Category: Securityaffairs

Member of cybercrime group Karakurt charged in the US
23
Aug
2024

Member of cybercrime group Karakurt charged in the US

Member of cybercrime group Karakurt charged in the US Pierluigi Paganini August 23, 2024 The Russian national Deniss Zolotarjovs has…

China-linked APT Velvet Ant exploited zero-day to compromise Cisco switches
23
Aug
2024

China-linked APT Velvet Ant exploited zero-day to compromise Cisco switches

China-linked APT Velvet Ant exploited zero-day to compromise Cisco switches Pierluigi Paganini August 23, 2024 China-linked APT group Velvet Ant…

New malware Cthulhu Stealer targets Apple macOS users
23
Aug
2024

New malware Cthulhu Stealer targets Apple macOS users

New malware Cthulhu Stealer targets Apple macOS users Pierluigi Paganini August 23, 2024 Cato Security found a new info stealer,…

A cyberattack hit US oil giant Halliburton
23
Aug
2024

A cyberattack hit US oil giant Halliburton

A cyberattack hit US oil giant Halliburton Pierluigi Paganini August 22, 2024 US oil giant Halliburton announced that it was…

U.S. CISA adds Dahua IP Camera, Linux Kernel and Microsoft Exchange Server bugs to its Known Exploited Vulnerabilities catalog
22
Aug
2024

U.S. CISA adds Dahua IP Camera, Linux Kernel and Microsoft Exchange Server bugs to its Known Exploited Vulnerabilities catalog

U.S. CISA adds Dahua IP Camera, Linux Kernel and Microsoft Exchange Server bugs to its Known Exploited Vulnerabilities catalog Pierluigi…

SolarWinds fixed hardcoded credential issue in Web Help Desk
22
Aug
2024

SolarWinds fixed hardcoded credential issue in Web Help Desk

SolarWinds fixed a hardcoded credential issue in Web Help Desk Pierluigi Paganini August 22, 2024 SolarWinds fixed a hardcoded credential…

Google addressed the ninth actively exploited Chrome zero-day this year
22
Aug
2024

Google addressed the ninth actively exploited Chrome zero-day this year

Google addressed the ninth actively exploited Chrome zero-day this year Pierluigi Paganini August 22, 2024 Google released emergency security updates…

A cyberattack disrupted operations of US chipmaker Microchip Technology
22
Aug
2024

A cyberattack disrupted operations of US chipmaker Microchip Technology

A cyberattack disrupted operations of US chipmaker Microchip Technology Pierluigi Paganini August 22, 2024 Semiconductor manufacturer Microchip Technology announced that…

GitHub fixed a new critical flaw in the GitHub Enterprise Server 
22
Aug
2024

GitHub fixed a new critical flaw in the GitHub Enterprise Server 

GitHub fixed a new critical flaw in the GitHub Enterprise Server  Pierluigi Paganini August 22, 2024 GitHub addressed three vulnerabilities…

Experts disclosed a critical information-disclosure flaw in Microsoft Copilot Studio
21
Aug
2024

Experts disclosed a critical information-disclosure flaw in Microsoft Copilot Studio

Experts disclosed a critical information-disclosure flaw in Microsoft Copilot Studio Pierluigi Paganini August 21, 2024 Researchers have disclosed a critical…

North Korea-linked APT used a new RAT called MoonPeak
21
Aug
2024

North Korea-linked APT used a new RAT called MoonPeak

North Korea-linked APT used a new RAT called MoonPeak Pierluigi Paganini August 21, 2024 North Korea-linked APT Kimsuky is likely…

Pro-Russia group Vermin targets Ukraine with a new malware family
21
Aug
2024

Pro-Russia group Vermin targets Ukraine with a new malware family

Pro-Russia group Vermin targets Ukraine with a new malware family Pierluigi Paganini August 21, 2024 The Computer Emergency Response Team…