web analytics
Breaking News Cyber Security News hacking hacking news information security news IT Information Security Kansas State University Pierluigi Paganini rss-feed-post-generator-echo Security Security Affairs Security News SecurityAffairs

Kansas State University suffered a serious cybersecurity incident – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Kansas State University suffered a serious cybersecurity incident Kansas State University (K-State) suffered a cybersecurity incident that has disrupted part...

Breaking News Cyber Security News hacking hacking news information security news IT Information Security Pierluigi Paganini Pixiefail rss-feed-post-generator-echo Security Affairs Security News SecurityAffairs UEFI

PixieFail: Nine flaws in UEFI open-source reference implementation could have severe impacts – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini PixieFail: Nine flaws in UEFI open-source reference implementation could have severe impacts Experts found multiple flaws, collectively named PixieFail, in...

Apple Breaking News Cyber Security News hacking hacking news information security news iPhones IT Information Security Malware Mobile Pegasus Pierluigi Paganini rss-feed-post-generator-echo Security Affairs SecurityAffairs

iShutdown lightweight method allows to discover spyware infections on iPhones – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini iShutdown lightweight method allows to discover spyware infections on iPhones Researchers devised a “lightweight method,” called iShutdown, to determine whether Apple iOS...

Breaking News Citrix Cyber Security News hacking hacking news IT Information Security Pierluigi Paganini rss-feed-post-generator-echo Security Affairs Security News SecurityAffairs zero-day

Citrix warns admins to immediately patch NetScaler for actively exploited zero-days – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Citrix warns admins to immediately patch NetScaler for actively exploited zero-days Citrix fixed two actively exploited zero-day vulnerabilities impacting Netscaler...

Bosch BCC100 Breaking News Cyber Security News hacking hacking news information security news IT Information Security Pierluigi Paganini rss-feed-post-generator-echo Security Security Affairs Security News SecurityAffairs thermostats

Experts warn of a vulnerability affecting Bosch BCC100 Thermostat – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Experts warn of a vulnerability affecting Bosch BCC100 Thermostat Researchers warn of high-severity vulnerability affecting Bosch BCC100 thermostats. Researchers from...

Breaking News Cyber Security News hacking hacking news information security news IT Information Security Pierluigi Paganini rss-feed-post-generator-echo Security Security Affairs Security News SecurityAffairs sonicwall SonicWall NGFW

Over 178,000 SonicWall next-generation firewalls (NGFW) online exposed to hack – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Over 178,000 SonicWall next-generation firewalls (NGFW) online exposed to hack Researchers from Bishop Fox found over 178,000 SonicWall next-generation firewalls...

Breaking News Cyber Security News Cybercrime hacking information security news IT Information Security Malware Phemedrone info stealer Pierluigi Paganini rss-feed-post-generator-echo Security Affairs Security News SecurityAffairs Windows

Phemedrone info stealer campaign exploits Windows smartScreen bypass – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Phemedrone info stealer campaign exploits Windows smartScreen bypass Threat actors exploit a recent Windows SmartScreen bypass flaw CVE-2023-36025 to deliver...

Apache Hadoop Breaking News crypto miner Cyber Security News hacking hacking news information security news IT Information Security Malware Pierluigi Paganini rss-feed-post-generator-echo Security Security Affairs SecurityAffairs

Attackers target Apache Hadoop and Flink to deliver cryptominers – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Attackers target Apache Hadoop and Flink to deliver cryptominers Researchers devised a new attack that exploits misconfigurations in Apache Hadoop...

Apple Bluetooth Breaking News Cyber Security News hacking hacking news information security news IT Information Security Pierluigi Paganini rss-feed-post-generator-echo Security Affairs SecurityAffairs

Apple fixed a bug in Magic Keyboard that allows to monitor Bluetooth traffic – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Apple fixed a bug in Magic Keyboard that allows to monitor Bluetooth traffic Apple addressed a recently disclosed Bluetooth keyboard...

Akira ransomware Breaking News Cyber Crime Cyber Security News Cybercrime Data Breach Finland hacking hacking news information security news IT Information Security Malware Pierluigi Paganini rss-feed-post-generator-echo Security Affairs SecurityAffairs

Akira ransomware targets Finnish organizations – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Akira ransomware targets Finnish organizations The Finish National Cybersecurity Center (NCSC-FI) warns of increased Akira ransomware attacks targeting NAS and tape...

Breaking News Cyber Security News GitLab hacking hacking news information security news IT Information Security Pierluigi Paganini rss-feed-post-generator-echo Security Security Affairs Security News SecurityAffairs zero-day

GitLab fixed a critical zero-click account hijacking flaw – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini GitLab fixed a critical zero-click account hijacking flaw GitLab addressed two critical flaws impacting both the Community and Enterprise Edition,...

Apache OFBiz Breaking News CVE-2023-51467 Cyber Security News hacking hacking news information security news IT Information Security Malware Pierluigi Paganini rss-feed-post-generator-echo Security Affairs Security News SecurityAffairs

Researchers created a PoC for Apache OFBiz flaw CVE-2023-51467 – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Researchers created a PoC for Apache OFBiz flaw CVE-2023-51467 Researchers published a proof-of-concept (PoC) code for the recently disclosed critical flaw CVE-2023-51467 in...

Breaking News Cyber Security News hacking hacking news information security news IT Information Security Pierluigi Paganini rss-feed-post-generator-echo Security Security Affairs Security News SecurityAffairs Team Liquid

Team Liquid’s wiki leak exposes 118K users – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Team Liquid’s wiki leak exposes 118K users Liquipedia, an online e-sports platform run by Team Liquid, exposed a database revealing...

Breaking News Cyber Security News hacking hacking news information security news Invanti Ivanti IT Information Security Pierluigi Paganini rss-feed-post-generator-echo Security Security Affairs Security News SecurityAffairs

Two zero-day bugs in Ivanti Connect Secure actively exploited – Source: securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Two zero-day bugs in Ivanti Connect Secure actively exploited Ivanti revealed that two threat actors are exploiting two zero-day vulnerabilities...