Vue lecture

Il y a de nouveaux articles disponibles, cliquez pour rafraîchir la page.

Critical SQLi Vulnerability Found in Fortra FileCatalyst Workflow Application

A critical security flaw has been disclosed in Fortra FileCatalyst Workflow that, if left unpatched, could allow an attacker to tamper with the application database. Tracked as CVE-2024-5276, the vulnerability carries a CVSS score of 9.8. It impacts FileCatalyst Workflow versions 5.1.6 Build 135 and earlier. It has been addressed in version 5.1.6 build 139. "An SQL injection vulnerability in

Exploit Attempts Recorded Against New MOVEit Transfer Vulnerability - Patch ASAP!

A newly disclosed critical security flaw impacting Progress Software MOVEit Transfer is already seeing exploitation attempts in the wild shortly after details of the bug were publicly disclosed. The vulnerability, tracked as CVE-2024-5806 (CVSS score: 9.1), concerns an authentication bypass that impacts the following versions - From 2023.0.0 before 2023.0.11 From 2023.1.0 before 2023.1.6, and&

Le Lab de SentinelOne révèle les activités de 2 groupes de hackers chinois

SentinelLabs, la division de recherche de SentinelOne , a analysé, en collaboration avec Recorded Future, deux groupes APT chinois distincts ciblant des entités gouvernementales et des infrastructures critiques au niveau mondial entre 2021 et 2023.  Tribune – Cette étude met en évidence l’utilisation stratégique des ransomwares par les acteurs du cyber espionnage à des fins […]

The post Le Lab de SentinelOne révèle les activités de 2 groupes de hackers chinois first appeared on UnderNews.

Chinese and N. Korean Hackers Target Global Infrastructure with Ransomware

Threat actors with suspected ties to China and North Korea have been linked to ransomware and data encryption attacks targeting government and critical infrastructure sectors across the world between 2021 and 2023. While one cluster of activity has been associated with the ChamelGang (aka CamoFei), the second cluster overlaps with activity previously attributed to Chinese and North Korean

Practical Guidance For Securing Your Software Supply Chain

The heightened regulatory and legal pressure on software-producing organizations to secure their supply chains and ensure the integrity of their software should come as no surprise. In the last several years, the software supply chain has become an increasingly attractive target for attackers who see opportunities to force-multiply their attacks by orders of magnitude. For example, look no

Apple Patches AirPods Bluetooth Vulnerability That Could Allow Eavesdropping

Apple has released a firmware update for AirPods that could allow a malicious actor to gain access to the headphones in an unauthorized manner. Tracked as CVE-2024-27867, the authentication issue affects AirPods (2nd generation and later), AirPods Pro (all models), AirPods Max, Powerbeats Pro, and Beats Fit Pro. "When your headphones are seeking a connection request to one of your previously

JO Paris 2024 entre cybermenaces et tourisme : quand la cyberdéfense devient la nouvelle épreuve reine

Avec 83% des Français inquiets des risques de piratage, protéger les données confidentielles est devenu primordial selon OpenText Cybersecurity. Dans les secteurs stratégiques tels que le tourisme et l’hôtellerie, garantir l’intégrité des systèmes informatiques est crucial. Tribune OpenText Cybersecurity – « Le chiffre d’affaires de la cybermenace étant très lucratif, cela aiguise des appétits » […]

The post JO Paris 2024 entre cybermenaces et tourisme : quand la cyberdéfense devient la nouvelle épreuve reine first appeared on UnderNews.

New Credit Card Skimmer Targets WordPress, Magento, and OpenCart Sites

Multiple content management system (CMS) platforms like WordPress, Magento, and OpenCart have been targeted by a new credit card web skimmer called Caesar Cipher Skimmer. A web skimmer refers to malware that is injected into e-commerce sites with the goal of stealing financial and payment information.  According to Sucuri, the latest campaign entails making malicious modifications to the

New Medusa Android Trojan Targets Banking Users Across 7 Countries

Cybersecurity researchers have discovered an updated version of an Android banking trojan called Medusa that has been used to target users in Canada, France, Italy, Spain, Turkey, the U.K., and the U.S. The new fraud campaigns, observed in May 2024 and active since July 2023, manifested through five different botnets operated by various affiliates, cybersecurity firm Cleafy said in an analysis

❌