Category: Securityaffairs

Multiple threat actors exploit PHP flaw CVE-2024-4577 to deliver malware
11
Jul
2024

Multiple threat actors exploit PHP flaw CVE-2024-4577 to deliver malware

Multiple threat actors exploit PHP flaw CVE-2024-4577 to deliver malware Pierluigi Paganini July 11, 2024 Multiple threat actors exploit a…

AI-Powered Russia's bot farm operates on X, US and its allies warn
11
Jul
2024

AI-Powered Russia’s bot farm operates on X, US and its allies warn

AI-Powered Russia’s bot farm operates on X, US and its allies warn Pierluigi Paganini July 11, 2024 The US and…

VMware fixed critical SQL-Injection in Aria Automation product
11
Jul
2024

VMware fixed critical SQL-Injection in Aria Automation product

VMware fixed critical SQL-Injection in Aria Automation product Pierluigi Paganini July 11, 2024 VMware addressed a critical SQL-Injection vulnerability, tracked…

Citrix fixed critical and high-severity bugs in NetScaler product
10
Jul
2024

Citrix fixed critical and high-severity bugs in NetScaler product

Citrix fixed critical and high-severity bugs in NetScaler product Pierluigi Paganini July 10, 2024 IT giant Citrix addressed multiple vulnerabilities,…

Cybersecurity agencies warn of China-linked APT40 's capabilities
10
Jul
2024

Cybersecurity agencies warn of China-linked APT40 ‘s capabilities

Multiple cybersecurity agencies warn of China-linked APT40 ‘s capabilities Pierluigi Paganini July 10, 2024 Multiple cybersecurity agencies released a joint…

Microsoft Patch Tuesday for July 2024 fixed 2 actively exploited zero-days
10
Jul
2024

Microsoft Patch Tuesday for July 2024 fixed 2 actively exploited zero-days

Microsoft Patch Tuesday for July 2024 fixed 2 actively exploited zero-days Pierluigi Paganini July 10, 2024 Microsoft Patch Tuesday security…

A new flaw in OpenSSH can lead to remote code execution
10
Jul
2024

A new flaw in OpenSSH can lead to remote code execution

A new flaw in OpenSSH can lead to remote code execution Pierluigi Paganini July 10, 2024 A vulnerability affects some…

U.S. CISA adds Microsoft Windows and Rejetto HTTP File Server bugs to its Known Exploited Vulnerabilities catalog
10
Jul
2024

U.S. CISA adds Microsoft Windows and Rejetto HTTP File Server bugs to its Known Exploited Vulnerabilities catalog

U.S. CISA adds Microsoft Windows and Rejetto HTTP File Server bugs to its Known Exploited Vulnerabilities catalog Pierluigi Paganini July…

Evolve Bank data breach impacted over 7.6 million individuals
10
Jul
2024

Evolve Bank data breach impacted over 7.6 million individuals

Evolve Bank data breach impacted over 7.6 million individuals Pierluigi Paganini July 09, 2024 The Lockbit ransomware attack on Evolve…

Avast released a decryptor for DoNex Ransomware and its predecessors
09
Jul
2024

Avast released a decryptor for DoNex Ransomware and its predecessors

Avast released a decryptor for DoNex Ransomware and its predecessors Pierluigi Paganini July 09, 2024 Avast developed and released a…

RockYou2024 compilation containing 10 billion passwords was leaked online
09
Jul
2024

RockYou2024 compilation containing 10 billion passwords was leaked online

RockYou2024 compilation containing 10 billion passwords was leaked online Pierluigi Paganini July 08, 2024 Threat actors leaked the largest password…

Critical Ghostscript flaw exploited in the wild. Patch it now!
08
Jul
2024

Critical Ghostscript flaw exploited in the wild. Patch it now!

Critical Ghostscript flaw exploited in the wild. Patch it now! Pierluigi Paganini July 08, 2024 Threat actors are exploiting Ghostscript…