Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 9 / 18
349 résultats taggé bleepingcomputer  ✕
PoC exploit released for RCE zero-day in D-Link EXO AX4800 routers https://www.bleepingcomputer.com/news/security/poc-exploit-released-for-rce-zero-day-in-d-link-exo-ax4800-routers/
15/05/2024 00:24:02
QRCode
archive.org
thumbnail

The D-Link EXO AX4800 (DIR-X4860) router is vulnerable to remote unauthenticated command execution that could lead to complete device takeovers by attackers with access to the HNAP port.

bleepingcomputer EN 2024 Authentication-Bypass D-Link Exploit Proof-of-Concept Remote-Command-Execution Router Vulnerability Zero-Day Security InfoSec Computer-Security
Europol confirms web portal breach, says no operational data stolen https://www.bleepingcomputer.com/news/security/europol-confirms-web-portal-breach-says-no-operational-data-stolen/?ref=news.risky.biz
13/05/2024 06:44:20
QRCode
archive.org
thumbnail

Europol, the European Union's law enforcement agency, confirmed that its Europol Platform for Experts (EPE) portal was breached and is now investigating the incident after a threat actor claimed they stole For Official Use Only (FOUO) documents containing classified data.
#Breach #Computer #Data #EPE #Europol #InfoSec #Leak #Security #Theft

bleepingcomputer EN 2024 Europol Security EPE Theft Leak InfoSec Data Breach Computer
Over 50,000 Tinyproxy servers vulnerable to critical RCE flaw https://www.bleepingcomputer.com/news/security/over-50-000-tinyproxy-servers-vulnerable-to-critical-rce-flaw/
12/05/2024 13:10:58
QRCode
archive.org
thumbnail

Nearly 52,000 internet-exposed Tinyproxy instances are vulnerable to CVE-2023-49606, a recently disclosed critical remote code execution (RCE) flaw.

bleepingcomputer EN 2024 CVE-2023-49606 Tinyproxy
Zscaler takes "test environment" offline after rumors of a breach https://www.bleepingcomputer.com/news/security/zscaler-takes-test-environment-offline-after-rumors-of-a-breach/
09/05/2024 12:45:41
QRCode
archive.org
thumbnail

Zscaler says that they discovered an exposed

bleepingcomputer EN 2024 Breach Hacking-Forum Rumor Test-Environment Zscaler
UK confirms Ministry of Defence payroll data exposed in data breach https://www.bleepingcomputer.com/news/security/uk-confirms-ministry-of-defence-payroll-data-exposed-in-data-breach/
07/05/2024 21:47:15
QRCode
archive.org
thumbnail

The UK Government confirmed today that a threat actor recently breached the country's Ministry of Defence and gained access to part of the Armed Forces payment network.

bleepingcomputer EN 2024 Breach Ministry-of-Defence Payroll UK
French hospital CHC-SV refuses to pay LockBit extortion demand https://www.bleepingcomputer.com/news/security/french-hospital-chc-sv-refuses-to-pay-lockbit-extortion-demand/
02/05/2024 08:50:26
QRCode
archive.org
thumbnail

The Hôpital de Cannes - Simone Veil (CHC-SV) in France announced it received a ransom demand from the Lockbit 3.0 ransomware gang, saying they refuse to pay the ransom.

bleepingcomputer EN 2024 CHC-SV France Healthcare Hospital LockBit LockBit-3.0 Ransomware
WP Automatic WordPress plugin hit by millions of SQL injection attacks https://www.bleepingcomputer.com/news/security/wp-automatic-wordpress-plugin-hit-by-millions-of-sql-injection-attacks/
27/04/2024 19:23:36
QRCode
archive.org
thumbnail

Hackers have started to target a critical severity vulnerability in the WP Automatic plugin for WordPress to create user accounts with administrative privileges and to plant backdoors for long-term access.

bleepingcomputer EN 2024 Actively-Exploited Plugin SQL-Injection Vulnerability WordPress WP-Automatic
Okta warns of "unprecedented" credential stuffing attacks on customers https://www.bleepingcomputer.com/news/security/okta-warns-of-unprecedented-credential-stuffing-attacks-on-customers/
27/04/2024 19:19:15
QRCode
archive.org
thumbnail

Okta warns of an "unprecedented" spike in credential stuffing attacks targeting its identity and access management solutions, with some customer accounts breached in the attacks.

bleepingcomputer EN 2024 Account-Takeover Attack Credential-Stuffing Okta warning
Microsoft: APT28 hackers exploit Windows flaw reported by NSA https://www.bleepingcomputer.com/news/security/microsoft-apt28-hackers-exploit-windows-flaw-reported-by-nsa/#google_vignette
22/04/2024 20:08:32
QRCode
archive.org
thumbnail

Microsoft warns that the Russian APT28 threat group exploits a Windows Print Spooler vulnerability to escalate privileges and steal credentials and data using a previously unknown hacking tool called GooseEgg.
#APT28 #Computer #Credential #Escalation #Exploit #GooseEgg #InfoSec #NSA #Print #Privilege #Security #Spooler #Theft #Windows

bleepingcomputer EN 2024 NSA Spooler Print Theft Escalation Credential Windows Privilege GooseEgg Exploit APT28
MITRE says state hackers breached its network via Ivanti zero-days https://www.bleepingcomputer.com/news/security/mitre-says-state-hackers-breached-its-network-via-ivanti-zero-days/
21/04/2024 20:51:39
QRCode
archive.org
thumbnail

The MITRE Corporation says a state-backed hacking group breached its systems in January 2024 by chaining two Ivanti VPN zero-days.

