Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 165 / 237
TAG Aviation: Black Basta pirate une compagnie romande https://www.watson.ch/fr/suisse/technologie/155927204-tag-aviation-black-basta-pirate-une-compagnie-romande
14/06/2023 17:05:24
QRCode
archive.org
thumbnail

La société TAG Aviation a été victime d'une attaque par ransomware. Les recherches de watson révèlent que Black Basta est à l'origine de cette attaque.

watson CH FR Suisse TAG Aviation ransomware BlackBasta Technologie Informatique hacker Cybercrime Genève
Switzerland under cyberattack https://www.helpnetsecurity.com/2023/06/14/swiss-government-ddos/
14/06/2023 14:11:04
QRCode
archive.org
thumbnail

The Swiss government is under DDoS attacks, but several ransomware gangs have also turned their sights on other Swiss organizations.

helpnetsecurity EN 2023 CH Swiss DDoS attacks ransomware russia-ukraine-war
Microsoft June 2023 Patch Tuesday fixes 78 flaws, 38 RCE bugs https://www.bleepingcomputer.com/news/microsoft/microsoft-june-2023-patch-tuesday-fixes-78-flaws-38-rce-bugs/
13/06/2023 19:31:28
QRCode
archive.org
thumbnail

Today is Microsoft's June 2023 Patch Tuesday, with security updates for 78 flaws, including 38 remote code execution vulnerabilities.

bleepingcomputer EN 2023 patch-tuesday June2023
Analysis of CVE-2023-27997 and Clarifications on Volt Typhoon Campaign https://www.fortinet.com/blog/psirt-blogs/analysis-of-cve-2023-27997-and-clarifications-on-volt-typhoon-campaign
13/06/2023 07:31:34
QRCode
archive.org
thumbnail

Affected Platforms: FortiOS
Impacted Users: Targeted at government, manufacturing, and critical infrastructure
Impact: Data loss and OS and file corruption
Severity Level: Critical

Today, Fortinet published a CVSS Critical PSIRT Advisory (FG-IR-23-097 / CVE-2023-27997) along with several other SSL-VPN related fixes. This blog adds context to that advisory, providing our customers with additional details to help them make informed, risk-based decisions, and provides our perspective relative to recent events involving malicious actor activity.

fortinet EN 2023 patch CVE-2023-27997 analysis VoltTyphoon Clarifications
Xortigate, or CVE-2023-27997 - The Rumoured RCE That Was https://labs.watchtowr.com/xortigate-or-cve-2023-27997/
13/06/2023 07:21:59
QRCode
archive.org
thumbnail

When Lexfo Security teased a critical pre-authentication RCE bug in FortiGate devices on Saturday 10th, many people speculated on the practical impact of the bug. Would this be a true, sky-is-falling level vulnerability like the recent CVE-2022-42475? Or was it some edge-case hole, requiring some unusual and exotic requisite before any exposure? Others even went further, questioning the legitimacy of the bug itself. Details were scarce and guesswork was rife.

labs.watchtowr EN 2023 Xortigate XOR RCE CVE-2023-27997 FortiGate analysis
CVE-2023-34362 https://attackerkb.com/topics/mXmV0YpC3W/cve-2023-34362/rapid7-analysis
12/06/2023 17:53:05
QRCode
archive.org
thumbnail

On May 31, 2023, Progress Software disclosed a critical SQL injection vulnerability that was later assigned CVE-2023-34362. Rapid7 has observed exploitation in…

attackerkb EN 2023 MOVEit CVE-2023-34362
Attaque DDoS contre l’administration fédérale: plusieurs applications et sites Internet ne sont plus accessibles https://www.ncsc.admin.ch/ncsc/fr/home/aktuell/im-fokus/2023/ddos.html
12/06/2023 11:45:14
QRCode
archive.org

Lundi 12 juin 2023, plusieurs sites Internet de la Confédération étaient ou sont encore inaccessibles, en raison d’une attaque DDoS menée contre ses systèmes. Celle-ci a été rapidement détectée par les spécialistes de l’administration fédérale, qui travaillent actuellement à rétablir dans les plus brefs délais l’accès aux applications et sites Internet touchés.

