{"id":164292,"date":"2024-06-09T08:56:02","date_gmt":"2024-06-09T08:56:02","guid":{"rendered":"https:\/\/securityaffairs.com\/?p=164292"},"modified":"2024-06-09T08:56:05","modified_gmt":"2024-06-09T08:56:05","slug":"security-affairs-newsletter-round-475-by-pierluigi-paganini-international-edition","status":"publish","type":"post","link":"https:\/\/securityaffairs.com\/164292\/security\/security-affairs-newsletter-round-475-by-pierluigi-paganini-international-edition.html","title":{"rendered":"Security Affairs newsletter Round 475 by Pierluigi Paganini \u2013 INTERNATIONAL EDITION"},"content":{"rendered":"
<\/div>\n

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box.<\/gwmw><\/gwmw><\/gwmw><\/h2>\n\n\n\n

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.<\/p>\n\n\n\n

New York Times source code compromised via exposed GitHub token<\/a><\/td><\/tr>
SolarWinds fixed multiple flaws in Serv-U and SolarWinds Platform<\/a><\/td><\/tr>
Pandabuy was extorted twice by the same threat actor<\/a><\/td><\/tr>
UAC-0020 threat actor used the SPECTR Malware to target Ukraine’s defense forces<\/a><\/td><\/tr>
Chinese threat actor exploits old ThinkPHP flaws since October 2023<\/a><\/td><\/tr>
A new Linux version of TargetCompany ransomware targets VMware ESXi environments<\/a><\/td><\/tr>
FBI obtained 7,000 LockBit decryption keys, victims should contact the feds to get support<\/a><\/td><\/tr>
RansomHub operation is a rebranded version of the Knight RaaS<\/a><\/td><\/tr>
Malware can steal data collected by the Windows Recall tool, experts warn<\/a><\/td><\/tr>
Cisco addressed Webex flaws used to compromise German government meetings<\/a><\/td><\/tr>
Zyxel addressed three RCEs in end-of-life NAS devices<\/a><\/td><\/tr>
A ransomware attack on Synnovis impacted several London hospitals<\/a><\/td><\/tr>
RansomHub gang claims the hack of the telecommunications giant Frontier Communications<\/a><\/td><\/tr>
Cybercriminals attack banking customers in EU with V3B phishing kit – PhotoTAN and SmartID supported.<\/a><\/td><\/tr>
Experts released PoC exploit code for a critical bug in Progress Telerik Report Servers<\/a><\/td><\/tr>
Multiple flaws in Cox modems could have impacted millions of devices<\/a><\/td><\/tr>
CISA adds Oracle WebLogic Server flaw to its Known Exploited Vulnerabilities catalog<\/a><\/td><\/tr>
Spanish police shut down illegal TV streaming network<\/a><\/td><\/tr>
APT28 targets key networks in Europe with HeadLace malware<\/a><\/td><\/tr>
Experts found information of European politicians on the dark web<\/a><\/td><\/tr>
FlyingYeti targets Ukraine using WinRAR exploit to deliver COOKBOX Malware<\/a><\/td><\/tr><\/tbody><\/table><\/figure>\n\n\n\n

International Press \u2013 Newsletter<\/strong><\/p>\n\n\n\n

Cybercrime<\/strong>  <\/p>\n\n\n\n

Cybercriminals Attack Banking Customers In EU With V3B Phishing Kit<\/a>      <\/p>\n\n\n\n

The National Police dismantles a network that obtained more than 5,300,000 euros through the illicit distribution of audiovisual content<\/a>        <\/p>\n\n\n\n

London hospital services impacted by ransomware incident<\/a>  <\/p>\n\n\n\n

Snowflake Data Breach Impacts Ticketmaster, Other Organizations<\/a><\/p>\n\n\n\n

New York Times source code stolen using exposed GitHub token<\/a><\/gwmw><\/gwmw><\/p>\n\n\n\n

Malware<\/strong><\/p>\n\n\n\n

Russian Power Companies, IT Firms, and Govt Agencies Hit by Decoy Dog Trojan<\/a><\/p>\n\n\n\n

RansomHub: New Ransomware has Origins in Older Knight<\/a><\/p>\n\n\n\n

FBI recovers 7,000 LockBit keys, urges ransomware victims to reach out<\/strong><\/a>   <\/p>\n\n\n\n

