Category: Securityaffairs

Russian hackers defaced British newspaper websites
13
May
2024

Russian hackers defaced British newspaper websites

Russian hackers defaced local British news sites Pierluigi Paganini May 13, 2024 A group of hackers that defines itself as…

Firstmac Limited disclosed a data breach after cyber attack
13
May
2024

Firstmac Limited disclosed a data breach after cyber attack

Australian Firstmac Limited disclosed a data breach after cyber attack Pierluigi Paganini May 13, 2024 Firstmac Limited disclosed a data…

Security Affairs newsletter Round 434 by Pierluigi Paganini – International edition
12
May
2024

Security Affairs newsletter Round 471 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs newsletter Round 471 by Pierluigi Paganini – INTERNATIONAL EDITION Pierluigi Paganini May 12, 2024 A new round of…

US CISA added critical Apache RocketMQ flaw to its Known Exploited Vulnerabilities catalog
12
May
2024

As of May 2024, Black Basta ransomware affiliates hacked over 500 organizations worldwide

As of May 2024, Black Basta ransomware affiliates hacked over 500 organizations worldwide Pierluigi Paganini May 12, 2024 Black Basta…

Ohio Lottery data breach impacted over 538,000 individuals
11
May
2024

Ohio Lottery data breach impacted over 538,000 individuals

Ohio Lottery data breach impacted over 538,000 individuals Pierluigi Paganini May 11, 2024 The cyber attack on the Ohio Lottery…

Notorius threat actor IntelBroker claims the hack of the Europol
11
May
2024

Notorius threat actor IntelBroker claims the hack of the Europol

Notorius threat actor IntelBroker claims the hack of the Europol Pierluigi Paganini May 11, 2024 Notorius threat actor IntelBroker claims…

A cyberattack hit the US Healthcare giant Ascension
11
May
2024

A cyberattack hit the US Healthcare giant Ascension

A cyberattack hit the US healthcare giant Ascension Pierluigi Paganini May 11, 2024 A cyberattack hit the US Healthcare giant…

Russia-linked APT28 targets government Polish institutions
10
May
2024

Russia-linked APT28 targets government Polish institutions

Russia-linked APT28 targets government Polish institutions Pierluigi Paganini May 10, 2024 CERT Polska warns of a large-scale malware campaign against…

GOOGLE FIXED THE FOURTH CHROME ZERO-DAY OF 2023
10
May
2024

Google fixes fifth actively exploited Chrome zero-day this year

Google fixes fifth actively exploited Chrome zero-day this year Pierluigi Paganini May 10, 2024 Since the start of the year,…

FIN8-linked actor targets Citrix NetScaler systems
10
May
2024

Citrix warns customers to update PuTTY version installed on their XenCenter system manually

Citrix warns customers to update PuTTY version installed on their XenCenter system manually Pierluigi Paganini May 10, 2024 Citrix urges…

Dell discloses data breach impacting millions of customers
09
May
2024

Dell discloses data breach impacting millions of customers

Dell discloses data breach impacting millions of customers Pierluigi Paganini May 09, 2024 Dell disclosed a security breach that exposed…

Ivanti fixed a critical EPM flaw that can result in RCE
09
May
2024

Mirai botnet also spreads through the exploitation of Ivanti Connect Secure bugs

Mirai botnet also spreads through the exploitation of Ivanti Connect Secure bugs Pierluigi Paganini May 09, 2024 Threat actors exploit…