Plus récents

La plus grande plateforme de NFT sportifs Lympo (lympo.io) victime d'une attaque informatique. 165,2 millions de tokens LMT ($18.7 million) ont été volés suite à l'exploitation d'une faille de sécurité.

medium.com/lympo-official/comm

⚔ U.S State Department spokesperson Ned Price holds a briefing after North Korea appeared to test-fire a ballistic that South Korea's says may be more advanced than a one it launched less than a week ago.

youtube.com/watch?v=gLpx0hA_Ft

La cantonale jurassienne lance une mise en garde après l'apparition de cas d'arnaques aux « faux techniciens ». Près d'une dizaine de personnes ont ainsi déposé plainte au cours des dernières semaines après avoir été victimes de cette au faux . L'escroc tente de s'emparer des données de la personne lésée pour ensuite accéder à ses comptes bancaires.

rjb.ch/rjb/Actualite/Region/20

🇨🇭 Une partie des systèmes informatiques du Groupe Emil Frey (emilfrey.ch), entreprise zurichoise spécialisée dans l'importation et le commerce d'automobiles, impactée par une attaque informatique.

blick.ch/wirtschaft/behoerden-

( CVE-2021-20038 | CVE-2021-20039 | CVE-2021-20040 | CVE-2021-20041 | CVE-2021-20042 ) - SonicWall SMA 100 Multiple Vulnerabilities. As these devices are designed to be exposed to the internet, the only effective remediation for these issues is to apply the vendor-supplied updates.

rapid7.com/blog/post/2022/01/1

Microsoft today released updates to plug nearly 120 security holes in Windows and supported . The most severe flaw addressed today is 🔥 CVE-2022-21907, a critical, Remote Code Execution flaw in the « HTTP Protocol Stack » (HTTP.sys) Microsoft says the flaw affects Windows 10 and Windows 11, as well as Server 2019 and Server 2022..

krebsonsecurity.com/2022/01/wo

🇮🇳 Huhtamaki's (huhtamaki.com) Flexible Packaging business in India has been subjected to a data breach during a ransomware attack, which resulted in archived data being stolen.

huhtamaki.com/en/highlights/re

APT35 (aka Charming Kitten, TA453, Phosphorus), which is suspected to be an Iranian nation-state actor, exploits Log4j vulnerability (CVE-2021-44228) to distribute new modular toolkit.

defenseone.com/technology/2022

A major Chinese phone maker could be putting U.S. consumers, companies, and even national security data at risk. Phones by Yealink (yealink.com.cn) have been observed sending encrypted messages to Chinese servers three times a day.

defenseone.com/technology/2022

🇫🇷 Les 7 premières régions qui accueilleront un centre de réponse à incident cyber sont :

  • Bourgogne-Franche-Comté
  • Centre-Val de Loire
  • Corse
  • Grand-Est
  • Normandie
  • Nouvelle-Aquitaine
  • Sud-Provence-Alpes-Côte d'Azur

label-resilience-france-collec

APSB22-02 - Adobe Illustrator : This update resolves an important and a moderate vulnerability that could lead to privilege escalation.

helpx.adobe.com/security/produ

APSB22-05 - Adobe InDesign : Successful exploitation could lead to arbitrary code execution and privilege escalation.

helpx.adobe.com/security/produ

💥 High severity flaw in the KCodes NetUSB kernel module used by a large number of network device vendors and affecting millions of end user router devices. Attackers could remotely exploit this vulnerability to execute code in the kernel.

sentinelone.com/labs/cve-2021-

🇺🇸 CISA Alert (AA22-011A) - « Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure »

cisa.gov/uscert/ncas/alerts/aa

Plus anciens