Category: Securityaffairs

US CISA added critical Apache RocketMQ flaw to its Known Exploited Vulnerabilities catalog
06
Dec
2023

CISA adds Qualcomm flaws to its Known Exploited Vulnerabilities catalog

CISA adds Qualcomm flaws to its Known Exploited Vulnerabilities catalog Pierluigi Paganini December 06, 2023 U.S. Cybersecurity and Infrastructure Security…

Experts demonstrate a post-exploitation tampering technique to display Fake Lockdown mode
06
Dec
2023

Experts demonstrate a post-exploitation tampering technique to display Fake Lockdown mode

Experts demonstrate a post-exploitation tampering technique to display Fake Lockdown mode Pierluigi Paganini December 06, 2023 Researchers devised a new…

GST Invoice Billing Inventory exposes sensitive data to threat actors
06
Dec
2023

GST Invoice Billing Inventory exposes sensitive data to threat actors

GST Invoice Billing Inventory exposes sensitive data to threat actors Pierluigi Paganini December 06, 2023 GST Invoice Billing Inventory, a…

US CISA added critical Apache RocketMQ flaw to its Known Exploited Vulnerabilities catalog
06
Dec
2023

Threat actors breached US govt systems by exploiting Adobe ColdFusion flaw

Threat actors breached US govt systems by exploiting Adobe ColdFusion flaw Pierluigi Paganini December 06, 2023 The U.S. CISA warns…

Russia-linked APT28 group spotted exploiting Outlook flaw to hijack MS Exchange accounts
05
Dec
2023

Russia-linked APT28 group spotted exploiting Outlook flaw to hijack MS Exchange accounts

Russia-linked APT28 group spotted exploiting Outlook flaw to hijack MS Exchange accounts Pierluigi Paganini December 05, 2023 Microsoft warns that…

ENISA published ENISA Threat Landscape for DoS Attacks
05
Dec
2023

ENISA published ENISA Threat Landscape for DoS Attacks

ENISA published ENISA Threat Landscape for DoS Attacks Pierluigi Paganini December 05, 2023 ENISA published the ENISA Threat Landscape for…

Google addressed an actively exploited zero-day in Android
05
Dec
2023

Google fixed critical zero-click RCE in Android

Google fixed critical zero-click RCE in Android Pierluigi Paganini December 05, 2023 Google fixed a critical zero-click RCE vulnerability (CVE-2023-40088)…

New P2PInfect bot targets routers and IoT devices
05
Dec
2023

New P2PInfect bot targets routers and IoT devices

New P2PInfect bot targets routers and IoT devices Pierluigi Paganini December 04, 2023 Cybersecurity researchers discovered a new variant of the P2PInfect botnet…

Caesars Entertainment paid a ransom to avoid stolen data leaks
04
Dec
2023

Malvertising attacks rely on DanaBot to spread CACTUS Ransomware

Malvertising attacks rely on DanaBot Trojan to spread CACTUS Ransomware Pierluigi Paganini December 04, 2023 Microsoft warns of ongoing malvertising…

LockBit on a Roll - ICBC Ransomware Attack Strikes at the Heart of the Global Financial Order
04
Dec
2023

LockBit on a Roll – ICBC Ransomware Attack Strikes at the Heart of the Global Financial Order

LockBit on a Roll – ICBC Ransomware Attack Strikes at the Heart of the Global Financial Order Pierluigi Paganini December…

Agent Raccoon malware targets the Middle East, Africa and the US
04
Dec
2023

Agent Raccoon malware targets the Middle East, Africa and the US

New Agent Raccoon malware targets the Middle East, Africa and the US Pierluigi Paganini December 03, 2023 Threat actors are…

Zyxel fixed tens of flaws in Firewalls, Access Points, and NAS
04
Dec
2023

Zyxel fixed tens of flaws in Firewalls, Access Points, and NAS

Zyxel fixed tens of flaws in Firewalls, Access Points, and NAS devices Pierluigi Paganini December 04, 2023 Zyxel addressed tens…