More news about:

 

Vulnerabilities

Cybersecurity

Malware

  •  

      Share in:

Vulnerabilities

  • Two WhatsApp remote code execution vulnerabilities patched (CVE-2022-36934 and CVE-2022-27492)

   securityweek.com

 

  • Two Whatsapp vulnerabilities allow for remote code execution via video call

   whatsapp.com

 

  • 7 vulnerabilities identified in InsydeH2O UEFI firmware that would allow persistent access to devices from major companies

   securityweek.com

 

  • Severe vulnerability detected in Measuresoft ScadaPro Server (CVE-2022-3263) that would allow execution of malicious commands

   cisa.gov

 

  • Memory corruption vulnerability in the uClibC library (CVE-2022-29503) affects Unix-based devices

  blog.talosintelligence.com

 

  • Several serious vulnerabilities detected in Dataprobe's iBoot PDUs that could allow devices to be exploited remotely

   therecord.media

 

  • More than 39,000 unauthenticated Redis instances on the internet targeted by a cryptocurrency mining campaign

   securityaffairs.co

 

  • Atlassian Confluence vulnerability (CVE-2022-26134) used to deploy cryptominers and other malware

   trendmicro.com

 

  • Critical vulnerability in Oracle Cloud Infrastructure could allow unauthorised access to users' cloud storage

   infosecurity-magazine.com

 

  • Multiple Linux Kernel Vulnerabilities Identified

   hkcert.org

 

  • High severity vulnerabilities found in Harbor open source artifact registry

   helpnetsecurity.com

 

  • Netgear routers affected by vulnerability in FunJSQ game acceleration module

   securityaffairs.co

 

  • More than 1,000 iOS apps detected exposing AWS credentials embedded in code

   bleepingcomputer.com

 

  • Phishing campaign targets Instagram users by persuading them with verifying their accounts

  bleepingcomputer.com

 

  • Google Chrome fixes 24 critical vulnerabilities

   bleepingcomputer.com

 

  • Microsoft finds flaw in android app TikTok that allows attackers to hijack accounts

   securityaffairs.co

 

  • Microsoft Azure suffers crash after Ubuntu update glitch

   bugs.launchpad.net

 

  • Remote execution of unauthenticated code on a range of DrayTek Vigor routers

   darkreading.com

 

  • VMware recommends administrators patch a critical authentication bypass vulnerability (CVE-2022-31656)

   bleepingcomputer.com

 

  • 17 vulnerabilities detected in TCL LinkHub Mesh Wi-Fi system

   blog.talosintelligence.com

 

Cybersecurity

  • Data on 197,000 patients leaked from US healthcare management company Physician's Business Office

  scmagazine.com

 

  • Auth0 authentication service provider warns of theft of some source code repositories

  bleepingcomputer.com

 

  • 3 hacktivist groups identified as working under the command of the Russian General Intelligence Directorate (GRU)

  securityaffairs.co

 

  • Malaysian telecommunications company RedOne victim of DESORDEN group

  databreaches.net

 

  • US branch of Israeli defence contractor Elbit suffers data breach

  hackread.com

 

  • Threat actors impersonate CircleCI platform to compromise GitHub accounts in phishing campaign

  securityaffairs.co

 

  • Dozens of apps discovered on Google Play and App Store involved in ad fraud

  bleepingcomputer.com

 

  • French hospital Corbeil-Essonnes suffers data breach after being compromised by ransomware

  securityweek.com

 

  • Chile's judiciary claims to have been hit by ransomware that has affected computers running Windows 7 and McAfee antivirus

  pauta.cl

 

  • Massive operation uncovered charging illicit credit card funds through dating and customer service websites

  bleepingcomputer.com

 

  • Anonymous claims to have leaked more than 300,000 Russian reservist data from Russian defence ministry website

  infosecurity-magazine.com

 

  • Ukraine claims to have dismantled a pro-Russian group that had stolen and sold data on 30 million people from the EU and Ukraine

  bleepingcomputer.com

 

  • Indian healthcare software provider's Elasticsearch server exposes Covid test results of domestic and foreign nationals

  hackread.com

 

  • Australian security company Optus claims to have suffered a breach affecting customer data

  securityweek.com

 

  • DESORDEN group leaks more Indonesian company data

  databreaches.net

 

  • Disgruntled developer leaks builder of new LockBit ransomware cryptor

  bleepingcomputer.com

 

  • Cybercriminals steal $162 million from cryptocurrency marketplace maker Wintermute

  bleepingcomputer.com

 

  • Hive ransomware claims cyberattack on New York racing association

  bleepingcomputer.com

 

  • Kiwi Farms internet forum suffers breach, potentially revealing a wealth of user data

  malwarebytes.com

 

  • American Airlines suffers data breach after employee email compromise

  bleepingcomputer.com

 

Malware

  • Quantum Builder is being used by threat actors to deliver the RAT Agent Tesla

   securityaffairs.co

 

  • Bl00dy ransomware starts using LockBit 3.0 leaked builder in its attacks

   securityaffairs.co

 

  • New Chaos botnet attacks and infects Windows and Linux devices to mine cryptocurrencies and launch DDoS attacks

   bleepingcomputer.com

 

  • Microsoft Sway is abused for phishing and malware delivery

   proofpoint.com

 

  • New Erbium infostealer distributed via fake popular video games targeting cryptocurrency theft

   securityaffairs.co

 

  • Ransomware operators add data wiping to their extortion techniques

   securityaffairs.co

 

  • NullMixer, the new tool for spreading malware via malicious websites used in multiple campaigns

   infosecurity-magazine.com

 

  • Cybercriminals use 'mouseover' event in PowerPoint presentations for malware delivery

   bleepingcomputer.com

 

  • Vulnerable Microsoft SQL servers targeted in new wave of FARGO ransomware attacks

   bleepingcomputer.com

 

  • Malicious OAuth applications used to compromise email servers and spread spam

   microsoft.com

 

  • Malicious NPM discovered masquerading as legitimate software library for Material Tailwind

   thehackernews.com

 

  • Fake Zoom apps found downloading Vidar Stealer malware

   theregister.com

 

  • Threat actors abuse LinkedIn's Smart Links feature in phishing campaign

   darkreading.com

 

  • Two-step phishing attack uses Powtoon Video to steal credentials

   darkreading.com

 

  • New phishing campaign impersonating governments and embassies targets Russian and Chinese government targets

   fortinet.com

 

  • Russian Sandworm group impersonates telecommunications providers to target Ukrainian entities

   bleepingcomputer.com

 

  • New large-scale click-fraud campaign targets gamers by deploying malicious extensions

   thehackernews.com

 

  • Hive ransomware claims claim to cyberattack on Bell Canada subsidiary

   bleepingcomputer.com

 

  • Russia-linked APT group Gamaredon targets Ukraine with a new infostealer

   securityaffairs.co

 

  • Actors behind Ragnar Locker ransomware target the energy sector

   infosecurity-magazine.com

 

We promote the transformation of business and society through innovative solutions and services, putting people at the center.

 

 

minsait.com

Indra is one of the leading global technology and consulting companies: the technology partner for key operations of client businesses worldwide.

 

indracompany.com

We promote the transformation of business and society through innovative solutions and services, putting people at the center.

 

minsait.com

Indra is one of the leading global technology and consulting companies: the technology partner for key operations of client businesses worldwide.

 

indracompany.com