Remove 2008 Remove Cyber Attacks Remove Information Security Remove Malware
article thumbnail

First Cyber Attack ‘Mass Exploiting’ BlueKeep RDP Flaw Spotted in the Wild

Security Affairs

BlueKeep is a wormable flaw that can be exploited by malware authors to create malicious code with WannaCry capabilities. Over the last months, many security experts have developed their own exploit code for this issue without publicly disclosing it for obvious reasons. ” concludes the expert. Pierluigi Paganini.

article thumbnail

Purple Lambert, a new malware of CIA-linked Lambert APT group

Security Affairs

Cybersecurity firm Kaspersky discovered a new strain of malware that is believed to be part of the arsenal of theUS Central Intelligence Agency (CIA). Cybersecurity firm Kaspersky has discovered a new malware that experts attribute to the US Central Intelligence Agency. We therefore named this malware Purple Lambert.”

Malware 106
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 291

Security Affairs

A cyberattack crippled the IT infrastructure of the City of Saint John Hundreds of female sports stars and celebrities have their naked photos and videos leaked online Romanians arrested for running underground malware services Threat actor shared a list of 49,577 IPs vulnerable Fortinet VPNs Computer Security and Data Privacy, the perfect alliance (..)

article thumbnail

Microsoft Patch Tuesday addresses dangerous RDS flaw that opens to WannaCry-like attacks

Security Affairs

The vulnerability tracked as CVE-2019-0863 could be exploited by an attacker with low-privileged access to the targeted system to deliver a malware. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. .” The thought is for the WannaCry attack.

Malware 83
article thumbnail

Security Affairs newsletter Round 233

Security Affairs

Hi folk, let me inform you that I suspended the newsletter service, anyway I’ll continue to provide you a list of published posts every week through the blog. 0patch will provide micropatches for Windows 7 and Server 2008 after EoS. Campbell County Memorial Hospital in Wyoming hit by ransomware attack.

article thumbnail

Magento 1.x EOL is set on June 30, 75% of installs potentially impacted

Security Affairs

After June 30, Adobe will no more offer security updates for the platform this means that the sites running Magento 1.x x will be vulnerable to cyber attacks. x branch was released in 2008 and was initially scheduled to reach EOL in November 2018. Adobe delayed MAGENTO 1.X X EOL two times, the firstTWICE. x store owners.

article thumbnail

PoC Exploits for CVE-2019-0708 wormable Windows flaw released online

Security Affairs

As explained by Microsoft, this vulnerability could be exploited by malware with wormable capabilities, it could be exploited without user interaction, making it possible for malware to spread in an uncontrolled way into the target networks. Enabling NLA mitigates the bug. Patch now or GFY!