Indra Sistemas, S.A. uses cookies that are strictly necessary to provide functions that are essential for the proper functioning of the website. Therefore, these cookies cannot be disabled.
If you want more information, you can visit our extended cookie policy.Agree More information

More news about:

 

Vulnerabilities

Cybersecurity

Malware

Vulnerabilities

  • Several serious vulnerabilities detected in Dataprobe's iBoot iBoot PDUs that could allow devices to be exploited remotely

   therecord.media

 

  • More than 39,000 unauthenticated Redis instances on the internet targeted by a cryptocurrency mining campaign

   securityaffairs.co

 

  • Atlassian Confluence vulnerability (CVE-2022-26134) used to deploy cryptominers and other malware

   trendmicro.com

 

  • Critical vulnerability in Oracle Cloud Infrastructure could allow unauthorised access to users' cloud storage

   infosecurity-magazine.com

 

  • Multiple Linux Kernel Vulnerabilities Identified

   hkcert.org

 

  • High severity vulnerabilities found in Harbor open source artifact registry

   helpnetsecurity.com

 

  • Netgear routers affected by vulnerability in FunJSQ game acceleration module

   securityaffairs.co

 

  • More than 1,000 iOS apps detected exposing AWS credentials embedded in code

   bleepingcomputer.com

 

  • Phishing campaign targets Instagram users by persuading them with verifying their accounts

  bleepingcomputer.com

 

  • Google Chrome fixes 24 critical vulnerabilities

   bleepingcomputer.com

 

  • Microsoft finds flaw in android app TikTok that allows attackers to hijack accounts

   securityaffairs.co

 

  • Microsoft Azure suffers crash after Ubuntu update glitch

   bugs.launchpad.net

 

  • Remote execution of unauthenticated code on a range of DrayTek Vigor routers

   darkreading.com

 

  • VMware recommends administrators patch a critical authentication bypass vulnerability (CVE-2022-31656)

   bleepingcomputer.com

 

  • 17 vulnerabilities detected in TCL LinkHub Mesh Wi-Fi system

   blog.talosintelligence.com

 

  • Millions of Arris routers vulnerable to path traversal attacks

   blog.malwarebytes.com

 

  • Vulnerability in Dahua security camera, identified as CVE-2022-30563, could enable RCE

   nozominetworks.com

 

  • Microsoft publishes details of exploitation of an already patched vulnerability in macOS App Sandbox, identified as CVE-2022-26706

   microsoft.com

 

  • New UEFI firmware bugs affect more than 70 Lenovo notebook models

   thehackernews.com

 

  • Two vulnerabilities in Adobe Acrobat Reader DC could allow arbitrary code to be executed

   blog.talosintelligence.com

 

Cybersecurity

  • Disgruntled developer leaks builder of new LockBit ransomware cryptor

  bleepingcomputer.com

 

  • Cybercriminals steal $162 million from cryptocurrency marketplace maker Wintermute

  bleepingcomputer.com

 

  • Hive ransomware claims cyberattack on New York racing association

  bleepingcomputer.com

 

  • Kiwi Farms internet forum suffers breach, potentially revealing a wealth of user data

  malwarebytes.com

 

  • American Airlines suffers data breach after employee email compromise

  bleepingcomputer.com

 

  • Revolut suffers cyberattack that leaves 50,000 customer data exposed

  bleepingcomputer.com

 

  • Guacamaya group has published 10 GB of military and police material from several Latin American countries

  cyberscoop.com

 

  • Bosnia and Herzegovina investigates ransomware attack on the country's parliament

  therecord.media

 

  • Cybercriminals sell data of more than 219,000 Starbucks Singapore consumers

  bleepingcomputer.com

 

  • New York ambulance and emergency services Empress EMS discloses data breach that exposed customer information

  bleepingcomputer.com

 

  • Uber suffers cyberattack that leaves internal systems exposed and vulnerability reports stolen

  bleepingcomputer.com

 

  • New group named "JuiceLedger" identified in connection with phishing and malware campaigns targeting users of P&IP platform

  darkreading.com

 

  • Neopets confirms it has suffered a security incident that exposed information of more than 69 million members

  bleepingcomputer.com

 

  • Actors behind the Ragnar Locker ransomware claim responsibility for attack on airline TAP Air Portugal

  bleepingcomputer.com

 

  • Oil company Eni suffered a cyberattack that compromised its computer networks

  securityaffairs.co

 

  • The International Centre for Migration Policy Development suffered a cyber-attack that led to a data breach

  therecord.media

 

  • Indian airline Akasa Air suffers data breach with customer information.

  thehackernews.com

 

  • COVID-19 data from Thailand's Department of Medical Sciences for sale on Dark Web

  helpnetsecurity.com

 

  • Library services firm Baker & Taylor suffered a ransomware attack

  therecord.media

 

  • Nelnet data breach exposes 2.5 million student loan accounts

  cibertip.com

 

Malware

  • Fake Zoom apps found downloading Vidar Stealer malware

   theregister.com

 

  • Threat actors abuse LinkedIn's Smart Links feature in phishing campaign

   darkreading.com

 

  • Two-step phishing attack uses Powtoon Video to steal credentials

   darkreading.com

 

  • New phishing campaign impersonating governments and embassies targets Russian and Chinese government targets

   fortinet.com

 

  • Russian Sandworm group impersonates telecommunications providers to target Ukrainian entities

   bleepingcomputer.com

 

  • New large-scale click-fraud campaign targets gamers by deploying malicious extensions

   thehackernews.com

 

  • Hive ransomware claims claim to cyberattack on Bell Canada subsidiary

   bleepingcomputer.com

 

  • Russia-linked APT group Gamaredon targets Ukraine with a new infostealer

   securityaffairs.co

 

  • Actors behind Ragnar Locker ransomware target the energy sector

   infosecurity-magazine.com

 

  • New Snake Keylogger campaign targets IT companies

   hackread.com

 

  • New JavaScript skimmer related to Magecart actors

   securityaffairs.co

 

  • BianLian cross-platform ransomware attacks on the rise

   thehackernews.com

 

  • Remcos malware campaign dubbed Operation Red Octopus to spy on Ecuadorian businesses and government agencies

   welivesecurity.com

 

  • Chinese threat actors launch campaign against Australian government using ScanBox framework

   proofpoint.com

 

  • Phishing campaign impersonating British Airways on Twitter under the guise of claiming lost luggage

   malwarebytes.com

 

  • New malware campaign spoofing Google Translate distributes cryptocurrency mining malware in 11 countries

   research.checkpoint.com

 

  • Malicious plugins detected on 25,000 WordPress websites

   usenix.org

 

  • Iranian threat groups use Log4j security flaws against Israel

   microsoft.com

 

  • Cybercriminals create fake game called Cthulhu World to distribute Raccoon Stealer, AsyncRAT, and RedLine malware

   thetechoutlook.com

 

  • LockBit ransomware gang improves its defense and implements triple extortion tactic

   bleepingcomputer.com

 

SIA, an Indra Group company, is the Indra Group's specialized cybersecurity company. It offers technologically advanced solutions and innovative services, taking the concept of cybersecurity one step further.

 

sia.es

Indra is one of the leading global technology and consulting companies: the technology partner for key operations of client businesses worldwide.

 

indracompany.com

SIA, an Indra Group company, is the Indra Group's specialized cybersecurity company. It offers technologically advanced solutions and innovative services, taking the concept of cybersecurity one step further.

 

sia.es

Indra is one of the leading global technology and consulting companies: the technology partner for key operations of client businesses worldwide.

 

indracompany.com