bleepingcomputer EN 2024 Breach Ivanti MITRE Zero-Day Security InfoSec Computer-Security
Ransomware payments drop to record low of 28% in Q1 2024 https://www.bleepingcomputer.com/news/security/ransomware-payments-drop-to-record-low-of-28-percent-in-q1-2024/
21/04/2024 20:42:03
QRCode
archive.org
thumbnail

Ransomware actors have had a rough start this year, as stats from cybersecurity firm Coveware show that the trend of victims declining to pay the cybercriminals continues and has now reached a new record low of 28%.

bleepingcomputer EN 2024 Cybercrime Extortion Law-Enforcement Ransom Ransomware stats
Ivanti warns of critical flaws in its Avalanche MDM solution https://www.bleepingcomputer.com/news/security/ivanti-warns-of-critical-flaws-in-its-avalanche-mdm-solution/#google_vignette
17/04/2024 13:27:39
QRCode
archive.org
thumbnail

Ivanti has released security updates to fix 27 vulnerabilities in its Avalanche mobile device management (MDM) solution, two of them critical heap overflows that can be exploited for remote command execution.

bleepingcomputer EN 2024 Ivanti Ivanti-Avalanche Mobile-Device-Management Remote-Command-Execution CVE-2024-24996 CVE-2024-29204
Targus discloses cyberattack after hackers detected on file servers https://www.bleepingcomputer.com/news/security/targus-discloses-cyberattack-after-hackers-detected-on-file-servers/
14/04/2024 15:16:26
QRCode
archive.org
thumbnail

Laptop and tablet accessories maker Targus disclosed that it suffered a cyberattack disrupting operations after a threat actor gained access to the company's file servers.

bleepingcomputer EN 2024 Mobile InfoSec Security Targus cyberattack
Over 92,000 exposed D-Link NAS devices have a backdoor account https://www.bleepingcomputer.com/news/security/over-92-000-exposed-d-link-nas-devices-have-a-backdoor-account/
06/04/2024 20:13:31
QRCode
archive.org
thumbnail

A threat researcher has disclosed a new arbitrary command injection and hardcoded backdoor flaw in multiple end-of-life D-Link Network Attached Storage (NAS) device models.

bleepingcomputer En 2024 Backdoor Command-Injection D-Link EOL NAS Remote-Code-Execution Vulnerability
Ivanti fixes VPN gateway vulnerability allowing RCE, DoS attacks https://www.bleepingcomputer.com/news/security/ivanti-fixes-vpn-gateway-vulnerability-allowing-rce-dos-attacks/#google_vignette
04/04/2024 19:02:02
QRCode
archive.org
thumbnail

IT security software company Ivanti has released patches to fix multiple security vulnerabilities impacting its Connect Secure and Policy Secure gateways.

bleepingcomputer EN 2024 Connect-Secure Denial-of-Service DoS Ivanti Policy-Secure RCE Remote-Code-Execution Security InfoSec Computer-Security
Google fixes two Pixel zero-day flaws exploited by forensics firms https://www.bleepingcomputer.com/news/security/google-fixes-two-pixel-zero-day-flaws-exploited-by-forensics-firms/
03/04/2024 16:52:35
QRCode
archive.org
thumbnail

Google has fixed two Google Pixel zero-days exploited by forensic firms to unlock phones without a PIN and gain access to the data stored within them.

bleepingcomputer EN 2024 Android Forensics Google Google-Pixel Mobile Pixel Vulnerability Zero-Day GrapheneOS
AT&T confirms data for 73 million customers leaked on hacker forum https://www.bleepingcomputer.com/news/security/atandt-confirms-data-for-73-million-customers-leaked-on-hacker-forum/
30/03/2024 19:34:13
QRCode
archive.org
thumbnail

AT&T has finally confirmed it is impacted by a data breach affecting 73 million current and former customers after initially denying the leaked data originated from them.

bleepingcomputer EN 2024 AT&T Data-Breach Data-Leak Date-of-Birth Hacking-Forum Personal-Information Social-Security-Number
Decade-old Linux ‘wall’ bug helps make fake SUDO prompts, steal passwords https://www.bleepingcomputer.com/news/security/decade-old-linux-wall-bug-helps-make-fake-sudo-prompts-steal-passwords/
28/03/2024 22:50:21
QRCode
archive.org
thumbnail

A vulnerability has been discovered in the 'util-linux' library that could allow unprivileged users to put arbitrary text on other users' terminals using the 'wall' command.

bleepingcomputer EN 2024 Clipboard-Hijacker Library Linux Passwords Terminal WallEscape
Finland confirms APT31 hackers behind 2021 parliament breach https://www.bleepingcomputer.com/news/security/finland-confirms-apt31-hackers-behind-2021-parliament-breach/
27/03/2024 22:34:48
QRCode
archive.org
thumbnail

The Finnish Police confirmed on Tuesday that the APT31 hacking group linked to the Chinese Ministry of State Security (MSS) was behind a breach of the country's parliament disclosed in March 2021.

bleepingcomputer EN 2024 APT31 China Finland Security InfoSec Computer-Security
Google: Spyware vendors behind 50% of zero-days exploited in 2023 https://www.bleepingcomputer.com/news/security/google-spyware-vendors-behind-50-percent-of-zero-days-exploited-in-2023/
27/03/2024 14:04:52
QRCode
archive.org
thumbnail

Google's Threat Analysis Group (TAG) and Google subsidiary Mandiant said they've observed a significant increase in the number of zero-day vulnerabilities exploited in attacks in 2023, many of them linked to spyware vendors and their clients.

bleepingcomputer EN 2024 Google Google-TAG Mandiant Spyware Zero-Day 2023
page 9 / 18
4582 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio