CISA adds Palo Alto Networks PAN-OS Command Injection flaw to its Known Exploited Vulnerabilities catalog

1 week ago

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Palo Alto Networks PAN-OS Command Injection flaw to its Known Exploited Vulnerabilities…

Threat actors exploited Palo Alto Pan-OS issue to deploy a Python Backdoor

1 week ago

Threat actors have been exploiting the recently disclosed zero-day in Palo Alto Networks PAN-OS since March 26, 2024. Palo Alto…

U.S. and Australian police arrested Firebird RAT author and operator

1 week ago

A joint investigation conducted by U.S. and Australian authorities led to the arrest of two key figures behind the Firebird…

Canadian retail chain Giant Tiger data breach may have impacted millions of customers

1 week ago

A threat actor claimed the hack of the Canadian retail chain Giant Tiger and leaked 2.8 million records on a hacker forum.…

Security Affairs newsletter Round 467 by Pierluigi Paganini – INTERNATIONAL EDITION

1 week ago

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free…

Crooks manipulate GitHub’s search results to distribute malware

1 week ago

Researchers warn threat actors are manipulating GitHub search results to target developers with persistent malware. Checkmarx researchers reported that threat…

BatBadBut flaw allowed an attacker to perform command injection on Windows

1 week ago

A critical vulnerability, named ‘BatBadBut’, impacts multiple programming languages, its exploitation can lead to command injection in Windows applications. The…

Roku disclosed a new security breach impacting 576,000 accounts

2 weeks ago

Roku announced that 576,000 accounts were compromised in a new wave of credential stuffing attacks. Roku announced that 576,000 accounts…

LastPass employee targeted via an audio deepfake call

2 weeks ago

Crooks targeted a LastPass employee using deepfake technology to impersonate the company's CEO in a fraudulent scheme. In a fraudulent…

TA547 targets German organizations with Rhadamanthys malware

2 weeks ago

TA547 group is targeting dozens of German organizations with an information stealer called Rhadamanthys, Proofpoint warns. Proofpoint researchers observed a threat actor,…

This website uses cookies.