You searched for: Pierluigi Paganini

FIN7 hackers target enterprises with weaponized USB drives via USPSFIN7 hackers target enterprises with weaponized USB drives via USPS

FIN7 hackers target enterprises with weaponized USB drives via USPS

The FIN7 APT group has been targeting businesses with malicious USB drives and Teddy Bears sent to the victims, the…

5 years ago
Critical buffer overflow in CODESYS allows remote code executionCritical buffer overflow in CODESYS allows remote code execution

Critical buffer overflow in CODESYS allows remote code execution

Experts discovered an easily exploitable heap-based buffer overflow flaw, tracked as CVE-2020-10245, that exists in the CODESYS web server. A…

5 years ago
Hackers target zero-day flaws in enterprise Draytek network devicesHackers target zero-day flaws in enterprise Draytek network devices

Hackers target zero-day flaws in enterprise Draytek network devices

Experts from Qihoo 360's NetLab recently spotted two zero-day campaigns targeting DrayTek enterprise-grade networking devices. Since December 2019, researchers from…

5 years ago
AMD admits hacker stole source code files related to its GPUsAMD admits hacker stole source code files related to its GPUs

AMD admits hacker stole source code files related to its GPUs

AMD admitted that a hacker has stolen files related to some of its graphics products, but it downplayed the potential…

5 years ago
0patch releases free unofficial patches for Windows 0days exploited in the wild0patch releases free unofficial patches for Windows 0days exploited in the wild

0patch releases free unofficial patches for Windows 0days exploited in the wild

ACROS Security’s 0patch service released unofficial patches for two Windows flaws actively exploited by attackers in the wild. ACROS Security’s…

5 years ago
Google issued 40,000 alerts of State-Sponsored attacks in 2019Google issued 40,000 alerts of State-Sponsored attacks in 2019

Google issued 40,000 alerts of State-Sponsored attacks in 2019

Google announced to have warned users of almost 40,000 alerts of state-sponsored phishing or malware attacks during 2019. Google shared…

5 years ago
A missing authorization check in WordPre WPvivid plugin that can lead to the exposure of the database and all filesA missing authorization check in WordPre WPvivid plugin that can lead to the exposure of the database and all files

A missing authorization check in WordPre WPvivid plugin that can lead to the exposure of the database and all files

Researchers warn of a security flaw recently addressed in the WPvivid Backup Plugin that could be exploited to obtain all…

5 years ago
New financially motivated attacks in Western Europe traced to Russian-speaking threat actorsNew financially motivated attacks in Western Europe traced to Russian-speaking threat actors

New financially motivated attacks in Western Europe traced to Russian-speaking threat actors

Researchers at Group-IB observed new financially motivated attacks in Western Europe traced to Russian-speaking threat actors. Group-IB, a Singapore-based cybersecurity…

5 years ago
Ryuk Ransomware operators continue to target hospitals during COVID19 outbreakRyuk Ransomware operators continue to target hospitals during COVID19 outbreak

Ryuk Ransomware operators continue to target hospitals during COVID19 outbreak

Operators behind the Ryuk Ransomware continue to target hospitals even as these organizations are involved in the fight against the…

5 years ago
Operation Poisoned News: Hong Kong iOS users targeted with watering hole attacksOperation Poisoned News: Hong Kong iOS users targeted with watering hole attacks

Operation Poisoned News: Hong Kong iOS users targeted with watering hole attacks

Operation Poisoned News - Experts observed a campaign aimed at infecting the iPhones of users in Hong Kong with an…

5 years ago