Phishing, the campaigns that are targeting Italy

This post analyzed the numerous phishing campaigns targeting users and organizations in Italy.

Phishing is a ploy to trick users into revealing personal or financial information through an e-mail, Web site, and even through instant messaging.  Particularly very popular is …

A new Magecart campaign hides the malicious code in 404 error page

Researchers observed a new Magecart web skimming campaign changing the websites’ default 404 error page to steal credit cards.

Researchers from the Akamai Security Intelligence Group uncovered a Magecart web skimming campaign that is manipulating the website’s default 404 error page to …

CISA adds Adobe Acrobat Reader flaw to its Known Exploited Vulnerabilities catalog

US CISA added the flaw CVE-2023-21608 in Adobe Acrobat Reader to its Known Exploited Vulnerabilities catalog.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added five new flaws to its Known Exploited Vulnerabilities Catalog, including a high-severity flaw (CVE-2023-21608

CISA adds Adobe Acrobat Reader flaw to its Known Exploited Vulnerabilities catalog

US CISA added the flaw CVE-2023-21608 in Adobe Acrobat Reader to its Known Exploited Vulnerabilities catalog.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added five new flaws to its Known Exploited Vulnerabilities Catalog, including a high-severity flaw (CVE-2023-21608

#OpIsrael, #FreePalestine & #OpSaudiArabia – How Cyber Actors Capitalize On War Actions Via Psy-Ops

Gaza: Resecurity identified threat actors exploiting the conflict to weaponize psychological operations (PSYOPs) campaigns.

Amidst the outbreak of war on the Gaza Strip last weekend, Resecurity (Los Angeles-based cybersecurity company protecting Fortune 100) has identified multiple cyber-threat actors staging online …

#OpIsrael, #FreePalestine & #OpSaudiArabia – How Cyber Actors Capitalize On War Actions Via Psy-Ops

Gaza: Resecurity identified threat actors exploiting the conflict to weaponize psychological operations (PSYOPs) campaigns.

Amidst the outbreak of war on the Gaza Strip last weekend, Resecurity (Los Angeles-based cybersecurity company protecting Fortune 100) has identified multiple cyber-threat actors staging online …

Microsoft Patch Tuesday updates for October 2023 fixed three actively exploited zero-day flaws

Microsoft Patch Tuesday security updates for October 2023 fixed three actively exploited zero-day vulnerabilities.

Microsoft Patch Tuesday security updates for October 2023 addressed a total of 103 vulnerabilities in Microsoft Windows and Windows Components; Exchange Server; Office and Office Components; …

Microsoft Patch Tuesday updates for October 2023 fixed three actively exploited zero-day flaws

Microsoft Patch Tuesday security updates for October 2023 fixed three actively exploited zero-day vulnerabilities.

Microsoft Patch Tuesday security updates for October 2023 addressed a total of 103 vulnerabilities in Microsoft Windows and Windows Components; Exchange Server; Office and Office Components; …

New ‘HTTP/2 Rapid Reset’ technique behind record-breaking DDoS attacks

A new DDoS technique named ‘HTTP/2 Rapid Reset’ is actively employed in attacks since August enabling record-breaking attacks.

Researchers disclosed a new zero-day DDoS attack technique, named ‘HTTP/2 Rapid Reset’, that was exploited since August in record-breaking attacks.

Google announced …

New ‘HTTP/2 Rapid Reset’ technique behind record-breaking DDoS attacks

A new DDoS technique named ‘HTTP/2 Rapid Reset’ is actively employed in attacks since August enabling record-breaking attacks.

Researchers disclosed a new zero-day DDoS attack technique, named ‘HTTP/2 Rapid Reset’, that was exploited since August in record-breaking attacks.

Google announced …

A flaw in libcue library impacts GNOME Linux systems

A vulnerability in the libcue library impacting GNOME Linux systems can be exploited to achieve remote code execution (RCE) on affected hosts.

A threat actor can trigger a vulnerability, tracked as CVE-2023-43641 (CVSS score: 8.8), in the libcue library impacting …

A flaw in libcue library impacts GNOME Linux systems

A vulnerability in the libcue library impacting GNOME Linux systems can be exploited to achieve remote code execution (RCE) on affected hosts.

A threat actor can trigger a vulnerability, tracked as CVE-2023-43641 (CVSS score: 8.8), in the libcue library impacting …

Large-scale Citrix NetScaler Gateway credential harvesting campaign exploits CVE-2023-3519

IBM observed a credential harvesting campaign that is targeting Citrix NetScaler gateways affected by the CVE-2023-3519 vulnerability.

IBM’s X-Force researchers reported that threat actors are conducting a large-scale credential harvesting campaign exploiting the recent CVE-2023-3519 vulnerability (CVSS score: 9.8) in …

The source code of the 2020 variant of HelloKitty ransomware was leaked on a cybercrime forum

A threat actor has leaked the source code for the first version of the HelloKitty ransomware on a Russian-speaking cybercrime forum.

Cybersecurity researchers 3xp0rt reported that a threat actor that goes online with the moniker ‘kapuchin0’ (and also uses the …

The source code of the 2020 variant of HelloKitty ransomware was leaked on a cybercrime forum

A threat actor has leaked the source code for the first version of the HelloKitty ransomware on a Russian-speaking cybercrime forum.

Cybersecurity researchers 3xp0rt reported that a threat actor that goes online with the moniker ‘kapuchin0’ (and also uses the …

Gaza-linked hackers and Pro-Russia groups are targeting Israel

Microsoft linked a Gaza-based threat actor tracked as Storm-1133 to a series of attacks aimed at private organizations in Israel.

The fourth annual Digital Defense Report published by Microsoft linked a series of attacks against organizations in Israel to a …

Flagstar Bank suffered a data breach once again

Flagstar Bank announced a data breach suffered by a third-party service provider exposed the personal information of over 800,000 US customers.

Flagstar Bank is warning 837,390 US customers that their personal information was exposed after threat actors breached the third-party …

Flagstar Bank suffered a data breach once again

Flagstar Bank announced a data breach suffered by a third-party service provider exposed the personal information of over 800,000 US customers.

Flagstar Bank is warning 837,390 US customers that their personal information was exposed after threat actors breached the third-party …

Android devices shipped with backdoored firmware as part of the BADBOX network

Researchers warn that more than 70,000 Android smartphones, CTV boxes, and tablets were shipped with backdoored firmware as part of BADBOX network.

Cybersecurity researchers at Human Security discovered a global network of consumer products, dubbed BADBOX, with firmware backdoors installed …

Security Affairs newsletter Round 440 by Pierluigi Paganini – International edition

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box.

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

QakBot
文 » A