Skip to content
GeekWire
  • HOME
  • NEWS
    • CERT
    • EXPLOITS
    • NCSC
    • NVD
    • SECURELIST
    • US-CERT
  • BLOG
    • Books
    • OSINT
    • Pentest
    • Privacy
  • GHDB
  • CHDB
  • OSINT
  • ARCHIVE
  • ABOUT
    • Privacy Policy
    • Terms of Use
    • External Links
    • Sitemap
GeekWire
GeekWire
  • HOME
  • NEWS
    • CERT
    • EXPLOITS
    • NCSC
    • NVD
    • SECURELIST
    • US-CERT
  • BLOG
    • Books
    • OSINT
    • Pentest
    • Privacy
  • GHDB
  • CHDB
  • OSINT
  • ARCHIVE
  • ABOUT
    • Privacy Policy
    • Terms of Use
    • External Links
    • Sitemap

Actors

CISA: Hackers Continue to Exploit Log4Shell in Unpatched VMware Servers

24 June 2022

VMware released patches related to Log4Shell, a vulnerability in a popular Java framework that left countless servers at risk, in December …

Tags Actors, Cyber, Cyber Threats, Hacking, Malicious

Threat actors continue to exploit Log4Shell in VMware Horizon Systems

24 June 2022

The U.S. CISA and the Coast Guard Cyber Command (CGCYBER) warn of attacks exploiting the Log4Shell flaw in VMware Horizon …

Tags Actors, APT, Cyber, Malicious, Systems

Attackers still exploit Log4Shell on VMware Horizon servers, CISA warns

24 June 2022

If your organization is running VMware Horizon and Unified Access Gateway servers and you haven’t implemented the patches or workarounds …

Tags Actors, Cyber, Malicious, Systems, Vulnerability

Log4Shell Still Being Exploited to Hack VMWare Servers to Exfiltrate Sensitive Data

24 June 2022

The U.S. Cybersecurity and Infrastructure Security Agency (CISA), along with the Coast Guard Cyber Command (CGCYBER), on Thursday released …

Tags Actors, Cyber, Malicious, Systems, Vulnerability

AA22-174A: Malicious Cyber Actors Continue to Exploit Log4Shell in VMware Horizon Systems

23 June 2022

Note: this advisory uses the MITRE ATT&CK for Enterprise framework, version …

Tags Actors, Cyber, Log4Shell, Malicious, Systems

Malicious Cyber Actors Continue to Exploit Log4Shell in VMware Horizon Systems

23 June 2022

 CISA and the United States Coast Guard Cyber Command (CGCYBER) have released a joint Cybersecurity Advisory (CSA) to warn network …

Tags Actors, Cyber, Log4Shell, Malicious, Security Pro

#InfosecurityEurope2022 Firms Face Emerging Threats as Bad Actors Evade Defenses

21 June 2022

Organizations face three emerging threats that compromise identities, exploit the use of accomplices or insiders and evade current …

Tags Actors, Bad, Faces, IT, Threats

China-linked threat actors have breached telcos and network service providers

8 June 2022

China-linked threat actors have breached telecommunications companies and network service providers to spy on the traffic and steal data. …

Tags Actors, Cyber, Devices, Providers, Vulnerability

AA22-158A: People’s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and Devices

7 June 2022

Best Practices • Apply patches as soon as possible • Disable unnecessary ports and protocols • Replace end-of-life infrastructure • …

Tags Actors, China, Cyber, Devices, Network

‘Clipminer’ Malware Actors Steal $1.7 Million Using Clipboard Hijacking

2 June 2022

The malware targets Windows users via Trojanized downloads of cracked or pirated software and then starts in on cryptocurrency mining and …

Tags Actors, Clipboard, Hijacking, Malware, Million

‘Clipminer’ Malware Actors Steal $1.7 Million Using Clipboard Hijackingp

2 June 2022

The malware targets Windows users via Trojanized downloads of cracked or pirated software and then starts in on cryptocurrency mining and …

Tags Actors, Clipboard, Malware, Million, Steal

Bad Actors Are Maximizing Remote Everything

2 May 2022

The rise of remote work and learning opened new opportunities for many people – as we’ve seen by the number of people who have moved to …

Tags Actors, Bad, Everything, IT, Remote

Cyberespionage APT Now Identified as Three Separate Actors

29 April 2022

A threat group responsible for sophisticated cyberespionage attacks against U.S. utilities is actually comprised of three subgroups, all …

Tags Actors, APT, Cyberespionage, Governments, Hacks

North Korean State Actors Deploying Novel Malware to Spy on Journalists

25 April 2022

Spear-phishing campaign loaded with new “Goldbackdoor” malware targeted journalists with NK News, analysts …

Tags Actors, Deploying, Journalists, Malware, North
Post navigation
Older posts
Page1 Page2 … Page10 Next →
Cookie-Free

NVD

  • CVE-2021-40643 – EyesOfNetwork before 07-07-2021 has a Remote Code Execution vulnerability on the mail opti …30 June 2022
  • CVE-2022-34835 – In Das U-Boot through 2022.07-rc5, an integer signedness error and resultant stack-based b …30 June 2022
  • CVE-2017-20121 – A vulnerability was found in Teradici Management Console 2.2.0. It has been declared as cr …30 June 2022
  • CVE-2017-20122 – A vulnerability classified as problematic was found in Bitrix Site Manager 12.06.2015. Aff …30 June 2022
  • CVE-2017-20123 – A vulnerability was found in Viscosity 1.6.7. It has been classified as critical. This aff …30 June 2022
  • CVE-2017-20124 – A vulnerability classified as critical has been found in Online Hotel Booking System Pro P …30 June 2022

EXPLOITS

  • WSO2 Management Console (Multiple Products) – Unauthenticated Reflected Cross-Site Scripting (XSS)28 June 2022
  • WordPress Plugin Weblizar 8.9 – Backdoor28 June 2022
  • Mailhog 1.0.1 – Stored Cross-Site Scripting (XSS)28 June 2022
  • SolarView Compact 6.00 – ‘time_begin’ Cross-Site Scripting (XSS)14 June 2022
  • Old Age Home Management System 1.0 – SQLi Authentication Bypass14 June 2022
  • ChurchCRM 4.4.5 – SQLi14 June 2022

SECURELIST

  • The SessionManager IIS backdoor30 June 2022
  • The SessionManager IIS backdoor: a possibly overlooked GELSEMIUM artefact30 June 2022
  • The hateful eight: Kaspersky’s guide to modern ransomware groups’ TTPs23 June 2022
  • APT ToddyCat21 June 2022
  • ‘Unpacking’ technical attribution and challenges for ensuring stability in cyb20 June 2022
  • How much does access to corporate infrastructure cost?15 June 2022

Information Cyber Network Enterprise Security News

Copyright © 2022 GeekWire | Cookie-Free | Privacy Policy | We are not responsible for the content of external sites.

GeekWire Information Cyber Network Enterprise Security News

Next Page »