Skip to the content.
« Eerder |1 |... |3 |4| 5| ...| 7| Later »

Kaseya Case Update 03 July 2021, by Lennaert Oudshoorn

Yesterday an attack on Kaseya VSA led to a large ransomware spree, because DIVD was already investigating this kind of product and we were able to react quickly.

Read more

Kaseya VSA Advisory 02 July 2021, by Lennaert Oudshoorn

Users of on-premise Kaseya VSA are advised to disable their Kaseya VSA servers.

Read more

vCenter Server PreAuth RCE 06 June 2021, by Hidde Smit

A critical vulnerability has been found in VMware vCenter Server versions 3.x, 4.x, 6.5, 6.7 and 7.0.

Read more

Warehouse Botnet 03 June 2021, by Gerard Janssen

DIVD-researcher Tom Wolters vond een grote database met gebruikersnamen, wachtwoorden en authenticatie-cookies / DIVD researcher Tom Wolters has found a large database with usernames, passwords and authentication cookies

Read more

Closing ProxyLogon case / Case ProxyLogon gesloten 14 May 2021, by Frank Breedijk

Het DIVD CSIRT sluit case DIVD-2021-00001 en draagt deze over aan de onderzoeksgroep / DIVD CSIRT closes case DIVD-2021-00001 and hands it over to the research group

Read more

Vembu Zero Days 11 May 2021, by Gerard Janssen

DIVD-researcher Wietse Boonstra vond vier zerodays in de Vembu BDR en gerelateeerde software / DIVD researcher Wietse Boonstra has found four zero day vulnerabilities in Vembu BDR and related software

Read more

Pulse Secure PreAuth RCE 10 May 2021, by Matthijs Koot

Er zijn kritieke kwetsbaarheden gevonden in Pulse Secure Connect versies >=9.0R3 en <9.1R11.4. / Critical vulnerabilities have been found in Pulse Secure Connect versions >=9.0R3 and <9.1R11.4.

Read more

Phishing slachtoffer notificatie / Victim notification phishing 09 May 2021, by Lennaert Oudshoorn,Célistine Oosting

DIVD CSIRT heeft van een lijst ontvangen met door phishing buitgemaakte email adressen en wachtwoorden / DIVD CSIRT received a list of email addresses and passwords obtained through phishing.

Read more

Additionele exchange scan script/additional exchange scan script 16 March 2021, by Frank Breedijk

We have rescanned all servers with a new script and found more vulnerable servers / We hebben opnieuw gescand met een additioneel script en nieuwe kwetsbare servers gevonden

Read more

Exchange Zero-day IoC detectie script / Exchange Zero-day detection script 08 March 2021, by Lennaert Oudshoorn

Microsoft brengt detectie scripts uit voor IoC's, 40% van de exchange servers in NL nog kwetsbaar, kwetsbaarheden misbruikt sinds januari. / Microsoft releases IoC detection script, 40% of the exchange servers in NL remain vulnerable, vulnerability abused as early as January.

Read more

« Eerder |1 |... |3 |4| 5| ...| 7| Later »