Remove tag critical-infrastructure
article thumbnail

Crickets from Chirp Systems in Smart Lock Key Leak

Krebs on Security

The lock’s maker Chirp Systems remains unresponsive, even though it was first notified about the critical weakness in March 2021. Cybersecurity & Infrastructure Security Agency (CISA) warned about a remotely exploitable vulnerability with “low attack complexity” in Chirp Systems smart locks. out of a possible 10).

Analytics 270
article thumbnail

Shadowserver reported that +15K Citrix servers are likely vulnerable to attacks exploiting the flaw CVE-2023-3519

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) this week warned of cyber attacks against Citrix NetScaler Application Delivery Controller (ADC) and Gateway devices exploiting recently discovered zero-day CVE-2023-3519. Update on CVE-2023-3519 vulnerable IPs: we now tag 15K Citrix IPs as vulnerable to CVE-2023-3519.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China-linked APT Curious Gorge targeted Russian govt agencies

Security Affairs

China-linked Curious Gorge APT is targeting Russian government agencies, Google Threat Analysis Group (TAG) warns. Google Threat Analysis Group (TAG) reported that an APT group linked to China’s People’s Liberation Army Strategic Support Force (PLA SSF), tracked as Curious Gorge , is targeting Russian government agencies.

article thumbnail

Indian power generation giant Tata Power hit by a cyber attack

Security Affairs

Threat actors hit the Information Technology (IT) infrastructure of the company. ” “The Tata Power Company Limited had a cyber attack on its IT infrastructure impacting some of its IT systems. The companies are conducting an assessment of their IT infrastructure to percent intrusions and mitigate the risks of cyber attacks.

Access 131
article thumbnail

Ex-members of the Conti ransomware gang target Ukraine

Security Affairs

Researchers from Google’s Threat Analysis Group (TAG) reported that some former members of the Conti cybercrime group were involved in five different campaigns targeting Ukraine between April and August 2022. ” reads the TAG’s report. ” concludes TAG.

article thumbnail

China-linked threat actors target Indian Power Grid organizations

Security Affairs

The security firm is tracking this cluster of malicious activities under the moniker Threat Activity Group 38 aka TAG-38. The attacks, which likely started in September 2021, aimed at gathering intelligence on critical infrastructure systems in preparation for future intrusions. ”concludes the report.

article thumbnail

June 2023 Security Update for Android fixed Arm Mali GPU bug used by spyware?

Security Affairs

In March, Google’s Threat Analysis Group (TAG) shared details about two distinct campaigns which used several zero-day exploits against Android, iOS and Chrome. Cybersecurity and Infrastructure Security Agency (CISA) added nine new vulnerabilities to its Known Exploited Vulnerabilities Catalog , including the above issue.