Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: thehackernews.com

The Computer Emergency Response Team of Ukraine (CERT-UA) hasย cautionedย of a new set of spear-phishing attacks exploiting the "Follina" flaw in the Windows operating system to deploy password-stealing malware. Attributing the intrusions to a Russian nation-state group tracked as APT28 (aka Fancy Bear or Sofacy), the agency said the attacks commence with a lure document titled "Nuclear Terrorism ...



๐Ÿ“Œ Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine


๐Ÿ“ˆ 65.56 Punkte

๐Ÿ“Œ Russia-linked APT targets Ukraine by exploiting the Follina RCE vulnerability


๐Ÿ“ˆ 42.52 Punkte

๐Ÿ“Œ Russian hackers start targeting Ukraine with Follina exploits


๐Ÿ“ˆ 41.97 Punkte

๐Ÿ“Œ Hackers Exploiting Follina Bug to Deploy Rozena Backdoor


๐Ÿ“ˆ 35.3 Punkte

๐Ÿ“Œ Russian hackers' lack of success against Ukraine shows that strong cyber defences work, says cybersecurity chief


๐Ÿ“ˆ 30.57 Punkte

๐Ÿ“Œ Massive cyber attack by Russian hackers against Banksy art auction to benefit Ukraine


๐Ÿ“ˆ 30.57 Punkte

๐Ÿ“Œ Microsoft Uncovers Evidence of Russian Hackers Exploiting Outlook Vulnerability


๐Ÿ“ˆ 29.98 Punkte

๐Ÿ“Œ Previously undocumented Rozena backdoor delivered by exploiting the Follina bug


๐Ÿ“ˆ 29.85 Punkte

๐Ÿ“Œ Russische Hackergruppe APT28 verbreitet Follina-Dokument in der Ukraine


๐Ÿ“ˆ 28.22 Punkte

๐Ÿ“Œ Microsoft Follina Bug Is Back in Meme-Themed Cyberattacks Against Travel Orgs


๐Ÿ“ˆ 28.06 Punkte

๐Ÿ“Œ NSA warns of Russian state-sponsored hackers exploiting VMWare vulnerability


๐Ÿ“ˆ 28.05 Punkte

๐Ÿ“Œ Pro-Russian Hackers Exploiting Recent WinRAR Vulnerability in New Campaign


๐Ÿ“ˆ 28.05 Punkte

๐Ÿ“Œ Russian APT Hackers Exploiting Exim Vulnerability Since 2019 โ€“ NSA Warns


๐Ÿ“ˆ 28.05 Punkte

๐Ÿ“Œ Russian Hackers Exploiting JetBrain Vulnerability to Hack Servers


๐Ÿ“ˆ 28.05 Punkte

๐Ÿ“Œ State-Backed Hackers Exploit Microsoft 'Follina' Bug to Target Entities in Europe and U.S


๐Ÿ“ˆ 26.14 Punkte

๐Ÿ“Œ Microsoft: Iranian hackers still exploiting Log4j bugs against Israel


๐Ÿ“ˆ 25.82 Punkte

๐Ÿ“Œ Microsoft Blames Russian Hackers for Prestige Ransomware Attacks on Ukraine and Poland


๐Ÿ“ˆ 25.13 Punkte

๐Ÿ“Œ EU condemns Russian cyber operations against Ukraine


๐Ÿ“ˆ 25.12 Punkte

๐Ÿ“Œ Anonymous Claims Attacks Against Belarus for Involvement in Russian Invasion of Ukraine


๐Ÿ“ˆ 25.12 Punkte

๐Ÿ“Œ Russian wipers in the cyberwar against Ukraine Alexander Adamov NioGuard Security Lab


๐Ÿ“ˆ 25.12 Punkte

๐Ÿ“Œ NATO-Member Oil Refinery Targeted in Russian APT Blitz Against Ukraine


๐Ÿ“ˆ 25.12 Punkte

๐Ÿ“Œ Google Reveals Alarming Surge in Russian Cyber Attacks Against Ukraine


๐Ÿ“ˆ 25.12 Punkte

๐Ÿ“Œ Russian APT Gamaredon uses USB worm LitterDrifter against Ukraine


๐Ÿ“ˆ 25.12 Punkte

๐Ÿ“Œ Forging a Cooperative Relationship Between Intโ€™l Crim. Court and a Special Tribunal for Russian Aggression Against Ukraine


๐Ÿ“ˆ 25.12 Punkte

๐Ÿ“Œ Preparing for a Russian cyber offensive against Ukraine this winter


๐Ÿ“ˆ 25.12 Punkte

๐Ÿ“Œ Google Confirms Increase In Russian Cyber Attacks Against Ukraine


๐Ÿ“ˆ 25.12 Punkte

๐Ÿ“Œ NSA: Russian govt hackers exploiting critical Exim flaw since 2019


๐Ÿ“ˆ 24.83 Punkte

๐Ÿ“Œ Russian Hackers Exploiting Recently Patched VMware Flaw, NSA Warns


๐Ÿ“ˆ 24.83 Punkte

๐Ÿ“Œ Top 12 Security Flaws Russian Spy Hackers Are Exploiting in the Wild


๐Ÿ“ˆ 24.83 Punkte

๐Ÿ“Œ U.S. and U.K. Warn of Russian Hackers Exploiting Cisco Router Flaws for Espionage


๐Ÿ“ˆ 24.83 Punkte

๐Ÿ“Œ Russian Hackers Caught Exploiting Roundcube Webmail Zero-Day


๐Ÿ“ˆ 24.83 Punkte

๐Ÿ“Œ Russian hackers exploiting Outlook bug to hijack Exchange accounts


๐Ÿ“ˆ 24.83 Punkte

๐Ÿ“Œ NSA: Russian Hackers Exploiting VPN Vulnerabilities - Patch Immediately


๐Ÿ“ˆ 24.83 Punkte

๐Ÿ“Œ Microsoft Warns of Russian Cybercriminals Exploiting Zerologon Vulnerability


๐Ÿ“ˆ 24.53 Punkte

๐Ÿ“Œ Follina Exploited by State-Sponsored Hackers


๐Ÿ“ˆ 24.21 Punkte











matomo