Category: Securityaffairs

Expert released PoC exploit code for CVE-2024-29849
11
Jun
2024

Expert released PoC exploit code for CVE-2024-29849

Expert released PoC exploit code for CVE-2024-29849. Patch it now! Pierluigi Paganini June 11, 2024 A proof-of-concept (PoC) exploit code…

Japanese video-sharing platform Niconico was victim of a cyber attack
11
Jun
2024

Japanese video-sharing platform Niconico was victim of a cyber attack

Japanese video-sharing platform Niconico was victim of a cyber attack Pierluigi Paganini June 10, 2024 The Japanese video-sharing platform, Niconico,…

UK NHS call for O-type blood donations following ransomware attack on London hospitals
10
Jun
2024

UK NHS call for O-type blood donations following ransomware attack on London hospitals

UK NHS call for O-type blood donations following ransomware attack on London hospitals Pierluigi Paganini June 10, 2024 The UK…

Christie’s data breach impacted 45,798 individuals
10
Jun
2024

Christie’s data breach impacted 45,798 individuals

Christie’s data breach impacted 45,798 individuals Pierluigi Paganini June 10, 2024 Auction house Christie’s revealed that the data breach caused by…

Sticky Werewolf targets the aviation industry in Russia and Belarus
10
Jun
2024

Sticky Werewolf targets the aviation industry in Russia and Belarus

Sticky Werewolf targets the aviation industry in Russia and Belarus Pierluigi Paganini June 10, 2024 Morphisec researchers observed a threat…

Frontier Communications data breach impacted over 750K people
10
Jun
2024

Frontier Communications data breach impacted over 750K people

Frontier Communications data breach impacted over 750,000 individuals Pierluigi Paganini June 10, 2024 Frontier Communications is notifying over 750,000 individuals…

PHP addressed critical RCE potentially impacting millions of servers
09
Jun
2024

PHP addressed critical RCE potentially impacting millions of servers

PHP addressed critical RCE flaw potentially impacting millions of servers Pierluigi Paganini June 09, 2024 A new PHP for Windows…

Security Affairs newsletter Round 475 by Pierluigi Paganini – INTERNATIONAL EDITION
09
Jun
2024

Security Affairs newsletter Round 475 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs newsletter Round 475 by Pierluigi Paganini – INTERNATIONAL EDITION Pierluigi Paganini June 09, 2024 A new round of…

New York Times source code compromised via exposed GitHub token
09
Jun
2024

New York Times source code compromised via exposed GitHub token

New York Times source code compromised via exposed GitHub token Pierluigi Paganini June 08, 2024 The source code and data…

SolarWinds fixed multiple flaws in Serv-U and SolarWinds Platform
08
Jun
2024

SolarWinds fixed multiple flaws in Serv-U and SolarWinds Platform

SolarWinds fixed multiple flaws in Serv-U and SolarWinds Platform Pierluigi Paganini June 07, 2024 SolarWinds addressed multiple vulnerabilities in Serv-U…

Pandabuy was extorted twice by the same threat actor
07
Jun
2024

Pandabuy was extorted twice by the same threat actor

Pandabuy was extorted twice by the same threat actor Pierluigi Paganini June 07, 2024 Chinese shopping platform Pandabuy previously paid…

UAC-0020 used SPECTR Malware to target Ukraine defense forces
07
Jun
2024

UAC-0020 used SPECTR Malware to target Ukraine defense forces

UAC-0020 threat actor used the SPECTR Malware to target Ukraine’s defense forces Pierluigi Paganini June 07, 2024 Ukraine CERT-UA warned…