article thumbnail

Black Kingdom ransomware operators exploit Pulse VPN flaws

Security Affairs

Black Kingdom ransomware operators are targeting organizations using unpatched Pulse Secure VPN software to deploy their malware. Black Kingdom ransomware was first spotted in late February by security researcher GrujaRS. Black Kingdom ransomware was first spotted in late February by security researcher GrujaRS.

VPN 96
article thumbnail

Cring ransomware spread through hole in FortiGate VPN

SC Magazine

Kaspersky reported how recent attacks against a series of European industrial networks were accomplished at a vulnerability in Fortinet’s FortiGate VPN. In the early months of 2021, ransomware operators, believed to be manually delivering Cring ransomware, struck a series of European industrial networks.

VPN 101
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Attacks Targeting Unpatched EOL SonicWall SMA 100 VPN Appliances

The Hacker News

Networking equipment maker SonicWall is alerting customers of an "imminent" ransomware campaign targeting its Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products running unpatched and end-of-life 8.x x firmware.

VPN 102
article thumbnail

Hacker leaks passwords for 900+ Pulse Secure VPN enterprise servers

Security Affairs

ZDNet reported in exclusive that a list of passwords for 900+ enterprise VPN servers has been shared on a Russian-speaking hacker forum. ZDNet has reported in exclusive that a list of plaintext usernames and passwords for 900 Pulse Secure VPN enterprise servers, along with IP addresses, has been shared on a Russian-speaking hacker forum.

VPN 133
article thumbnail

New Cring ransomware deployed targeting unpatched Fortinet VPN devices

Security Affairs

Attackers are actively exploiting the CVE-2018-13379 flaw in Fortinet VPN to deploy the Cring ransomware to organizations in the industrial sector. The Cring ransomware appeared in the threat landscape in January, it was first reported by Amigo_A and the CSIRT team of Swisscom. SecurityAffairs – hacking, Fortinet VPN).

VPN 94
article thumbnail

CISA warns that Pulse Secure VPN issue CVE-2019-11510 is still exploited

Security Affairs

The US DHS CISA agency is warning organizations that threat actors continue to exploit the CVE-2019-11510 Pulse Secure VPN vulnerability. The CVE-2019-11510 flaw in Pulse Connect Secure is a critical arbitrary file read vulnerability. Now CISA agency confirmed that threat actors continue to exploit the CVE-2019-11510 flaw.

VPN 71
article thumbnail

500,000 Fortinet VPN credentials exposed: Turn off, patch, reset passwords

Malwarebytes

A threat actor has leaked a list of almost 500,000 Fortinet VPN credentials, stolen from 87,000 vulnerable FortiGate SSL-VPN devices. The vulnerable SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP requests. The threat actor.

VPN 111