Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 57 / 204
4069 résultats taggé EN  ✕
OpenPLC OpenPLC_v3 OpenPLC Runtime EtherNet/IP parser stack-based buffer overflow vulnerability https://talosintelligence.com/vulnerability_reports/TALOS-2024-2005?is=09685296f9ea1fb2ee0963f2febaeb3a55d8fb1eddbb11ed4bd2da49d711f2c7
28/09/2024 10:09:51
QRCode
archive.org

A stack-based buffer overflow vulnerability exists in the OpenPLC Runtime EtherNet/IP parser functionality of OpenPLC _v3 b4702061dc14d1024856f71b4543298d77007b88. A specially crafted EtherNet/IP request can lead to remote code execution. An attacker can send a series of EtherNet/IP requests to trigger this vulnerability.

talosintelligence EN 2024 vulnerability report OpenPLC CVE-2024-34026
10 security bugs put fuel storage tanks at risk of attacks https://www.theregister.com/2024/09/24/security_bugs_fuel_storage_tanks/?is=09685296f9ea1fb2ee0963f2febaeb3a55d8fb1eddbb11ed4bd2da49d711f2c7
28/09/2024 10:08:49
QRCode
archive.org
thumbnail

Tens of thousands of fuel storage tanks in critical infrastructure facilities remain vulnerable to zero-day attacks due to buggy Automatic Tank Gauge systems from multiple vendors, say infosec researchers.

Automatic Tank Gauges (ATGs) are used to monitor fuel levels in storage tanks and ensure that the tanks don't leak. The ten CVEs disclosed today were found in products from several different vendors: Dover Fueling Solutions (DFS), OPW Fuel Management Systems (owned by DFS), Franklin Fueling Systems, and OMNTEC.

theregister EN 2024 CVE-2024-45066 CVE-2024-43693 ATG fuel storage tanks SFS OMNTEC
NIST proposes barring some of the most nonsensical password rules https://arstechnica.com/security/2024/09/nist-proposes-barring-some-of-the-most-nonsensical-password-rules/?is=09685296f9ea1fb2ee0963f2febaeb3a55d8fb1eddbb11ed4bd2da49d711f2c7
28/09/2024 10:08:00
QRCode
archive.org
thumbnail

The National Institute of Standards and Technology (NIST), the federal body that sets technology standards for governmental agencies, standards organizations, and private companies, has proposed barring some of the most vexing and nonsensical password requirements. Chief among them: mandatory resets, required or restricted use of certain characters, and the use of security questions.

arstechnica EN 2024 NIST password rules best-practices standard rules
China-linked APT group Salt Typhoon compromised some US ISPs https://securityaffairs.com/168941/apt/salt-typhoon-china-linked-threat-actors-breached-us-isp.html?amp
27/09/2024 10:20:53
QRCode
archive.org
thumbnail

China-linked threat actors compromised some U.S. internet service providers as part of a cyber espionage campaign code-named Salt Typhoon.

The state-sponsored hackers aimed at gathering intelligence from the targets or carrying out disruptive cyberattacks.

The Wall Street Journal reported that experts are investigating into the security breached to determine if the attackers gained access to Cisco Systems routers, which are core network components of the ISP infrastructures.

securityaffairs EN 2024 China-linked APT Salt-Typhoon US ISP compromised Cisco
Simple Mail Transfer Pirates: How threat actors are abusing third-party infrastructure to send spam https://blog.talosintelligence.com/simple-mail-transfer-pirates/
27/09/2024 09:25:36
QRCode
archive.org
thumbnail

Many spammers have elected to attack web pages and mail servers of legitimate organizations, so they may use these “pirated” resources to send unsolicited email.

talosintelligence EN 2024 spam unsolicited email Techniques hird-party infrastructure
Rhadamanthys Stealer v0.7.0: A Rising Threat in the Cybercrime Ecosystem https://www.recordedfuture.com/research/rhadamanthys-stealer-adds-innovative-ai-feature-version
27/09/2024 09:18:02
QRCode
archive.org
thumbnail

