Breaking News

Security Affairs newsletter Round 222 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

Kindle Edition

Paper Copy

Once again thank you!

Croatia government agencies targeted with news SilentTrinity malware
Customers of 7-Eleven Japan lost $500,000 due to a flaw in the mobile app
Hackers compromised a Canonical GitHub account, Ubuntu source code was not impacted
Backdoor mechanism found in Ruby strong_password library
Cyberattack shuts down La Porte County government systems
Experts uncovered a new Magecart campaign that hacked over 960 stores
Hackers are poisoning the PGP SKS keyserver network poisoned
Spotting RATs: Delphi wrapper makes the analysis harder
UK ICO fines British Airways £183 Million under GDPR over 2018 security breach
A new Astaroth Trojan Campaign uncovered by Microsoft
Flaw in Zoom video conferencing software lets sites take over webcam on Mac
Kaspersky report: Malware shared by USCYBERCOM first seen in December 2016
Maryland Department of Labor discloses a data breach
Prototype Pollution flaw discovered in all versions of Lodash Library
Adobe Patch Tuesday updates for July 2019 address only 5 minor flaws
Kali Linux is now available for Raspberry Pi 4
Microsoft released Patch Tuesday security updates for July 2019
Parents Guide for Safe YouTube and Internet Streaming for Kids
Severe vulnerabilities allow hacking older GE anesthesia machines
UK ICO proposes a $123 million fine for Marriott 2014 data breach
A new NAS Ransomware targets QNAP Devices
Agent Smith Android malware already infected 25 million devices
Intel addresses high severity flaw in Processor Diagnostic Tool
New FinFisher spyware used to spy on iOS and Android users in 20 countries
CVE-2019-1132 Windows Zero-Day exploited by Buhtrap Group in government attack
Exclusive, experts at Yoroi-Cybaze ZLab released a free decryptor for Loocipher Ransomware
Hackers stole $32 million from Bitpoint cryptocurrency exchange
New Miori botnet has a unique protocol for C2 communication
FTC approves a record $5 billion settlement with Facebook over Cambridge Analytica scandal
Magecart group infected over 17,000 domains via unprotected AWS S3 Buckets
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – newsletter)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

6 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

7 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

17 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

1 day ago

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites

Japan's CERT warns of a vulnerability in the Forminator WordPress plugin that allows unrestricted file uploads…

1 day ago

This website uses cookies.