Category: Securityaffairs

Critical unauthenticated RCE flaw in OpenSSH server
01
Jul
2024

Critical unauthenticated RCE flaw in OpenSSH server

Critical unauthenticated remote code execution flaw in OpenSSH server Pierluigi Paganini July 01, 2024 A critical flaw in the OpenSSH…

Monti gang claims the hack of the Wayne Memorial Hospital in Pennsylvania
01
Jul
2024

Monti gang claims the hack of the Wayne Memorial Hospital in Pennsylvania

Monti gang claims the hack of the Wayne Memorial Hospital in Pennsylvania Pierluigi Paganini July 01, 2024 Wayne Memorial Hospital…

Juniper Networks fixed a critical authentication bypass flaw in some of its routers
01
Jul
2024

Juniper Networks fixed a critical authentication bypass flaw in some of its routers

Juniper Networks fixed a critical authentication bypass flaw in some of its routers Pierluigi Paganini July 01, 2024 Juniper Networks…

Threat actors actively exploit D-Link DIR-859 router flaw
01
Jul
2024

Threat actors actively exploit D-Link DIR-859 router flaw

Threat actors actively exploit D-Link DIR-859 router flaw CVE-2024-0769 Pierluigi Paganini July 01, 2024 Experts spotted threat actors exploiting the…

Russia's Midnight Blizzard stole email of more Microsoft customers
30
Jun
2024

Russia’s Midnight Blizzard stole email of more Microsoft customers

Russia-linked Midnight Blizzard stole email of more Microsoft customers Pierluigi Paganini June 30, 2024 Microsoft warned more customers about email…

Russia-linked group APT29 likely breached TeamViewer
30
Jun
2024

Russia-linked group APT29 likely breached TeamViewer

Russia-linked group APT29 likely breached TeamViewer’s corporate network Pierluigi Paganini June 30, 2024 Russia-linked APT group, reportedly APT29, is suspected…

Infosys McCamish Systems data breach impacted over 6M people
30
Jun
2024

Infosys McCamish Systems data breach impacted over 6M people

Infosys McCamish Systems data breach impacted over 6 million people Pierluigi Paganini June 29, 2024 Infosys McCamish Systems (IMS) revealed…

A cyberattack shutdown the University Hospital Centre Zagreb in Croatia
29
Jun
2024

A cyberattack shutdown the University Hospital Centre Zagreb in Croatia

A cyberattack shut down the University Hospital Centre Zagreb in Croatia Pierluigi Paganini June 28, 2024 A cyber attack started…

US announces a reward for Russia's GRU hacker behind attacks on Ukraine
28
Jun
2024

US announces a reward for Russia’s GRU hacker behind attacks on Ukraine

US announces a reward for Russia’s GRU hacker behind attacks on Ukraine Pierluigi Paganini June 28, 2024 The US DoJ…

LockBit group wrongly claimed the hack of the Federal Reserve
28
Jun
2024

LockBit group wrongly claimed the hack of the Federal Reserve

LockBit group wrongly claimed the hack of the Federal Reserve Pierluigi Paganini June 27, 2024 The LockBit ransomware group seems…

CISA adds GeoSolutionsGroup JAI-EXT, Linux Kernel, and Roundcube Webmail bugs to its Known Exploited Vulnerabilities catalog
27
Jun
2024

CISA adds GeoSolutionsGroup JAI-EXT, Linux Kernel, and Roundcube Webmail bugs to its Known Exploited Vulnerabilities catalog

CISA adds GeoSolutionsGroup JAI-EXT, Linux Kernel, and Roundcube Webmail bugs to its Known Exploited Vulnerabilities catalog Pierluigi Paganini June 27,…

New P2Pinfect version delivers miners and ransomware on Redis servers
27
Jun
2024

New P2Pinfect version delivers miners and ransomware on Redis servers

New P2Pinfect version delivers miners and ransomware on Redis servers Pierluigi Paganini June 27, 2024 Researchers warn that the P2Pinfect…