article thumbnail

Security Affairs newsletter Round 460 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Uninstall it immediately Microsoft Exchange flaw CVE-2024-21410 could impact up to 97,000 servers ConnectWise fixed critical flaws in ScreenConnect remote access tool More details about Operation Cronos that disrupted Lockbit operation Cactus ransomware gang claims the theft of 1.5TB of data from Energy management and industrial automation firm Schneider (..)

Spyware 120
article thumbnail

Security Affairs newsletter Round 373 by Pierluigi Paganini

Security Affairs

Unfaithful HackerOne employee steals bug reports to claim additional bounties Threat Report Portugal: Q2 2022 CISA orders federal agencies to patch CVE-2022-26925 by July 22 Tens of Jenkins plugins are affected by zero-day vulnerabilities Microsoft: Raspberry Robin worm already infected hundreds of networks. Upgrade it now!

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 452 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

INC RANSOM ransomware gang claims to have breached Xerox Corp Spotify music converter TuneFab puts users at risk Cyber attacks hit the Assembly of the Republic of Albania and telecom company One Albania Russia-linked APT28 used new malware in a recent phishing campaign Clash of Clans gamers at risk while using third-party app New Version of Meduza (..)

article thumbnail

Security Affairs newsletter Round 426 by Pierluigi Paganini – International edition

Security Affairs

WordPress sites using the Ultimate Member plugin are under attack LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC Avast released a free decryptor for the Windows version of the Akira ransomware Iran-linked Charming Kitten APT enhanced its POWERSTAR Backdoor miniOrange’s WordPress Social Login and Register plugin (..)

article thumbnail

Security Affairs newsletter Round 414 by Pierluigi Paganini – International edition

Security Affairs

CISA adds Veritas Backup Exec flaws to its Known Exploited Vulnerabilities catalog Apple addressed two actively exploited zero-day flaws MSI confirms security breach after Money Message ransomware attack Microsoft aims at stopping cybercriminals from using cracked copies of Cobalt Strike Phishers migrate to Telegram Money Message ransomware group claims (..)

article thumbnail

Security Affairs newsletter Round 313

Security Affairs

Experts found critical authentication bypass flaw in HPE Edgeline Infrastructure Manager UNC2529, a new sophisticated cybercrime gang that targets U.S.

article thumbnail

Operation Night Fury: Group-IB helps take down a cybergang behind the infection of hundreds of websites all over the world

Security Affairs

This successful operation is just one example of how law enforcement are working with industry partners, adapting and applying new technologies to aid investigations and ultimately reduce the global impact of cybercrime,» concluded Mr Jones.” INTERPOL’s Director of Cybercrime. ” Craig Jones. ” Idam Wasiadi.