{"id":163036,"date":"2024-05-12T12:46:17","date_gmt":"2024-05-12T12:46:17","guid":{"rendered":"https:\/\/securityaffairs.com\/?p=163036"},"modified":"2024-05-19T12:28:54","modified_gmt":"2024-05-19T12:28:54","slug":"security-affairs-newsletter-round-471-by-pierluigi-paganini-international-edition","status":"publish","type":"post","link":"https:\/\/securityaffairs.com\/163036\/breaking-news\/security-affairs-newsletter-round-471-by-pierluigi-paganini-international-edition.html","title":{"rendered":"<\/gwmw>Security Affairs newsletter Round 471 by Pierluigi Paganini \u2013 INTERNATIONAL EDITION<\/gwmw>"},"content":{"rendered":"
<\/div>\n

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box.<\/gwmw><\/h2>\n\n\n\n

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.<\/p>\n\n\n\n

Ohio Lottery data breach impacted over 538,000 individuals<\/a><\/td><\/tr>
Notorius threat actor IntelBroker claims the hack of the Europol<\/a><\/td><\/tr>
A cyberattack hit the US healthcare giant Ascension<\/a><\/td><\/tr>
Google fixes fifth actively exploited Chrome zero-day this year<\/a><\/td><\/tr>
Russia-linked APT28 targets government Polish institutions<\/a><\/td><\/tr>
Citrix warns customers to update PuTTY version installed on their XenCenter system manually<\/a><\/td><\/tr>
Dell discloses data breach impacting millions of customers<\/a><\/td><\/tr>
Mirai botnet also spreads through the exploitation of Ivanti Connect Secure bugs<\/a><\/td><\/tr>
Zscaler is investigating data breach claims<\/a><\/td><\/tr>
Experts warn of two BIG-IP Next Central Manager flaws that allow device takeover<\/a><\/td><\/tr>
LockBit gang claimed responsibility for the attack on City of Wichita<\/a><\/td><\/tr>
New TunnelVision technique can bypass the VPN encapsulation<\/a><\/td><\/tr>
LiteSpeed Cache WordPress plugin actively exploited in the wild<\/a><\/td><\/tr>
Most Tinyproxy Instances are potentially vulnerable to flaw CVE-2023-49606<\/a><\/td><\/tr>
UK Ministry of Defense disclosed a third-party data breach exposing military personnel data <\/a><\/td><\/tr>
Law enforcement agencies identified LockBit ransomware admin and sanctioned him<\/a><\/td><\/tr>
MITRE attributes the recent attack to China-linked UNC5221<\/a><\/td><\/tr>
Alexander Vinnik, the operator of BTC-e exchange, pleaded guilty to money laundering<\/a><\/td><\/tr>
City of Wichita hit by a ransomware attack<\/a><\/td><\/tr>
El Salvador suffered a massive leak of biometric data<\/a><\/td><\/tr>
Finland authorities warn of Android malware campaign targeting bank users<\/a><\/td><\/tr>
Ransomware drama: Law enforcement seized Lockbit group’s website again<\/a><\/td><\/tr>
NATO and the EU formally condemned Russia-linked APT28 cyber espionage<\/a><\/td><\/tr><\/tbody><\/table><\/figure>\n\n\n\n

International Press \u2013 Newsletter<\/strong><\/p>\n\n\n\n

Cybercrime<\/strong>    <\/p>\n\n\n\n

Traficom: Android malware that steals bank information<\/a><\/p>\n\n\n\n

BTC-e Operator Pleads Guilty to Money Laundering Conspiracy<\/a> <\/p>\n\n\n\n

LockBit leader unmasked and sanctioned<\/a><\/p>\n\n\n\n

New series of measures issued against the administrator of LockBit<\/a><\/p>\n\n\n\n

Generative AI: Raising the stakes for fraud in online gambling<\/a>        <\/p>\n\n\n\n

Massive webshop fraud ring steals credit cards from 850,000 people<\/a><\/p>\n\n\n\n

Zscaler Investigates Hacking Claims After Data Offered for Sale<\/a><\/p>\n\n\n\n

Dell discloses data breach of customers\u2019 physical addresses<\/a><\/p>\n\n\n\n

Threat actor says he scraped 49M Dell customer addresses before the company found out<\/a><\/p>\n\n\n\n

University System of Georgia: 800K exposed in 2023 MOVEit attack<\/a><\/p>\n\n\n\n

Malware<\/strong><\/p>\n\n\n\n

Surge of JavaScript Malware in sites with vulnerable versions of LiteSpeed Cache Plugin<\/a>   <\/p>\n\n\n\n