Insikt Group’s analysis of Rhadamanthys Stealer v0.7.0 reveals its growing capabilities, including AI-powered seed phrase extraction and MSI installer evasion tactics.

recordedfuture EN 2024 research Rhadamanthys Stealer
Hacker plants false memories in ChatGPT to steal user data in perpetuity https://arstechnica.com/security/2024/09/false-memories-planted-in-chatgpt-give-hacker-persistent-exfiltration-channel/
26/09/2024 08:04:40
QRCode
archive.org
thumbnail

Emails, documents, and other untrusted content can plant malicious memories.

arstechnica EN 2024 ChatGPT exploit malicious memories attack
Dozens of Fortune 100 companies have unwittingly hired North Korean IT workers, according to report https://therecord.media/major-us-companies-unwittingly-hire-north-korean-remote-it-workers
26/09/2024 08:04:02
QRCode
archive.org
thumbnail

Google said it has been contacted by several major U.S. companies recently who discovered that they unknowingly hired North Koreans using fake identities for remote IT roles.

therecord.media EN 2024 UNC5267 North-Korea workers supply-chain
Behind the CAPTCHA: A Clever Gateway of Malware https://www.mcafee.com/blogs/other-blogs/mcafee-labs/behind-the-captcha-a-clever-gateway-of-malware/
25/09/2024 21:00:34
QRCode
archive.org
thumbnail

McAfee Labs recently observed an infection chain where fake CAPTCHA pages are being leveraged to distribute malware, specifically Lumma Stealer. We are observing a campaign targeting multiple countries. Below is a map showing the geolocation of devices accessing fake CAPTCHA URLs, highlighting the global distribution of the attack.

mcafee EN 2024 CAPTCHA Gateway Malware LummaStealer campaign fake
Critical Ivanti vTM auth bypass bug now exploited in attacks https://www.bleepingcomputer.com/news/security/critical-ivanti-vtm-auth-bypass-bug-now-exploited-in-attacks/
24/09/2024 21:03:03
QRCode
archive.org
thumbnail

CISA has tagged another critical Ivanti security vulnerability, which can let threat actors create rogue admin users on vulnerable Virtual Traffic Manager (vTM) appliances, as actively exploited in attacks.

bleepingcomputer EN 2024 Authentication-Bypass Bypass CISA Exploit Ivanti PoC
Kryptina RaaS | From Unsellable Cast-Off to Enterprise Ransomware https://www.sentinelone.com/labs/kryptina-raas-from-unsellable-cast-off-to-enterprise-ransomware/
24/09/2024 08:41:21
QRCode
archive.org
thumbnail

Kryptina's adoption by Mallox affiliates complicates malware tracking as ransomware operators blend different codebases into new variants.

  • Kryptina evolved from a free tool on public forums to being actively used in enterprise attacks, particularly under the Mallox ransomware family.
  • In May 2024, a Mallox affiliate leaked staging server data, revealing that their Linux ransomware was based on a modified version of Kryptina.
  • The affiliate made superficial changes to source code and documentation, stripping Kryptina branding but retaining core functionality.
  • The adoption of Kryptina by Mallox affiliates exemplifies the commoditization of ransomware tools, complicating malware tracking as affiliates blend different codebases into new variants.
  • This original research was presented by the author at LABScon 2024 in Scottsdale, Arizona.
sentinelone EN 2024 Kryptina RaaS Mallox Ransomware analysis LABScon2024
US intelligence agencies confirm Russia is pushing fake videos of Kamala Harris https://therecord.media/us-intelligence-confirms-russia-fake-videos
24/09/2024 08:39:59
QRCode
archive.org
thumbnail

The U.S. intelligence community on Monday said Russia is responsible for recent videos shared on social media that sought to denigrate Vice President Kamala Harris, including one that tried to implicate her in a hit-and-run accident.

