securityaffairs.co Open in urlscan Pro
2001:8d8:100f:f000::289  Public Scan

Submitted URL: http://securityaffairs.co/
Effective URL: https://securityaffairs.co/wordpress/
Submission: On October 18 via manual from CA — Scanned from CA

Form analysis 1 forms found in the DOM

Name: searchformGET https://securityaffairs.co/wordpress/

<form role="search" method="get" name="searchform" id="searchform" action="https://securityaffairs.co/wordpress/">
  <div>
    <input type="text" value="" name="s" id="s" autocomplete="off" title="Search..." class="blur">
    <button type="submit">
      <i class="fa fa-search"></i>
    </button>
  </div>
  <div id="autocomplete"></div>
</form>

Text Content

 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me


MUST READ

Headlines
 * Critical Remote Code Execution issue impacts popular post-exploitation
   toolkit Cobalt Strike
 * Over 17000 Fortinet devices exposed online are very likely vulnerable to
   CVE-2022-40684
 * CVE-2022-28762: Zoom for macOS contains a debugging port misconfiguration
 * Retail giant Woolworths discloses data breach of MyDeal online marketplace
 * New UEFI rootkit Black Lotus offered for sale at $5,000
 * Japanese tech firm Oomiya hit by LockBit 3.0. Multiple supply chains
   potentially impacted



 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me


Powered by pixfutureⓘ


CRITICAL REMOTE CODE EXECUTION ISSUE IMPACTS POPULAR POST-EXPLOITATION TOOLKIT
COBALT STRIKE

HelpSystems, the company that developed the Cobalt Strike platform, addressed a
critical remote code execution vulnerability in its software. HelpSystems, the
company that developed the commercial post-exploitation toolkit Cobalt Strike,
addressed...

October 18, 2022  By Pierluigi Paganini   Posted In  Breaking News  Hacking 



OVER 17000 FORTINET DEVICES EXPOSED ONLINE ARE VERY LIKELY VULNERABLE TO
CVE-2022-40684

Fortinet confirmed that many systems are still vulnerable to attacks exploiting
the CVE-2022-40684 zero-day vulnerability. Fortinet is urging customers to
address the recently discovered CVE-2022-40684 zero-day vulnerability.
Unfortunately, the number...

October 18, 2022  By Pierluigi Paganini   Posted In  Breaking News  Hacking 
Security 

Powered by pixfutureⓘ


CVE-2022-28762: ZOOM FOR MACOS CONTAINS A DEBUGGING PORT MISCONFIGURATION

Video messaging company Zoom fixed a high-severity vulnerability, tracked as
CVE-2022-28762, in Zoom Client for Meetings for macOS. Zoom Client for Meetings
for macOS (Standard and for IT Admin) is affected by a debugging port
misconfiguration. The issue,...

October 18, 2022  By Pierluigi Paganini   Posted In  Breaking News  Security 



RETAIL GIANT WOOLWORTHS DISCLOSES DATA BREACH OF MYDEAL ONLINE MARKETPLACE

Australian retail giant Woolworths disclosed a data breach that impacted
approximately 2.2 million MyDeal customers. Bad news for the customers of the
MyDeal online marketplace, the Australian retail giant Woolworths disclosed a
data breach that impacted...

October 17, 2022  By Pierluigi Paganini   Posted In  Breaking News  Data Breach 



NEW UEFI ROOTKIT BLACK LOTUS OFFERED FOR SALE AT $5,000

Black Lotus is a new, powerful Windows UEFI rootkit advertised on underground
criminal forums, researcher warns. Cybersecurity researcher Scott Scheferman
reported that a new Windows UEFI rootkit, dubbed Black Lotus, is advertised on
underground criminal...

October 17, 2022  By Pierluigi Paganini   Posted In  Breaking News  Malware 



JAPANESE TECH FIRM OOMIYA HIT BY LOCKBIT 3.0. MULTIPLE SUPPLY CHAINS POTENTIALLY
IMPACTED

The IT infrastructure of the Japanese tech company Oomiya was infected with the
LockBit 3.0 ransomware. One of the affiliates for the LockBit 3.0 RaaS hit the
Japanese tech company Oomiya. Oomiya is focused on designing and
manufacturing microelectronics and...

October 17, 2022  By Pierluigi Paganini   Posted In  Breaking News  Cyber Crime 
Hacking  Malware 



BULGARIA HIT BY A CYBER ATTACK ORIGINATING FROM RUSSIA

Government institutions in Bulgaria have been hit by a cyber attack during the
weekend, experts believe it was launched by Russian threat actors. The
infrastructure of government institutions in Bulgaria has been hit by a massive
DDoS attack. The attack...

October 17, 2022  By Pierluigi Paganini   Posted In  Breaking News  Hacking 



INTERPOL ARRESTED 75 MEMBERS OF THE CYBERCRIME RING BLACK AXE

Interpol has announced the arrests of 75 individuals as part of a coordinated
international operation against an organized cybercrime ring called Black Axe.
Interpol arrested 75 individuals as part of a coordinated global operation,
codenamed Operation...

October 17, 2022  By Pierluigi Paganini   Posted In  Breaking News  Cyber Crime 



45,654 VMWARE ESXI SERVERS REACHED END OF LIFE ON OCT. 15

Lansweeper warns that over 45,000 VMware ESXi servers exposed online have
reached end-of-life (EOL), making them an easy target for attackers. IT Asset
Management software provider Lansweeper has scanned the Internet for VMware ESXi
servers and found...

October 17, 2022  By Pierluigi Paganini   Posted In  Breaking News  Security 



MYSTERIOUS PRESTIGE RANSOMWARE TARGETS ORGANIZATIONS IN UKRAINE AND POLAND

Microsoft warns that new Prestige ransomware is targeting transportation and
logistics organizations in Ukraine and Poland. Microsoft reported that new
Prestige ransomware is being used in attacks aimed at transportation and
logistics organizations...

October 16, 2022  By Pierluigi Paganini   Posted In  APT  Breaking News  Cyber
warfare  Hacking  Malware 



12345Next ›Last »
Page 1 of 1364


 * DIGGING THE DEEP WEB: EXPLORING THE DARK SIDE OF THE WEB


 * SPONSORED CONTENT


 * SPONSORED CONTENT
   
   


 * PIXFUTURE


 * PIXFUTURE
   
   Powered by pixfutureⓘ


 * SPONSORED CONTENT
   
   


 * CENTER FOR CYBER SECURITY AND INTERNATIONAL RELATIONS STUDIES


 * SUBSCRIBE SECURITY AFFAIRS NEWSLETTER


 * SECURITY AFFAIRS AWARDED AS BEST EUROPEAN TECH BLOG AT EUROPEAN CYBERSECURITY
   BLOGGER AWARDS


Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved.
Back to top
 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me

We use cookies on our website to give you the most relevant experience by
remembering your preferences and repeat visits. By clicking “Accept All”, you
consent to the use of ALL the cookies. However, you may visit "Cookie Settings"
to provide a controlled consent.
Cookie SettingsAccept All
Manage consent
Close

PRIVACY OVERVIEW

This website uses cookies to improve your experience while you navigate through
the website. Out of these cookies, the cookies that are categorized as necessary
are stored on your browser as they are essential for the working of basic
functionalities...
Necessary
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly.
This category only includes cookies that ensures basic functionalities and
security features of the website. These cookies do not store any personal
information.
Non-necessary
Non-necessary
Any cookies that may not be particularly necessary for the website to function
and is used specifically to collect user personal data via analytics, ads, other
embedded contents are termed as non-necessary cookies. It is mandatory to
procure user consent prior to running these cookies on your website.
SAVE & ACCEPT