Category: Securityaffairs

CISA adds VMware ESXi bug to its Known Exploited Vulnerabilities catalog
31
Jul
2024

CISA adds VMware ESXi bug to its Known Exploited Vulnerabilities catalog

CISA adds VMware ESXi bug to its Known Exploited Vulnerabilities catalog Pierluigi Paganini July 30, 2024 U.S. Cybersecurity and Infrastructure…

Mandrake Android spyware found in five apps in Google Play
31
Jul
2024

Mandrake Android spyware found in five apps in Google Play

Mandrake Android spyware found in five apps in Google Play with over 32,000 downloads since 2022 Pierluigi Paganini July 30,…

SideWinder phishing campaign targets maritime facilities in multiple countries
30
Jul
2024

SideWinder phishing campaign targets maritime facilities in multiple countries

SideWinder phishing campaign targets maritime facilities in multiple countries Pierluigi Paganini July 30, 2024 The APT group SideWinder launched a…

A crafty phishing campaign targets Microsoft OneDrive users
30
Jul
2024

A crafty phishing campaign targets Microsoft OneDrive users

A crafty phishing campaign targets Microsoft OneDrive users Pierluigi Paganini July 30, 2024 Researchers detected a sophisticated phishing campaign targeting…

Ransomware gangs exploit VMware ESXi bug CVE-2024-37085
30
Jul
2024

Ransomware gangs exploit VMware ESXi bug CVE-2024-37085

Ransomware gangs exploit recently patched VMware ESXi bug CVE-2024-37085 Pierluigi Paganini July 29, 2024 Microsoft warns that ransomware gangs are…

Acronis Cyber Infrastructure bug actively exploited in the wild
29
Jul
2024

Acronis Cyber Infrastructure bug actively exploited in the wild

Acronis Cyber Infrastructure bug actively exploited in the wild Pierluigi Paganini July 29, 2024 Acronis warns of a critical vulnerability…

Ghostwriter targeted Ukraine with PicassoLoader malware
29
Jul
2024

Ghostwriter targeted Ukraine with PicassoLoader malware

Belarus-linked APT Ghostwriter targeted Ukraine with PicassoLoader malware Pierluigi Paganini July 29, 2024 Belarus-linked APT group GhostWriter targeted Ukrainian organizations…

Fake Falcon crash reporter installer used to target German Crowdstrike users
29
Jul
2024

Fake Falcon crash reporter installer used to target German Crowdstrike users

Fake Falcon crash reporter installer used to target German Crowdstrike users Pierluigi Paganini July 29, 2024 CrowdStrike warns about a…

French authorities launch disinfection operation to eradicate PlugX malware from infected hostss
28
Jul
2024

French authorities launch disinfection operation to eradicate PlugX malware from infected hostss

French authorities launch disinfection operation to eradicate PlugX malware from infected hosts Pierluigi Paganini July 28, 2024 French authorities and…

Security Affairs Malware Newsletter - Round 4
28
Jul
2024

Security Affairs Malware Newsletter – Round 4

Security Affairs Malware Newsletter – Round 4 Pierluigi Paganini July 28, 2024 Security Affairs Malware newsletter includes a collection of…

Ukraine's cyber op shut down ATM services of major Russian banks
28
Jul
2024

Ukraine’s cyber op shut down ATM services of major Russian banks

Ukraine’s cyber operation shut down the ATM services of major Russian banks Pierluigi Paganini July 27, 2024 Ukraine launched a…

A bug in Chrome Password Manager caused user credentials to disappear
27
Jul
2024

A bug in Chrome Password Manager caused user credentials to disappear

A bug in Chrome Password Manager caused user credentials to disappear Pierluigi Paganini July 26, 2024 Google addressed a Chrome’s…