article thumbnail

Medibank Defends its Security Practices as its Ransomware Woes Worsen

IT Governance

In most cases, basic personal information – such as their name, date of birth, email address, phone number and gender – was exposed. The first was damaging enough, containing patients’ names, addresses and birthdates. Things got worse for Medibank after a second database was leaked , containing a file named “abortions”.

IT 107
article thumbnail

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Security Affairs

This tool modifies a JavaScript constraints file and executes it with SYSTEM-level permissions. National Security Agency and Microsoft addressed it with the release of Microsoft October 2022 Patch Tuesday security updates. GooseEgg is usually deployed with a batch script, commonly named execute.bat or doit.bat.

Military 120
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

0Patch released unofficial security patch for new DogWalk Windows zero-day

Security Affairs

0patch researchers released an unofficial security patch for a Windows zero-day vulnerability dubbed DogWalk. 0patch released an unofficial security patch for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) dubbed DogWalk. “Okay, but who would download and open a silly diagcab file? .”

article thumbnail

Cisco confirms that data leaked by the Yanluowang ransomware gang were stolen from its systems

Security Affairs

In August, Cisco disclosed a security breach, the Yanluowang ransomware gang breached its corporate network in late May and stole internal data. However, the company pointed out that the security breach has no impact on the business because the stolen data doesn’t include sensitive information. Pierluigi Paganini.

article thumbnail

Fortinet fixes critical vulnerabilities in FortiNAC and FortiWeb

Security Affairs

Cybersecurity firm Fortinet has released security updates to address two critical vulnerabilities in FortiNAC and FortiWeb solutions. is an external control of file name or path in the keyUpload scriptlet of FortiNAC. The vulnerability was internally discovered and reported by Gwendal Guégniaud of Fortinet Product Security team.

article thumbnail

PoC exploit for critical RCE flaw in Fortra FileCatalyst transfer tool released

Security Affairs

Fortra addressed a critical remote code execution vulnerability impacting its FileCatalyst file transfer product. impacting its FileCatalyst file transfer solution. “In situations where a file is successfully uploaded to web portal’s DocumentRoot, specially crafted JSP files could be used to execute code, including web shells.”

article thumbnail

The North Korean Kimsuky APT threatens South Korea evolving its TTPs

Security Affairs

The Kimsuky APT group has been analyzed by several security teams. The infection starts with a classic executable file with “ scr ” extension, an extension used by Windows to identify Screensaver artifacts. Figure 2: Written file (AutoUpdate.dll) in the “%AppData%LocalTemp” path. scr” file, the document is named “ ??? ??.hwp

IT 134