TargetCompany\u2019s Linux Variant Targets ESXi Environments<\/a>  <\/p>\n\n\n\n

UAC-0020 (Vermin) attacks the Defense Forces of Ukraine using the SPECTR WPS in tandem with a legitimate SyncThing (“SickSync” campaign)<\/a>   <\/strong><\/p>\n\n\n\n

Hacking<\/strong> <\/p>\n\n\n\n

Snowflake at centre of world\u2019s largest data breach<\/a> <\/p>\n\n\n\n

Hacking Millions of Modems (and Investigating Who Hacked My Modem)<\/a>  <\/p>\n\n\n\n

Molding Lies Into Reality || Exploiting CVE-2024-4358<\/a>  <\/p>\n\n\n\n

Five new vulnerabilities found in Zyxel NAS devices (including code execution and privilege escalation)<\/a><\/p>\n\n\n\n

A Zero Day TikTok Hack Is Taking Over Celebrity And Brand Accounts<\/a>    <\/p>\n\n\n\n

Stealing everything you\u2019ve ever typed or viewed on your own Windows PC is now possible with two lines of code \u2014 inside the Copilot+ Recall disaster<\/a>      <\/p>\n\n\n\n

2024: Old CVEs, New Targets \u2014 Active Exploitation of ThinkPHP<\/a>  <\/p>\n\n\n\n

Intelligence and Information Warfare<\/strong> <\/p>\n\n\n\n

Video Games Might Matter for Terrorist Financing<\/a>  <\/p>\n\n\n\n

Disrupting FlyingYeti’s campaign targeting Ukraine<\/a><\/p>\n\n\n\n

GRU’s BlueDelta Targets Key Networks in Europe with Multi-Phase Espionage Campaigns<\/a>      <\/p>\n\n\n\n

Revealed: Russian legal foundation linked to Kremlin activities in Europe<\/a>  <\/p>\n\n\n\n

NSA chief says China readying destructive cyberattacks on critical infrastructure<\/a>  <\/p>\n\n\n\n

How Russia is trying to disrupt the 2024 Paris Olympic Games<\/a>  <\/p>\n\n\n\n

Cybersecurity <\/strong> <\/p>\n\n\n\n

Generative AI is expected to magnify the risk of deepfakes and other fraud in banking<\/a>  <\/p>\n\n\n\n

Cyber house of cards \u2013 Politicians\u2019 personal details exposed online<\/a><\/p>\n\n\n\n

Preventing and Waging War in the AI\u2013CYBER Era<\/a><\/p>\n\n\n\n

Google Leak Reveals Thousands of Privacy Incidents<\/a>    <\/p>\n\n\n\n

Coast Guard To Empower Maritime Cybersecurity<\/a>  <\/p>\n\n\n\n

361 million stolen accounts leaked on Telegram added to HIBP<\/strong><\/a><\/p>\n\n\n\n

Cisco Patches Webex Bugs Following Exposure of German Government Meetings<\/a><\/p>\n\n\n\n

How to Opt Out of Instagram and Facebook Using Your Posts for AI<\/a>        <\/p>\n\n\n\n

How to spot a deepfake: the maker of a detection tool shares the key giveaways<\/a>\u00a0\u00a0<\/gwmw><\/gwmw><\/gwmw><\/p>\n\n\n\n

Pierluigi Paganini<\/strong><\/a><\/p>\n\n\n\n

Follow me on Twitter: @securityaffairs<\/strong><\/a> and Facebook<\/strong><\/a> and Mastodon<\/a><\/p>\n\n\n\n

(<\/strong>SecurityAffairs<\/strong><\/a>\u00a0\u2013<\/strong>\u00a0hacking, newsletter)<\/strong><\/gwmw><\/p>\n","protected":false},"excerpt":{"rendered":"

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. New York Times source code compromised via exposed GitHub token SolarWinds fixed multiple flaws in Serv-U […]<\/p>\n","protected":false},"author":1,"featured_media":35167,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_jetpack_memberships_contains_paid_content":false,"footnotes":""},"categories":[3323,55],"tags":[88,182,4112,9508,9506,10918,30,3529,687,841,1533],"class_list":["post-164292","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-breaking-news","category-security","tag-cybercrime","tag-data-breach","tag-hacking","tag-hacking-news","tag-information-security-news","tag-it-information-security","tag-malware-2","tag-newsletter","tag-pierluigi-paganini","tag-security-affairs","tag-security-news"],"yoast_head":"\n杭州江阴科强工业胶带有限公司