Breaking News

Pierluigi Paganini December 25, 2017
Experts discovered a flaw in GoAhead that affects hundreds of thousands IoT devices

Experts from Elttam discovered a flaw in GoAhead tiny web server that affects hundreds of thousands IoT devices, it could be exploited to remotely execute malicious code on affected devices. A vulnerability in the GoAhead tiny web server package, tracked as CVE-2017-17562, affects hundreds of thousands of IoT devices. The GoAhead solution is widely adopted by tech giants, including Comcast, […]

Pierluigi Paganini December 25, 2017
Schneider Electric Patches Flaws in Pelco VideoXpert Enterprise product

Schneider Electric recently released a firmware update for its Pelco VideoXpert Enterprise product that addresses several vulnerabilities, including a high severity code execution flaw, tracked as CVE-2017-9966. The Pelco VideoXpert solution is widely used in commercial facilities worldwide. The security researcher Gjoko Krstic has found two directory traversal bugs and an improper access control flaw that […]

Pierluigi Paganini December 24, 2017
Experts from Bleeping Computer spotted a new Cryptomix Ransomware variant

Security experts spotted a new variant of the CryptoMix ransomware that uses a different extension (.FILE) and a new set of contact emails. Security experts from BleepingComputer discovered a new variant of the CryptoMix ransomware that uses a different extension (.FILE)  to append to the file names of the encrypted files and uses new contact emails. For example, a file encrypted by […]

Pierluigi Paganini December 24, 2017
Security Affairs newsletter Round 142 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! ·      New PRILEX ATM Malware used in targeted attacks against a Brazilian bank ·      Security Affairs newsletter Round 141 – News of the week ·      The Russian pipeline giant Transneft infected with a Monero […]

Pierluigi Paganini December 24, 2017
Facebook’s photo tagging system now looks for users in photos they’re not tagged in

Facebook’s is rolling out a new feature for its photo tagging mechanism, it now looks for users in photos they’re not tagged in. Facebook is rolling out a new feature for its photo tagging mechanism that will now scan newly uploaded photos and alert all the users it recognizes in that photo. The feature aims to […]

Pierluigi Paganini December 23, 2017
Experts uncovered a new GlobeImposter Ransomware malspam campaign

Experts observed cybercriminals are conducting a new malspam campaign to distribute a new variant of the GlobeImposter ransomware According to Lawrence Abrams from BleepingComputer, crooks are conducting a new malspam campaign to distribute a new variant of the GlobeImposter ransomware that appends the “..doc” extension to encrypted files. The malicious messages pretend to have attached photos being sent to the […]

Pierluigi Paganini December 23, 2017
Chinese authorities have sentenced a man to 5 years in prison for selling a VPN service without the authorization

The Chinese authorities have sentenced a man to five-and-a-half years in prison for selling a VPN service without the authorization. China continues to intensify the monitoring of the cyberspace applying, the authorities always fight any services that could be used to bypass its censorship system known as the Great Firewall. The Great Firewall project already blocked access to […]

Pierluigi Paganini December 23, 2017
Russian Fancy Bear APT Group improves its weapons in ongoing campaigns

Fancy Bear APT group refactored its backdoor and improved encryption to make it stealthier and harder to stop. The operations conducted by Russian Fancy Bear APT group (aka Sednit, APT28, and Sofacy,  Pawn Storm, and Strontium) are even more sophisticated and hard to detect due to. According to a new report published by experts from security firm ESET, the […]

Pierluigi Paganini December 23, 2017
Satori is the latest Mirai botnet variant that is targeting Huawei HG532 home routers

Satori botnet, Mirai variant, is responsible for hundreds of thousands of attempts to exploit a recently discovered vulnerability in Huawei HG532 home routers. The Mirai botnet makes the headlines once again, a new variant dubbed Satori is responsible for hundreds of thousands of attempts to exploit a recently discovered vulnerability in Huawei HG532 home routers. The activity […]

Pierluigi Paganini December 22, 2017
Digmine Cryptocurrency Miner spreads via Facebook messenger

Researchers from security firm Trend Micro observed crooks spreading a new cryptocurrency mining bot dubbed Digmine via Facebook Messenger. Watch out for video file (packed in zip archive) sent by your friends via Facebook messenger, according to the researchers from security firm Trend Micro crooks are using this technique to spread a new cryptocurrency mining bot dubbed Digmine. The bot […]