Remove tag file-sharing
article thumbnail

Multiple APT groups exploited WinRAR flaw CVE-2023-38831

Security Affairs

Google TAG reported that both Russia and China-linked threat actors are weaponizing the a high-severity vulnerability in WinRAR. Google’s Threat Analysis Group (TAG) reported that in recent weeks multiple nation-state actors were spotted exploiting the vulnerability CVE-2023-38831 in WinRAR. ” reported Google TAG.

Archiving 121
article thumbnail

Zimbra urges customers to manually fix actively exploited zero-day reported by Google TAG

Security Affairs

Zimbra Collaboration Suite is a comprehensive open-source messaging and collaboration platform that provides email, calendaring, file sharing, and other collaboration tools. ” The vulnerability is reflected Cross-Site Scripting (XSS) that was discovered by ClĂ©ment Lecigne of Google Threat Analysis Group (TAG).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Zimbra fixed actively exploited zero-day CVE-2023-38750 in ZCS

Security Affairs

Zimbra Collaboration Suite is a comprehensive open-source messaging and collaboration platform that provides email, calendaring, file sharing, and other collaboration tools. Google TAG researchers focus on identifying and countering advanced and persistent threats. Zimbra this week released version ZCS 10.0.2

Risk 85
article thumbnail

APT37 used Internet Explorer Zero-Day in a recent campaign

Security Affairs

” reads the post published by TAG. The document downloaded a rich text file (RTF) template from a remote server, which in turn fetched remote HTML content. TAG determined that the APT group abused the zero-day vulnerability in the JScript engine of Internet Explorer. CVE-2017-0199 ). Pierluigi Paganini.

IT 98
article thumbnail

Google TAG shares details about exploit chains used to install commercial spyware

Security Affairs

Google’s Threat Analysis Group (TAG) discovered several exploit chains targeting Android, iOS, and Chrome to install commercial spyware. Google’s Threat Analysis Group (TAG) shared details about two distinct campaigns which used several zero-day exploits against Android, iOS and Chrome. links sent over SMS to users.

article thumbnail

YouTube creators’ accounts hijacked with cookie-stealing malware

Security Affairs

A Cookie Theft malware was employed in phishing attacks against YouTube creators, Google’s Threat Analysis Group (TAG) warns. According to Google’s Threat Analysis Group (TAG) researchers, who spotted the campaign, the attacks were launched by multiple hack-for-hire actors recruited on Russian-speaking forums. .

Phishing 125
article thumbnail

Exotic Lily initial access broker works with Conti gang

Security Affairs

Google’s Threat Analysis Group (TAG) uncovered a new initial access broker, named Exotic Lily, that is closely affiliated with the Conti ransomware gang. Google’s Threat Analysis Group (TAG) researchers linked a new initial access broker, named Exotic Lily, to the Conti ransomware operation.

Access 84