Remove 10
article thumbnail

Indian video on demand giant ZEE5 has been hacked

Security Affairs

The Indian video on demand giant ZEE5 has been hacked, attackers are threatening to sell the database on the cybercrime underground markets. ZEE5 is an Indian video on demand service run by Essel Group via its subsidiary Zee Entertainment Enterprises. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->. .

Passwords 106
article thumbnail

SeaChange video delivery provider discloses REVIL ransomware attack

Security Affairs

US-based supplier of video delivery software solutions, SeaChange International, revealed that a ransomware attack disrupted its operations in Q1 2020. SeaChange International, a US-based supplier of video delivery software solutions, revealed that a ransomware attack has disrupted its operations during the first quarter of 2020.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

USBSamurai — A Remotely Controlled Malicious USB HID Injecting Cable for less than 10$

Security Affairs

USBSamurai — A Remotely Controlled Malicious USB HID Injecting Cable for less than 10$. The Video is self-explanatory. I recorder a video to explain how to easily pair USBsamurai with LOGITacker. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Wanna know how to make it? Longer Range).

article thumbnail

0patch released micropatch for BearLPE Zero-Day flaw in Windows 10 Task Scheduler

Security Affairs

Researchers at 0patch released a temporary micropatch for the unpatched BearLPE local privilege escalation zero-day flaw in Windows 10. SandboxEscaper published a video PoC of the Windows zero-day that shows how to trigger it on Windows x86. I can confirm that this works as-is on a fully patched (May 2019) Windows 10 x86 system.

article thumbnail

Did Maze ransomware operators steal 10 GB of data from Canon?

Security Affairs

The problem was first reported by Bleepingcomputer, which tracked a suspicious outage on Canon’s image.canon cloud photo and video storage service. If confirmed this means that the outage was not caused by the ransomware infection, but that anyway Maze operators have exfiltrated 10 GB of data from the company. Pierluigi Paganini.

article thumbnail

Hacktivist Martin Gottesfeld 10 years in prison for hospital cyberattack

Security Affairs

The American hacktivist Martin Gottesfeld (34) has been sentenced to 10 years in prison for carrying out DDoS attacks against two healthcare organizations in the US in 2014. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

IT 104
article thumbnail

10-year-old vulnerability in Avaya VoIP Phones finally fixed

Security Affairs

“We were able to find the presence of a Remote Code Execution (RCE) vulnerability in a piece of open source software that Avaya likely copied and modified 10 years ago, and then failed to apply subsequent security patches to.” Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Pierluigi Paganini.

IoT 84