Breaking News

Security Affairs newsletter Round 390

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box.

If you want to also receive for free the newsletter with the international press subscribe here.

Daixin Team targets health organizations with ransomware, US agencies warn
Threat actors exploit critical flaw in VMware Workspace ONE Access to drop ransomware, miners
EnergyAustralia Electricity company discloses security breach
Experts warn of CVE-2022-42889 Text4Shell exploit attempts
CISA adds Linux kernel flaw CVE-2021-3493 to its Known Exploited Vulnerabilities Catalog
GUAC – A Google Open Source Project to secure software supply chain
News URSNIF variant doesn’t support banking features
Healthcare system Advocate Aurora Health data breach potentially impacted 3M patients
Experts spotted a new undetectable PowerShell Backdoor posing as a Windows update
BlueBleed: Microsoft confirmed data leak exposing customers’ info
Internet disruptions observed as Russia targets critical infrastructure in Ukraine
Brazilian police arrested a man suspected of being a member of LAPSUS$ gang
Experts discovered millions of .git folders exposed to public
Text4Shell, a remote code execution bug in Apache Commons Text library
Researchers share of FabriXss bug impacting Azure Fabric Explorer
The missed link between Ransom Cartel and REvil ransomware gangs
Microsoft Office 365 Message Encryption (OME) doesn’t ensure confidentiality
Law enforcement arrested 31 suspects for stealing cars by hacking key fobs
China-linked APT41 group targets Hong Kong with Spyder Loader
Critical Remote Code Execution issue impacts popular post-exploitation toolkit Cobalt Strike
Over 17000 Fortinet devices exposed online are very likely vulnerable to CVE-2022-40684
CVE-2022-28762: Zoom for macOS contains a debugging port misconfiguration
Retail giant Woolworths discloses data breach of MyDeal online marketplace
New UEFI rootkit Black Lotus offered for sale at $5,000
Japanese tech firm Oomiya hit by LockBit 3.0. Multiple supply chains potentially impacted
Bulgaria hit by a cyber attack originating from Russia
Interpol arrested 75 members of the cybercrime ring Black Axe
45,654 VMware ESXi servers reached End of Life on Oct. 15
Mysterious Prestige ransomware targets organizations in Ukraine and Poland
Threat actors hacked hundreds of servers by exploiting Zimbra CVE-2022-41352 bug

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

PuTTY SSH Client flaw allows of private keys recovery

The PuTTY Secure Shell (SSH) and Telnet client are impacted by a critical vulnerability that could…

2 hours ago

A renewed espionage campaign targets South Asia with iOS spyware LightSpy

Researchers warn of a renewed cyber espionage campaign targeting users in South Asia with the…

7 hours ago

Misinformation and hacktivist campaigns targeting the Philippines skyrocket

Amidst rising tensions with China in the SCS, Resecurity observed a spike in malicious cyber…

7 hours ago

Russia is trying to sabotage European railways, Czech minister said

Czech transport minister warned that Russia conducted ‘thousands’ of attempts to sabotage railways, attempting to…

11 hours ago

Ransomware group Dark Angels claims the theft of 1TB of data from chipmaker Nexperia

The Dark Angels (Dunghill) ransomware group claims the hack of the chipmaker Nexperia and the…

13 hours ago

Cisco Duo warns telephony supplier data breach exposed MFA SMS logs

Cisco Duo warns that a data breach involving one of its telephony suppliers exposed multifactor…

1 day ago

This website uses cookies.