X

Vous n'êtes pas connecté

Maroc Maroc - SECURITYAFFAIRS.CO - A La Une - 04/Sep 14:22

Head Mare hacktivist group targets Russia and Belarus

A group of hacktivist known as Head Mare took advantage of the recent CVE-2023-38831 WinRAR flaw in attacks against organizations in Russia and Belarus. Kaspersky researchers reported that a hacktivist group known as Head Mare exploited recently disclosed WinRAR flaw CVE-2023-38831 in attacks against organizations in Russia and Belarus. Head Mare has been active since at least 2023 exclusively targeting companies in Russia […]

Articles similaires

Sorry! Image not available at this time

Head Mare hacktivist group targets Russia and Belarus

securityaffairs.co - 04/Sep 14:22

A group of hacktivist known as Head Mare took advantage of the recent CVE-2023-38831 WinRAR flaw in attacks against organizations in Russia and...

Sorry! Image not available at this time

Head Mare hacktivist group targets Russia and Belarus

itsecuritynews.info - 04/Sep 15:32

A group of hacktivist known as Head Mare took advantage of the recent CVE-2023-38831 WinRAR flaw in attacks against organizations in Russia and...

Sorry! Image not available at this time

Head Mare hacktivist group targets Russia and Belarus

itsecuritynews.info - 04/Sep 15:32

A group of hacktivist known as Head Mare took advantage of the recent CVE-2023-38831 WinRAR flaw in attacks against organizations in Russia and...

Sorry! Image not available at this time

Multiple malware families delivered exploiting GeoServer GeoTools flaw CVE-2024-36401

securityaffairs.co - 09/Sep 06:41

Multiple threat actors actively exploited the recently disclosed OSGeo GeoServer GeoTools flaw CVE-2024-36401 in malware-based campaigns. Researchers...

Sorry! Image not available at this time

SonicWall warns that SonicOS bug exploited in attacks

itsecuritynews.info - 06/Sep 19:32

Recently fixed access control SonicOS vulnerability, tracked as CVE-2024-40766, is potentially exploited in attacks in the wild, SonicWall warns....

Sorry! Image not available at this time

Update: Protecting Against RCE Attacks Abusing WhatsUp Gold Vulnerabilities

itsecuritynews.info - 14/Sep 07:33

Trend Micro researchers uncovered remote code execution attacks targeting Progress Software’s WhatsUp Gold using the vulnerabilities tracked as...

Sorry! Image not available at this time

Update: Protecting Against RCE Attacks Abusing WhatsUp Gold Vulnerabilities

itsecuritynews.info - 14/Sep 07:33

Trend Micro researchers uncovered remote code execution attacks targeting Progress Software’s WhatsUp Gold using the vulnerabilities tracked as...

Sorry! Image not available at this time

U.S. CISA adds SonicWall SonicOS, ImageMagick and Linux Kernel bugs to its Known Exploited Vulnerabilities catalog

securityaffairs.co - 10/Sep 07:18

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds SonicWall SonicOS, ImageMagick and Linux Kernel bugs to its Known Exploited...

Sorry! Image not available at this time

SonicWall SSLVPN access control flaw is now exploited in attacks

bleepingcomputer.com - 06/Sep 13:20

SonicWall is warning that a recently fixed access control flaw tracked as CVE-2024-40766 in SonicOS is now "potentially" exploited in attacks, urging...

Sorry! Image not available at this time

SonicWall SSLVPN access control flaw is now exploited in attacks

bleepingcomputer.com - 06/Sep 13:20

SonicWall is warning that a recently fixed access control flaw tracked as CVE-2024-40766 in SonicOS is now "potentially" exploited in attacks, urging...