2023

Fortinet urges to patch the critical RCE flaw CVE-2023-27997 in Fortigate firewallsSecurity Affairs

Fortinet addressed a new critical flaw, tracked as CVE-2023-27997, in FortiOS and FortiProxy that is likely exploited in a limited number of…

A DB containing data of +8.9 million Zacks users was leaked onlineSecurity Affairs
13
Jun
2023

A DB containing data of +8.9 million Zacks users was leaked onlineSecurity Affairs

A database containing the personal information of more than 8.9 million Zacks Investment Research users was leaked on a cybercrime…

St. Margaret’s Health is the first hospital to cite a cyberattack as a reason for its closureSecurity Affairs
13
Jun
2023

St. Margaret’s Health is the first hospital to cite a cyberattack as a reason for its closureSecurity Affairs

St. Margaret’s Health in Illinois is partly closing operations at its hospitals due to a 2021 ransomware attack that impacted…