Breaking News

Security Affairs newsletter Round 363 by Pierluigi Paganini

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

Microsoft Azure flaws could allow accessing PostgreSQL DBs of other customers
Emotet tests new attack chain in low volume campaigns
Pro-Russian group Killnet launched DDoS attacks on Romanian govt sites
Anonymous hacked Russian PSCB Commercial Bank and companies in the energy sector
Hurry up, disable AFP on your QNAP NAS until the vendor fixes 8 bugs
It’s Called BadUSB for a Reason
Ongoing DDoS attacks from compromised sites hit Ukraine
Bumblebee, a new malware loader used by multiple crimeware threat actors
CISA published 2021 Top 15 most exploited software vulnerabilities
CloudFlare blocked a record HTTPs DDoS attack peaking at 15 rps
Russia-linked threat actors launched hundreds of cyberattacks on Ukraine
US Department of State offers $10M reward for info to locate six Russian Sandworm members
Linux Nimbuspwn flaws could allow attackers to deploy sophisticated threats
Wind Turbine giant Deutsche Windtechnik hit by a professional Cyberattack
Conti ransomware operations surge despite the recent leak
Iran-linked APT Rocket Kitten exploited VMware bug in recent attacks
CISA adds new Microsoft, Linux, and Jenkins flaws to its Known Exploited Vulnerabilities Catalog
Stormous ransomware gang claims to have hacked Coca-Cola
North Korea-linked APT37 targets journalists with GOLDBACKDOOR
Anomaly Six, a US surveillance firm that tracks roughly 3 billion devices in real-time
Iran announced to have foiled massive cyberattacks on public services
BlackCat Ransomware gang breached over 60 orgs worldwide
Experts warn of a surge in zero-day flaws observed and exploited in 2021
Atlassian addresses a critical Jira authentication bypass flaw
Since declaring cyber war on Russia Anonymous leaked 5.8 TB of Russian data
Apr 17 – Apr 23 Ukraine – Russia the silent cyber conflict

Please vote for Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice.
To nominate, please visit: 
https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform  

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

7 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

9 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

9 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

11 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

14 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.