Intellihartx data breach exposed personal and health info of 490K individualsSecurity Affairs
13
Jun
2023

Intellihartx data breach exposed personal and health info of 490K individualsSecurity Affairs

Intellihartx is notifying about 490,000 individuals that their personal information was compromised in the GoAnywhere zero-day attack in January. The…

Virtual Event Today: CISO Forum 2023 - Register to Join
13
Jun
2023

Virtual Event Today: CISO Forum 2023 – Register to Join

SecurityWeek’s 2023 CISO Forum Virtual Summit is taking place June 13-14 as a fully immersive online experience. Designed for senior…

UK regulator Ofcom hacked with a MOVEit zero-daySecurity Affairs
13
Jun
2023

Experts released PoC exploit for MOVEit Transfer CVE-2023-34362Security Affairs

Security firm Horizon3 released proof-of-concept (PoC) exploit code for the remote code execution (RCE) flaw CVE-2023-34362 in the MOVEit Transfer…

RDP honeypot hit by 37,000 brute-force login attacks a day
13
Jun
2023

RDP honeypot targeted 3.5 million times in brute-force attacks

Remote desktop connections are so powerful a magnet for hackers that an exposed connection can average more than 37,000 times…

Russians charged in Mt. Gox Bitcoin heist and BTC-e money laundering
13
Jun
2023

Russians charged in Mt. Gox Bitcoin heist and BTC-e money laundering

Mt. Gox, once the largest Bitcoin exchange in the world, collapsed in 2014 after the theft was discovered. The United…

COSMICENERGY - OT Malware to Disrupt Power Grid
13
Jun
2023

CosmicEnergy ICS Malware Poses No Immediate Threat, but Should Not Be Ignored

The recently discovered CosmicEnergy malware, which is designed to target industrial control systems (ICS), does not pose an immediate threat…

UK regulator Ofcom hacked with a MOVEit zero-daySecurity Affairs
13
Jun
2023

UK regulator Ofcom hacked with a MOVEit zero-daySecurity Affairs

UK communications regulator Ofcom suffered a data breach after a Clop ransomware attack exploiting the MOVEit file transfer zero-day. UK’s…

Phishing
13
Jun
2023

Massive phishing campaign uses 6,000 sites to impersonate 100 brands

A widespread brand impersonation campaign targeting over a hundred popular apparel, footwear, and clothing brands has been underway since June…

Patch Tuesday: Critical Flaws in Adobe Commerce Software
13
Jun
2023

Patch Tuesday: Critical Flaws in Adobe Commerce Software

Silicon Valley software giant Adobe on Tuesday shipped patches for critical flaws in multiple products, including a dozen issues that…

Fortinet urges to patch the critical RCE flaw CVE-2023-27997 in Fortigate firewallsSecurity Affairs
13
Jun
2023

Fortinet urges to patch the critical RCE flaw CVE-2023-27997 in Fortigate firewallsSecurity Affairs

Fortinet addressed a new critical flaw, tracked as CVE-2023-27997, in FortiOS and FortiProxy that is likely exploited in a limited number of…

Windows logo
13
Jun
2023

Pirated Windows 10 ISOs install clipper malware via EFI partitions

Hackers are distributing Windows 10 using torrents that hide cryptocurrency hijackers in the EFI (Extensible Firmware Interface) partition to evade…

VMware zero-day CVE-2023-20867 exploited
13
Jun
2023

Chinese Cyberspies Caught Exploiting VMware ESXi Zero-Day

A Chinese cyberespionage group tracked as UNC3886 has been observed exploiting a VMware ESXi zero-day vulnerability to escalate privileges on…