17.7 C
Firenze
venerdì, Ottobre 18, 2024

CATEGORY

securityaffairs.co

Threat actors continue to exploit Log4Shell in VMware Horizon Systems

24 Giugno 2022, 17:33 Threat actors continue to exploit Log4Shell in VMware Horizon Systems Leggi la notizia sul sito web dell' Autore Autore : Pierluigi Paganini

Vulnerabilities in the Jacuzzi SmartTub app could allow to access users’ data

24 Giugno 2022, 16:31 Vulnerabilities in the Jacuzzi SmartTub app could allow to access users’ data Leggi la notizia sul sito web dell' Autore Autore : Pierluigi...

Google TAG argues surveillance firm RCS Labs was helped by ISPs to infect mobile users

24 Giugno 2022, 9:33 Google TAG argues surveillance firm RCS Labs was helped by ISPs to infect mobile users Leggi la notizia sul sito web dell'...

Chinese Tropic Trooper APT spreads a hacking tool laced with a backdoor

23 Giugno 2022, 21:31 Chinese Tropic Trooper APT spreads a hacking tool laced with a backdoor Leggi la notizia sul sito web dell' Autore Autore : Pierluigi...

NSO Group told lawmakers that Pegasus spyware was used by at least 5 European countries

23 Giugno 2022, 16:37 NSO Group told lawmakers that Pegasus spyware was used by at least 5 European countries Leggi la notizia sul sito web dell'...

QNAP warns of a critical PHP flaw that could lead to remote code execution

23 Giugno 2022, 13:43 QNAP warns of a critical PHP flaw that could lead to remote code execution Leggi la notizia sul sito web dell' Autore Autore...

Researchers found flaws in MEGA that allowed to decrypt of user data

23 Giugno 2022, 10:40 Researchers found flaws in MEGA that allowed to decrypt of user data Leggi la notizia sul sito web dell' Autore Autore : Pierluigi...

Exclusive: Lithuania under cyber-attack after the ban on Russian railway goods

22 Giugno 2022, 23:41 Exclusive: Lithuania under cyber-attack after the ban on Russian railway goods Leggi la notizia sul sito web dell' Autore Autore : Pierluigi Paganini

Magecart attacks are still around but are more difficult to detect

22 Giugno 2022, 16:44 Magecart attacks are still around but are more difficult to detect Leggi la notizia sul sito web dell' Autore Autore : Pierluigi Paganini

Thank you!!! SecurityAffairs awarded as Best European Personal Cybersecurity Blog 2022

22 Giugno 2022, 12:32 Thank you!!! SecurityAffairs awarded as Best European Personal Cybersecurity Blog 2022 Leggi la notizia sul sito web dell' Autore Autore : Pierluigi Paganini