NCSC FR CH DDoS NoName
Sites officiels paralysés: L’administration fédérale suisse fait l’objet d’une attaque informatique | 24 heures https://www.24heures.ch/ladministration-federale-suisse-fait-lobjet-dune-attaque-informatique-895980737992
12/06/2023 11:05:06
QRCode
archive.org
thumbnail

L’entité «NoName» a pris pour cible des sites officiels de l’administration, comme FedPol, lundi matin lors d’une cyberattaque.

24heures FR CH NoName FedPol DDoS
Microsoft 365 sous le feu nourri d'attaques DDoS Dominique Filippone , publié le 09 Juin 2023 https://www.lemondeinformatique.fr/actualites/lire-microsoft-365-sous-le-feu-nourri-d-attaques-ddos-90673.html
12/06/2023 08:31:11
QRCode
archive.org
thumbnail

Revendiquée par un cyberpirate dénommé Anonymous Sudan, une série d'attaques a paralysé pendant plusieurs jours de multiples services cloud de Microsoft dont Outlook, SharePoint et OneDrive. Les difficultés de l'éditeur à assurer une remise en service complète dans ce laps de temps interroge.

lemondeinformatique FR M365 DDoS Anonymous-Sudan
How North Korea’s Hacker Army Stole $3 Billion in Crypto, Funding Nuclear Program https://archive.ph/4J5cE
12/06/2023 07:22:54
QRCode
archive.org
thumbnail

Regime has trained cybercriminals to impersonate tech workers or employers, amid other schemes

WSJ EN 2023 North-Korea crypto stolen Funding Nuclear
Shell Recharge security lapse exposed EV drivers’ data https://techcrunch.com/2023/06/09/shell-recharge-security-lapse-exposed-drivers-data/
12/06/2023 07:07:56
QRCode
archive.org
thumbnail

Oil giant Shell said it is investigating after a security researcher found an exposed internal database spilling the personal information of drivers who use the company’s electric vehicle charging stations.

techcrunch EN 2023 Leak Shell DataLeak database
Les CFF et le canton d'Argovie aussi concernés par la cyberattaque qui a touché la société Xplain https://www.rts.ch/info/suisse/14093302-les-cff-et-le-canton-d-argovie-aussi-concernes-par-la-cyberattaque-qui-a-touche-la-societe-xplain.html
11/06/2023 20:08:03
QRCode
archive.org
thumbnail

Les CFF et le canton d'Argovie sont à leur tour concernés par la cyberattaque qui a touché la société informatique bernoise Xplain. Des données ont été volées, ont indiqué l'entreprise ferroviaire et le canton.

Une fuite a entraîné le vol des données, ont confirmé dimanche les CFF, suite à un article de la NZZ am Sonntag. De leur côté, les autorités argoviennes font savoir qu'"un petit volume de données opérationnelles liées à des protocoles d'erreur qui étaient analysées chez Xplain" est concerné par la fuite, ainsi que "de la correspondance commerciale".

rts EN 2023 Xplain CFF Argovie
Cyber Extortion activity reached the highest volume ever recorded in Q1 2023 after a decline of 8% in 2022, reveals new Orange Cyberdefense report https://newsroom.orange.com/cyberextortion/?lang=en
11/06/2023 14:28:05
QRCode
archive.org
  • The shift previously observed in the geographical location of cyber extortion (Cy-X) victims continues to accelerate, moving from the United States (-21%), and Canada (-28%) to Southeast Asia region (+42%), the Nordics (+40%) & Latin America (+32%).
  • Whilst Manufacturing continues to be the biggest industry impacted, the number of victims decreased (-39%), with a shift towards the Utilities sector (+51%), Educational Services (+41%) and Finance and Insurance Sectors (+11%).
  • Businesses in 96 different countries were impacted by Cy-X in 2022, equating to nearly half (49%) the countries in the world. Since 2020 Orange Cyberdefense has recorded victims in over 70% of all countries worldwide
  • Over 2,100 organizations in the world were publicly shamed as a victim of Cy-X in 2022, across an almost even distribution of business sizes.
orange.com EN 2023 Cy-X CyberExtortion Orange Cyberdefense report
MOVEit Transfer and MOVEit Cloud Vulnerability https://www.progress.com/security/moveit-transfer-and-moveit-cloud-vulnerability
11/06/2023 14:26:06
QRCode
archive.org
thumbnail