Mal.Metrica Redirects Users to Scam Sites<\/a>  <\/p>\n\n\n\n

Protecting Networks from Opportunistic Ivanti Pulse Secure Vulnerability Exploitation<\/a> <\/p>\n\n\n\n

StopRansomware: Black Basta<\/a>  <\/p>\n\n\n\n

Hacking<\/strong> <\/p>\n\n\n\n

French cyberwarriors ready to test their defense against hackers and malware during the Olympics<\/a> <\/p>\n\n\n\n

Technical Deep Dive: Understanding the Anatomy of a Cyber Intrusion<\/a> <\/p>\n\n\n\n

May 4, 2024: Over Half of Exposed Tinyproxy Instances Potentially Vulnerable to Trivial Exploit CVE-2023-49606<\/a> <\/p>\n\n\n\n

TunnelVision (CVE-2024-3661): How Attackers Can Decloak Routing-Based VPNs For a Total VPN Leak<\/a>  <\/p>\n\n\n\n

LLM PENTEST: LEVERAGING AGENT INTEGRATION FOR RCE<\/a> <\/p>\n\n\n\n

Alleged Europol Breach by IntelBroker<\/a>  <\/p>\n\n\n\n

Russian hackers hijack Ukrainian TV to broadcast Victory Day parade<\/a>  <\/p>\n\n\n\n

Von der Leyen\u2019s campaign website hit by cyberattack<\/a>  <\/p>\n\n\n\n

Intelligence and Information Warfare<\/strong> <\/p>\n\n\n\n

The United States Condemns Malicious Cyber Activity Targeting Germany, Czechia, and Other EU Member States<\/a>  <\/p>\n\n\n\n

UNDERSTANDING CHINA’S TAIWAN CYBER STRATEGY<\/a>  <\/p>\n\n\n\n

Fighting disinformation gets harder, just when it matters most<\/a> <\/p>\n\n\n\n

MoD data breach: State involvement cannot be ruled out in armed forces hack, says Grant Shapps<\/a>  <\/p>\n\n\n\n

APT28 campaign targeting Polish government institutions<\/a>  <\/p>\n\n\n\n

A (Strange) Interview With the Russian-Military-Linked Hackers Targeting US Water Utilities<\/a><\/p>\n\n\n\n

Signal\u2019s Katherine Maher Problem<\/a>     <\/p>\n\n\n\n

Cybersecurity <\/strong>  <\/p>\n\n\n\n

Massive Dump Of Hacked Salvadorean Headshots And PII Highlights Growing Threat-Actor Interest In Biometric Data<\/a>  <\/p>\n\n\n\n

Russia\u2019s Anti-Satellite Nuke Could Leave Lower Orbit Unusable, Test Vehicle May Already Be Deployed<\/a>  <\/p>\n\n\n\n

BIG VULNERABILITIES IN NEXT-GEN BIG-IP<\/a>  <\/p>\n\n\n\n

Chrome Zero-Day Alert \u2014 Update Your Browser to Patch New Vulnerability<\/a><\/p>\n\n\n\n

European Parliament\u2019s recruitment application compromised in data breach<\/a>  <\/p>\n\n\n\n

Encrypted services Apple, Proton and Wire helped Spanish police identify activist<\/a>  <\/p>\n\n\n\n

Follow me on Twitter:\u00a0@securityaffairs<\/strong><\/a>\u00a0and\u00a0Facebook<\/strong><\/a>\u00a0and\u00a0Mastodon<\/a><\/p>\n\n\n\n

Pierluigi Paganini<\/strong><\/a><\/p>\n\n\n\n

(<\/strong>SecurityAffairs<\/strong><\/a> \u2013<\/strong> hacking, newsletter)<\/strong><\/p>\n\n\n\n

<\/gwmw><\/p>\n\n\n\n

<\/gwmw><\/gwmw><\/p>\n","protected":false},"excerpt":{"rendered":"

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Ohio Lottery data breach impacted over 538,000 individuals Notorius threat actor IntelBroker claims the hack of […]<\/p>\n","protected":false},"author":1,"featured_media":35167,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_jetpack_memberships_contains_paid_content":false,"footnotes":""},"categories":[3323],"tags":[88,182,4112,9508,9506,10918,3529,687,841,1533],"class_list":["post-163036","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-breaking-news","tag-cybercrime","tag-data-breach","tag-hacking","tag-hacking-news","tag-information-security-news","tag-it-information-security","tag-newsletter","tag-pierluigi-paganini","tag-security-affairs","tag-security-news"],"yoast_head":"\n杭州江阴科强工业胶带有限公司