Category: Securityaffairs

Russia-linked APT28 group spotted exploiting Outlook flaw to hijack MS Exchange accounts
23
Apr
2024

Russia-linked APT28 used tool GooseEgg for to exploit Win bug

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw Pierluigi Paganini April 22, 2024 Russia-linked APT28 group used…

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities
22
Apr
2024

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities Pierluigi Paganini…

Microsoft fixed two zero-day flaws exploited in malware attacks
22
Apr
2024

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities Pierluigi Paganini April 22, 2024 Researcher demonstrated how to exploit vulnerabilities…

+17K WordPress websites infected with the Balada Injector
22
Apr
2024

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites Pierluigi Paganini April 22, 2024 Japan’s CERT…

Akira ransomware gang claims the theft of sensitive data from Nissan Australia
21
Apr
2024

Akira ransomware received $42M in ransom payments from over 250 victims

Akira ransomware received $42M in ransom payments from over 250 victims Pierluigi Paganini April 21, 2024 Government agencies revealed that…

DuneQuixote campaign targets Middle East with a complex backdoor
21
Apr
2024

DuneQuixote campaign targets Middle East with a complex backdoor

DuneQuixote campaign targets the Middle East with a complex backdoor Pierluigi Paganini April 21, 2024 Threat actors target government entities…

Security Affairs newsletter Round 434 by Pierluigi Paganini – International edition
21
Apr
2024

Security Affairs newsletter Round 468 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs newsletter Round 468 by Pierluigi Paganini – INTERNATIONAL EDITION Pierluigi Paganini April 21, 2024 A new round of…

City of Philadelphia suffers a data breach
21
Apr
2024

Critical CrushFTP zero-day exploited in attacks in the wild

Critical CrushFTP zero-day exploited in attacks in the wild Pierluigi Paganini April 20, 2024 Threat actors exploited a critical zero-day…

A cyberattack halted operations at Varta production plants
20
Apr
2024

A French hospital was forced to reschedule procedures after cyberattack

A French hospital was forced to reschedule procedures after cyberattack Pierluigi Paganini April 20, 2024 A French hospital was forced…

MITRE and CISA release Caldera for OT attack emulation
20
Apr
2024

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days Pierluigi Paganini April 19, 2024 The MITRE Corporation revealed…

Chinese cyberspies obtained Microsoft signing key from Windows crash dump due to a mistake
19
Apr
2024

FBI chief says China is preparing to attack US critical infrastructure

FBI chief says China is preparing to attack US critical infrastructure Pierluigi Paganini April 19, 2024 China-linked threat actors are…

United Nations Development Programme (UNDP) investigates data breach
19
Apr
2024

United Nations Development Programme (UNDP) investigates data breach

United Nations Development Programme (UNDP) investigates data breach Pierluigi Paganini April 19, 2024 The United Nations Development Programme (UNDP) has…