Remove Data breaches Remove Information Security Remove Malware Remove Threat Reports
article thumbnail

Security Affairs newsletter Round 452 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

INC RANSOM ransomware gang claims to have breached Xerox Corp Spotify music converter TuneFab puts users at risk Cyber attacks hit the Assembly of the Republic of Albania and telecom company One Albania Russia-linked APT28 used new malware in a recent phishing campaign Clash of Clans gamers at risk while using third-party app New Version of Meduza (..)

article thumbnail

Security Affairs newsletter Round 426 by Pierluigi Paganini – International edition

Security Affairs

WordPress sites using the Ultimate Member plugin are under attack LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC Avast released a free decryptor for the Windows version of the Akira ransomware Iran-linked Charming Kitten APT enhanced its POWERSTAR Backdoor miniOrange’s WordPress Social Login and Register plugin (..)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 373 by Pierluigi Paganini

Security Affairs

Unfaithful HackerOne employee steals bug reports to claim additional bounties Threat Report Portugal: Q2 2022 CISA orders federal agencies to patch CVE-2022-26925 by July 22 Tens of Jenkins plugins are affected by zero-day vulnerabilities Microsoft: Raspberry Robin worm already infected hundreds of networks. Upgrade it now!

article thumbnail

Security Affairs newsletter Round 288

Security Affairs

Every week the best security articles from Security Affairs free for you in your email box. Every week the best security articles from Security Affairs free for you in your email box. A new round of the weekly SecurityAffairs newsletter arrived!

article thumbnail

Security Affairs newsletter Round 313

Security Affairs

Experts found critical authentication bypass flaw in HPE Edgeline Infrastructure Manager UNC2529, a new sophisticated cybercrime gang that targets U.S.

article thumbnail

Security Affairs newsletter Round 460 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Disrupt LockBit Ransomware Variant Reward Offers for Information on LockBit Leaders and Designating Affiliates Darknet Drug Dealers Arrested After Packages of Meth-Laced Adderall Repeatedly Returned to Sender LockBit ransomware gang has over $110 million in unspent bitcoin Malware Anatsa Trojan Returns: Targeting Europe and Expanding Its Reach Migo (..)

Spyware 95
article thumbnail

Security Affairs newsletter Round 341

Security Affairs

The post Security Affairs newsletter Round 341 appeared first on Security Affairs. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini. SecurityAffairs – hacking, newsletter).

Banking 67