This page provides the latest information on the MOVEit Transfer and MOVEit Cloud vulnerabilities. As we continue our investigation and new details are uncovered, this page will be updated. Please check back frequently for updates.

CVE-PENDING (June 9, 2023)
CVE-2023-34362 (May 31, 2023)

progress.com EN 2023 CVE-2023-34362 MOVEit Cloud
Turkish Citizens' Personal Data Offered Online After Govt Site Hacked https://balkaninsight.com/2023/06/09/turkish-citizens-personal-data-offered-online-after-govt-site-hacked/
10/06/2023 11:39:53
QRCode
archive.org
thumbnail

In a major digital security breach, a website is offering personal data about Turkish citizens including President Recep Tayyip Erdogan that appears to have been stolen by hackers from a government services website.

balkaninsight EN 2023 PII databreach Turkey citizens Erdogan stolen
Pro-Ukraine hackers bring Russian banking system to its knees https://www.firstpost.com/world/pro-ukraine-hackers-bring-russian-banking-system-to-its-knees-12716002.html
09/06/2023 23:22:22
QRCode
archive.org
thumbnail

A team of hackers, hacked into several Russian businesses and the nation's largest ISP and service provider to the Central Bank of Russia. Because of the hack, the Russian banking system went down. The hackers also put up pro-Ukrainian posters on the hacked websites.

firstpost EN 2023 ISP Russian-banking-system central-bank-of-Russia russian-Infotel-JVC russia-ukraine-war
Cyberattaque contre l'entreprise Xplain: l'administration fédérale est également touchée https://www.admin.ch/gov/fr/accueil/documentation/communiques.msg-id-95605.html
09/06/2023 18:31:43
QRCode
archive.org

Informations actuelles de l'administration. Tous les communiqués de l'administration fédérale, des départements et des offices.

admin.ch CH FR 2023 Xplain administration fédérale
La commune vaudoise de Bex touchée par une cyberattaque https://www.ictjournal.ch/news/2023-06-09/la-commune-vaudoise-de-bex-touchee-par-une-cyberattaque
09/06/2023 17:43:48
QRCode
archive.org
thumbnail

Les cybercriminels ont fait une nouvelle victime en Suisse romande.

ICTjournal FR CH 2023 commune vaudoise Bex cyberattaque
Another huge US medical data breach confirmed after Fortra mass-hack https://techcrunch.com/2023/06/09/intellihartx-data-breach-fortra-ransomware/?guccounter=1
09/06/2023 13:33:38
QRCode
archive.org
thumbnail

Hackers stole another half a million people’s personal and health information during a ransomware attack on a technology vendor earlier this year.

Intellihartx, a Tennessee-based company that handles patient payment balances and collections, said in a notice filed with the Maine attorney general’s office that 489,830 patients had information stolen in the cyberattack targeting its vendor, Fortra.

techcrunch EN 2023 Fortra Intellihartx PHI databreach
Clop Ransomware Likely Sitting on MOVEit Transfer Vulnerability (CVE-2023-34362) Since 2021 https://www.kroll.com/en/insights/publications/cyber/clop-ransomware-moveit-transfer-vulnerability-cve-2023-34362
08/06/2023 23:28:04
QRCode
archive.org
thumbnail

On June 5, 2023, the Clop ransomware group publicly claimed responsibility for exploitation of a zero-day vulnerability in the MOVEit Transfer secure file transfer web application (CVE-2023-34362). Learn more.

kroll EN 2023 MOVEit CVE-2023-34362 Clop CVE-2023-34362
page 165 / 237
4736 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio