Volt Typhoon: las autoridades internacionales de ciberseguridad detallan actividad vinculada a agente malicioso patrocinado por el Estado chino
Several international cybersecurity authorities from the United States, United Kingdom, Australia, Canada and New Zealand issue a joint advisory detailing tactics, techniques and procedures used in recent attacks by a Chinese state-sponsored threat actor....
Agencias de los EE.UU. y Australia publican un boletín de ciberseguridad sobre el BianLian Ransomware Group
The FBI, ACSC and CISA have released a joint cybersecurity advisory discussing the BianLian ransomware group....
El Martes de parches de Microsoft de mayo de 2023 aborda 38 CVE (CVE-2023-29336)
Microsoft addresses 38 CVEs including three zero-day vulnerabilities, two of which were exploited in the wild....
CVE-2023-20864: VMware Aria Operations para vulnerabilidad de deserialización de registros
VMware issues advisory to address two flaws in its VMware Aria Operations for Logs solution, including a critical deserialization flaw assigned a CVSSv3 score of 9.8....
Actualización de parche crítica de abril de 2023 de Oracle aborda 231 CVE
Oracle addresses 231 CVEs in its second quarterly update of 2023 with 433 patches, including 74 critical updates....
El Martes de parches de Microsoft de abril de 2023 aborda 97 CVE (CVE-2023-28252)
Microsoft addresses 97 CVEs, including one that was exploited in the wild as a zero day....
Se reporta que la aplicación 3CX Desktop para Windows y macOS ha sido puesta en riesgo en ataque contra cadena de suministro
A softphone desktop application from 3CX, makers of a popular VoIP PBX solution used by over 600,000 organizations, has reportedly been trojanized as part of a supply chain attack...
ChatGPT y GPT-4 de OpenAI son utilizados como señuelo en correos electrónicos de phishing, estafas de Twitter para promover tokens de OpenAI falsos
Hoping to cash in on the massive interest around OpenAI’s GPT-4 – ChatGPT’s new multimodal model – scammers have launched phishing campaigns via email and Twitter designed to steal cryptocurrency. Check out how they’re carrying out the scams and how you can avoid becoming a victim....
El Martes de parches de Microsoft de marzo de 2023 aborda 76 CVE (CVE-2023-23397)
Microsoft addresses 76 CVEs including two zero-days exploited in the wild, one of which was publicly disclosed....
El FBI y la la CISA (Agencia de Ciberseguridad y Seguridad de Infraestructura) dan a conocer una advertencia sobre el Royal Ransomware Group
The FBI and CISA have released a joint Cybersecurity Advisory discussing the Royal ransomware group....
Agencias surcoreanas y estadounidenses dan a conocer advertencia conjunta sobre ransomware norcoreano
Several South Korean and American agencies have released a joint cybersecurity advisory on North Korean state-sponsored ransomware operators....
El Martes de parches de febrero de 2023 de Microsoft aborda 75 CVE (CVE-2023-23376)
Microsoft addresses 75 CVEs including three zero-day vulnerabilities that were exploited in the wild....