Spy agencies also assess that Russian influence actors were responsible for altering videos of the vice president's speeches — behavior consistent with Moscow’s broader efforts to boost former President Donald Trump’s candidacy and disparage Harris and the Democratic Party, an official with the Office of the Director of National Intelligence said during a press briefing.

therecord.media EN 2024 US Russia deepfake presidential-campaign influence
Staying a Step Ahead: Mitigating the DPRK IT Worker Threat https://cloud.google.com/blog/topics/threat-intelligence/mitigating-dprk-it-worker-threat/?hl=en
24/09/2024 08:37:56
QRCode
archive.org
thumbnail

North Korea's IT workforce presents a persistent and escalating cyber threat.

Mandiant EN 2024 fake workforce DPRK North-Korea UNC5267
Iran linked hacker group Handala Hack Team claim pager explosions linked to Israeli battery company https://doublepulsar.com/hacker-group-handala-hack-team-claim-battery-explosions-linked-to-israeli-battery-company-5bea086280cd
23/09/2024 21:36:35
QRCode
archive.org

Back in May, I started tracking Handala, a hacktivist branded group expressing pro-Palestine views:

doublepulsar EN 2024 Handala hacktivist Palestine Israel data-breach data-leak vidisco
Telegram Changes Policy, Says It Will Provide User Data to Authorities https://www.404media.co/telegram-changes-policy-says-it-will-provide-user-data-to-authorities/
23/09/2024 19:48:42
QRCode
archive.org
thumbnail

In an update to its privacy policy, Telegram says it will now share IP addresses and phone numbers to authorities in response to valid orders. The change is a dramatic switch for the social network app, which has become a hotbed for criminals.

404media EN 2024 Telegram privacy policy Authorities
Rental Car Vendor's Security Flaw Exposed Damage Claims Reports https://www.adversis.io/blogs/hurts-doesnt-it-from-phishing-to
23/09/2024 19:09:56
QRCode
archive.org
thumbnail

Legitimate emails with bad practices and an insecure website add insult to injury.

adversis EN 2024 Rental Car Damage data-leak hertz
China urges netizens to be vigilant against Taiwanese cyberattacks https://www.japantimes.co.jp/news/2024/09/23/asia-pacific/politics/china-netizens-taiwanese-cyberattacks/
23/09/2024 07:27:23
QRCode
archive.org
thumbnail

The hacking group's X account shared videos comparing Xi Jinping to an emperor and others commemorating the 1989 Tiananmen Square demonstrations.

japantimes EN 2024 Taiwan hacking China cyberattacks
Microsoft ends development of Windows Server Update Services (WSUS) https://www.bleepingcomputer.com/news/microsoft/microsoft-officially-deprecates-windows-server-update-services-wsus/
22/09/2024 12:39:43
QRCode
archive.org
thumbnail

Microsoft has officially announced that Windows Server Update Services (WSUS) is now deprecated, but plans to maintain current functionality and continue publishing updates through the channel.

bleepingcomputer EN 2024 Deprecated Deprecation Windows Windows-Server-Update-Services WSUS Microsoft
Insecure software makers are the real cyber villains – CISA https://www.theregister.com/2024/09/20/cisa_sloppy_vendors_cybercrime_villains
22/09/2024 12:34:12
QRCode
archive.org
thumbnail

Write better code, urges Jen Easterly. And while you're at it, give crime gangs horrible names like 'Evil Ferret'

theregister EN CISA Jen-Easterly Insecure-software
Germany seizes 47 crypto exchanges tied to ‘underground economy’ https://cointelegraph.com/news/german-government-shuts-47-suspicious-crypto-exchanges
22/09/2024 00:38:13
QRCode
archive.org

German authorities sent a loud and clear message to criminal users of the exchanges: We found their servers and have your data — see you soon.

cointelegraph EN 2024 Germany seized crypto-exchanges underground-economy
page 57 / 204
4639 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio