Breaking News

Pierluigi Paganini June 25, 2021
Flaws in FortiWeb WAF expose Fortinet devices to remote hack

Fortinet has recently fixed a high-severity vulnerability affecting its FortiWeb web application firewall (WAF) that can be exploited by remote attackers to execute arbitrary commands. Fortinet has recently addressed a high-severity vulnerability (CVE-2021-22123) affecting its FortiWeb web application firewall (WAF), a remote, authenticated attacker can exploit it to execute arbitrary commands via the SAML server […]

Pierluigi Paganini June 25, 2021
Clop gang members recently arrested laundered over $500M in payments

The Clop ransomware members that were recently arrested laundered over $500M in ransomware payments for several malicious actors. The members of the Clop ransomware gang that were recently arrested in Ukraine laundered over $500M for several cybercrime groups. Data related to the money laundering activities were provided by the cryptocurrency exchange portal Binance, who tracked the group as […]

Pierluigi Paganini June 24, 2021
Flaws in Dell BIOSConnect feature affect 128 device models

Flaws affecting the BIOSConnect feature of Dell Client BIOS could be exploited by a privileged attacker to execute arbitrary code at the BIOS/UEFI level of the impacted device. Researchers from cybersecurity firm Eclypsium discovered multiple vulnerabilities affecting the BIOSConnect feature of Dell Client BIOS that could be exploited by a privileged attacker to execute arbitrary code […]

Pierluigi Paganini June 24, 2021
VMware releases patches for critical flaw in Carbon Black App Control

VMware released security patches to address an authentication bypass vulnerability in VMware Carbon Black App Control (AppC) for Windows. VMware released security patches for an authentication bypass vulnerability, tracked as CVE-2021-21998, in Carbon Black App Control (AppC) running on Windows machines. Carbon Black App Control allows to lock down critical systems and servers to prevent […]

Pierluigi Paganini June 24, 2021
Zyxel warns customers of attacks on its enterprise firewall and VPN devices

Networking equipment giant Zyxel warns customers of a series of attacks that have been targeting some of its enterprise firewall and VPN devices. Networking equipment vendor Zyxel warned its customers of a series of attacks that have been targeting some of its enterprise firewall and VPN server solutions. The threat actors are targeting the USG, […]

Pierluigi Paganini June 24, 2021
ChaChi, a GoLang Trojan used in ransomware attacks on US schools

A new Trojan written in the Go programming language, tracked as ChaChi, was involved in ransomware attacks against government agencies and US schools. Researchers from BlackBerry Threat Research and Intelligence spotted a new RAT written in the Go programming language, dubbed ChaChi, which has been used by PYSA (aka Mespinoza) operators to target victims globally. The […]

Pierluigi Paganini June 23, 2021
John McAfee found dead in prison cell ahead of extradition to US

One of the fathers of antivirus software, the entrepreneur John McAfee has been found dead in a Barcelona prison cell while he was waiting for extradition to the US. The popular cybersecurity entrepreneur John McAfee has been found dead in a Barcelona prison cell, a few hours after Spain’s National Court agreed to extradite him […]

Pierluigi Paganini June 23, 2021
LV ransomware operators repurposed a REvil binary to launch a new RaaS

The LV ransomware operators repurposed a REvil binary to create their own strain and launch a ransomware-as-a-service (RaaS). A threat actor known as LV ransomware gang is trying to enter the cybercrime arena, it repurposed a REvil binary almost to create their own strain and launch a ransomware-as-a-service (RaaS). The Sodinokibi/REvil is one of the […]

Pierluigi Paganini June 23, 2021
VMware fixes privilege escalation issue in VMware Tools for Windows

VMware patched a high-severity vulnerability in VMware Tools for Windows that attackers could exploit to execute arbitrary code with elevated privileges. VMware patched a high-severity local privilege escalation vulnerability, tracked as CVE-2021-21999, in VMware Tools for Windows that could be exploited by attackers to execute arbitrary code with elevated privileges. The vulnerability has received a […]

Pierluigi Paganini June 23, 2021
Clop ransomware is back into action after the recent police operation

A week after the law enforcement operation that targeted the Clop ransomware operators, the gang is back into action. A week after the international operation conducted by law enforcement that targeted several members of the Clop ransomware gang, the group is back into action. Last week, Ukraine police arrested multiple individuals that are believed to […]