X

Vous n'êtes pas connecté

Maroc Maroc - SECURITYAFFAIRS.CO - A La Une - 04/Sep 14:22

Head Mare hacktivist group targets Russia and Belarus

A group of hacktivist known as Head Mare took advantage of the recent CVE-2023-38831 WinRAR flaw in attacks against organizations in Russia and Belarus. Kaspersky researchers reported that a hacktivist group known as Head Mare exploited recently disclosed WinRAR flaw CVE-2023-38831 in attacks against organizations in Russia and Belarus. Head Mare has been active since at least 2023 exclusively targeting companies in Russia […]

Articles similaires

Sorry! Image not available at this time

Lazarus Group Exploits Chrome Zero-Day Flaw Via Fake NFT Game

itsecuritynews.info - 26/Oct 15:09

  The notorious North Korean hacking outfit dubbed Lazarus has launched a sophisticated attack campaign targeting cryptocurrency investors. This...

Sorry! Image not available at this time

Amazon Identified Internet domains Exploited by Russian APT29

itsecuritynews.info - 29/Oct 16:04

  The leading advanced persistent threat group in Russia has been phishing thousands of targets in businesses, government agencies, and military...

Sorry! Image not available at this time

U.S. CISA adds PTZOptics camera bugs to its Known Exploited Vulnerabilities catalog

securityaffairs.co - 05/Nov 12:23

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds PTZOptics PT30X-SDI/NDI camera bugs to its Known Exploited Vulnerabilities...

Sorry! Image not available at this time

Fog and Akira ransomware attacks exploit SonicWall VPN flaw CVE-2024-40766

securityaffairs.co - 29/Oct 11:51

Fog and Akira ransomware operators are exploiting SonicWall VPN flaw CVE-2024-40766 to breach enterprise networks. Fog and Akira ransomware operators...

Sorry! Image not available at this time

Critical Veeam RCE bug now used in Frag ransomware attacks

bleepingcomputer.com - 20:23

After being used in Akira and Fog ransomware attacks, a critical Veeam Backup & Replication (VBR) security flaw was also recently exploited to deploy...

Sorry! Image not available at this time

Critical vulnerability in Cisco industrial wireless access points fixed (CVE-2024-20418)

itsecuritynews.info - 07/Nov 09:36

Cisco has fixed a critical command injection vulnerability (CVE-2024-20418) affecting its Ultra-Reliable Wireless Backhaul (URWB) Access Points that...

Sorry! Image not available at this time

New Phishing Kit Xiū gǒu Targets Users Across Five Countries With 2,000 Fake Sites

itsecuritynews.info - 01/Nov 05:04

Cybersecurity researchers have disclosed a new phishing kit that has been put to use in campaigns targeting Australia, Japan, Spain, the U.K., and the...

Sorry! Image not available at this time

Fortinet Flaw CVE-2024-47575 exploited by UNC5820

thecyberthrone.in - 25/Oct 15:42

Fortinet has confirmed that the recent critical zero-day vulnerability affecting its FortiManager network management solution is being exploited...

Sorry! Image not available at this time

U.S. CISA adds Palo Alto Expedition, Android, CyberPanel and Nostromo nhttpd bugs to its Known Exploited Vulnerabilities catalog

securityaffairs.co - 07/Nov 22:49

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Palo Alto Expedition, Android, CyberPanel and Nostromo nhttpd bugs to its Known...

Sorry! Image not available at this time

SonicWall Vulnerability exploited by Fog and Akira Ransomware

thecyberthrone.in - 30/Oct 02:24

Sonicwall SSL VPN vulnerability tracked as CVE-2024-40766 has been exploited in the recent cyberattacks involving Akira and Fog ransomware. Initial...