ID | Votes | Profile Description |
---|---|---|
Clop | 8 | Clop is a form of malware, specifically ransomware, known for its disruptive and damaging capabilities. It is designed to infiltrate systems through various means such as suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside a system, Clop can steal personal informati |
ID | Type | Votes | Profile Description |
---|---|---|---|
CVE-2023-0669 | Unspecified | 4 | CVE-2023-0669 is a serious software vulnerability that was identified in Fortra's GoAnywhere Managed File Transfer (MFT) secure file transfer tool. This flaw, which allowed for remote code execution, was exploited by the Clop ransomware group as a zero-day vulnerability. The group launched a major c |
CVE-2023-34362 | Unspecified | 4 | CVE-2023-34362 is a critical software vulnerability found in Progress Software's managed file transfer (MFT) solution, MOVEit Transfer. This flaw was an SQL injection vulnerability that allowed for escalated privileges and unauthorized access. The vulnerability became active on May 27, 2023, when it |
Moveit Transfer Vulnerability | Unspecified | 2 | The MOVEit Transfer vulnerability, officially designated as CVE-2023-34362, is a flaw in software design or implementation that has been exploited by the Cl0p ransomware group. Despite initial concerns, there's no evidence that the Cl0p ransomware was deployed when this vulnerability was recently ex |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Securityaffairs | a month ago | SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 6 | |
Securityaffairs | a month ago | security-affairs-malware-newsletter-round-5 | |
BankInfoSecurity | 5 months ago | Feds Seek Secure-by-Design Armageddon for SQL Injection Bugs | |
Securityaffairs | 2 months ago | Security Affairs Malware Newsletter - Round 3 | |
Securityaffairs | 2 months ago | Security Affairs Malware Newsletter - Round 3 | |
Securityaffairs | 2 months ago | Security Affairs Malware Newsletter - Round 2 | |
Securityaffairs | 2 months ago | Security Affairs Malware Newsletter - Round 1 | |
Securityaffairs | 2 months ago | Security Affairs newsletter Round 478 by Pierluigi Paganini – INTERNATIONAL EDITION | |
Securityaffairs | 3 months ago | Security Affairs newsletter Round 477 by Pierluigi Paganini – INTERNATIONAL EDITION | |
Securityaffairs | 3 months ago | Security Affairs newsletter Round 476 by Pierluigi Paganini – INTERNATIONAL EDITION | |
Securityaffairs | 4 months ago | Security Affairs newsletter Round 473 by Pierluigi Paganini – INTERNATIONAL EDITION | |
Securityaffairs | 4 months ago | Security Affairs newsletter Round 470 by Pierluigi Paganini – INTERNATIONAL EDITION | |
BankInfoSecurity | 4 months ago | Verizon DBIR: Cyber Defenders Are Facing Exploit Fatigue | |
Securityaffairs | 4 months ago | Security Affairs newsletter Round 469 by Pierluigi Paganini – INTERNATIONAL EDITION | |
BankInfoSecurity | 5 months ago | Free Ransomware: LockBit Knockoffs and Imposters Proliferate | |
BankInfoSecurity | 5 months ago | Sisense Breach Highlights Rise in Major Supply Chain Attacks | |
Securityaffairs | 5 months ago | Security Affairs newsletter Round 467 by Pierluigi Paganini – INTERNATIONAL EDITION | |
Securityaffairs | 5 months ago | Security Affairs newsletter Round 466 by Pierluigi Paganini | |
Securityaffairs | 5 months ago | Security Affairs newsletter Round 465 by Pierluigi Paganini | |
InfoSecurity-magazine | 5 months ago | 17 Billion Personal Records Exposed in Data Breaches in 2023 |