Category: Securityaffairs

INC RANSOM ransomware gang claims to have breached Xerox Corp
30
Dec
2023

INC RANSOM ransomware gang claims to have breached Xerox Corp

INC RANSOM ransomware gang claims to have breached Xerox Corp Pierluigi Paganini December 30, 2023 The INC RANSOM ransomware group…

Global CRM Provider Exposed Millions of Clients’ Files Online
30
Dec
2023

Spotify music converter TuneFab puts users at risk

Spotify music converter TuneFab puts users at risk Pierluigi Paganini December 30, 2023 TuneFab converter, used to convert copyrighted music…

Cyber attacks hit the Assembly of the Republic of Albania and telecom company One Albania
30
Dec
2023

Cyber attacks hit the Assembly of the Republic of Albania and telecom company One Albania

Cyber attacks hit the Assembly of the Republic of Albania and telecom company One Albania Pierluigi Paganini December 29, 2023…

Russia's APT28 used new malware in a recent phishing campaign
29
Dec
2023

Russia’s APT28 used new malware in a recent phishing campaign

Russia-linked APT28 used new malware in a recent phishing campaign Pierluigi Paganini December 29, 2023 Ukraine’s CERT (CERT-UA) warned of…

Clash of Clans gamers at risk while using third-party app
29
Dec
2023

Clash of Clans gamers at risk while using third-party app

Clash of Clans gamers at risk while using third-party app Pierluigi Paganini December 29, 2023 An exposed database and secrets…

New Version of Meduza Stealer Released in Dark Web
29
Dec
2023

New Version of Meduza Stealer Released in Dark Web

New Version of Meduza Stealer Released in Dark Web Pierluigi Paganini December 29, 2023 The Resecurity’s HUNTER unit spotted a…

Operation Triangulation attacks relied on an undocumented hardware feature
29
Dec
2023

Operation Triangulation attacks relied on an undocumented hardware feature

Operation Triangulation attacks relied on an undocumented hardware feature Pierluigi Paganini December 28, 2023 Experts discovered that Operation Triangulation targeting Apple…

Cybercriminals launched 'Leaksmas' event in the Dark Web exposing massive volumes of leaked PII and compromised data
28
Dec
2023

Cybercriminals launched ‘Leaksmas’ event in the Dark Web exposing massive volumes of leaked PII and compromised data

Cybercriminals launched “Leaksmas” event in the Dark Web exposing massive volumes of leaked PII and compromised data Pierluigi Paganini December…

Caesars Entertainment paid a ransom to avoid stolen data leaks
28
Dec
2023

Lockbit ransomware attack interrupted medical emergencies gang at a German hospital network

Lockbit ransomware attack interrupted medical emergencies gang at a German hospital network Pierluigi Paganini December 28, 2023 A Lockbit ransomware…

Experts warn of critical Zero-Day in Apache OfBiz
28
Dec
2023

Experts warn of critical Zero-Day in Apache OfBiz

Experts warn of critical Zero-Day in Apache OfBiz Pierluigi Paganini December 28, 2023 Experts warn of a zero-day flaw that…

Xamalicious Android malware distributed through the Play Store
28
Dec
2023

Xamalicious Android malware distributed through the Play Store

Xamalicious Android malware distributed through the Play Store Pierluigi Paganini December 27, 2023 Researchers discovered a new Android malware dubbed…

Barracuda fixed a new ESG zero-day exploited by Chinese group UNC4841
27
Dec
2023

Barracuda fixed a new ESG zero-day exploited by Chinese group UNC4841

Barracuda fixed a new ESG zero-day exploited by Chinese group UNC4841 Pierluigi Paganini December 27, 2023 Security firm Barracuda addressed…