article thumbnail

Mazda Connect flaws allow to hack some Mazda vehicles

Security Affairs

The vulnerabilities impact the Mazda Connect Connectivity Master Unit (CMU) system installed in multiple car models, including the Mazda 3 model year 2014-2021. CVE-2024-8357 : Lack of root of trust in App SoC, risking persistent attacker control by bypassing boot security checks. ” reads the advisory.

article thumbnail

France national cyber-security agency warns of a surge in Emotet attacks

Security Affairs

The French national cyber-security agency warns of a surge in Emotet attacks targeting the private sector and public administration entities. The French national cyber-security agency published an alert to warn of a significant increase of Emotet attacks targeting the private sector and public administration entities in France.

Security 361
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Zero-day in Cisco AnyConnect Secure Mobility Client yet to be fixed

Security Affairs

Cisco disclosed a zero-day vulnerability in the Cisco AnyConnect Secure Mobility Client software and the availability of PoC exploit code. Cisco has disclosed a zero-day vulnerability, tracked as CVE-2020-3556, in the Cisco AnyConnect Secure Mobility Client software with the public availability of a proof-of-concept exploit code.

Security 360
article thumbnail

Experts hacked 28,000 unsecured printers to raise awareness of printer security issues

Security Affairs

Cybersecurity experts at CyberNews hijacked close to 28,000 unsecured printers worldwide and forced them to print out a guide on printer security. Most of us already know the importance of using antivirus , anti-malware, and VPNs to secure our computers, phones, and other devices against potential attacks. Original post: [link].

Security 363
article thumbnail

Polish Space Agency POLSA disconnected its network following a cyberattack

Security Affairs

The agency revealed that it has disconnected its infrastructure to contain the attack and secure data, a circumstance that suggests it was the victim of a ransomware attack. To secure data after the breach, POLSA’s network was immediately disconnected from the internet. . “A cybersecurity incident has occurred at POLSA.

IT 258
article thumbnail

China-linked Moshen Dragon abuses security software to sideload malware

Security Affairs

RedFoxtrot has been active since at least 2014 and focused on gathering military intelligence from neighboring countries, it is suspected to work under the PLA China-linked Unit 69010. The threat actor systematically utilized software distributed by security vendors to sideload ShadowPad and PlugX variants.” Pierluigi Paganini.

Security 342
article thumbnail

Microsoft: North Korea-linked Zinc APT targets security experts

Security Affairs

. “In recent months, Microsoft has detected cyberattacks targeting security researchers by an actor we track as ZINC. “Observed targeting includes pen testers, private offensive security researchers, and employees at security and tech companies. .” ” states the report published by Microsoft.

Security 345