What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2024-04-16 15:00:00 Les botnets continuent d'exploiter le CVE-2023-1389 pour une propagation à grande échelle
Botnets Continue Exploiting CVE-2023-1389 for Wide-Scale Spread
(lien direct)
Fortiguard Labs dévoile Moobot, Miroi, Agoent, Gafgyt et plus exploitant TP-Link Archer AX21 Vulnérabilité CVE-2023-1389.Apprendre encore plus.
FortiGuard Labs unveils Moobot, Miroi, AGoent, Gafgyt and more exploiting TP-Link Archer AX21 vulnerability CVE-2023-1389. Learn more.
Vulnerability ★★
Fortinet.webp 2024-02-07 17:15:00 L'importance du correctif: une analyse de l'exploitation des vulnérabilités des jours
The Importance of Patching: An Analysis of the Exploitation of N-Day Vulnerabilities
(lien direct)
Une analyse de l'exploitation des vulnérabilités de Fortinet à la journée résolues par un acteur inconnu.
An analysis of the exploitation of resolved N-Day Fortinet vulnerabilities by an unknown actor.
Vulnerability Patching ★★
Fortinet.webp 2023-11-28 15:00:00 GOTITAN BOTNET - Exploitation continue sur Apache ActiveMQ
GoTitan Botnet - Ongoing Exploitation on Apache ActiveMQ
(lien direct)
FortiguardLabs découvre les exploits en cours ciblant le CVE-2023-46604, avec l'émergence d'un nouveau botnet Golang "Gotitan".Apprendre encore plus.
FortiGuardLabs uncovers the ongoing exploits targeting CVE-2023-46604, with the emergence of a new Golang botnet "GoTitan". Learn more.
Vulnerability ★★
Fortinet.webp 2023-09-05 20:24:00 Nouvel agent Tesla Variant en cours de propagation par document Excel fabriqué
New Agent Tesla Variant Being Spread by Crafted Excel Document
(lien direct)
Une analyse approfondie d'une campagne de phishing qui continue d'exploiter une vulnérabilité connue avec une nouvelle variante d'agent Tesla.Apprendre encore plus.
An in-depth analysis of a phishing campaign that continues to exploit a known vulnerability with a new Agent Tesla variant. Learn more.
Vulnerability ★★
Fortinet.webp 2023-08-30 15:00:00 Plusieurs menaces ciblent les vulnérabilités d’Adobe ColdFusion
Multiple Threats Target Adobe ColdFusion Vulnerabilities
(lien direct)
Une analyse détaillée de la manière dont un groupe de menaces continue d'exploiter la vulnérabilité d'Adobe ColdFusion par le biais d'attaques comprenant des sondages, l'établissement de shells inversés et le déploiement de logiciels malveillants pour des actions ultérieures.Apprendre encore plus.
A detailed analysis of how a threat group continues to exploit the Adobe ColdFusion vulnerability through attacks including probing, establishing reverse shells, and deploying malware for subsequent actions. Learn more.
Malware Vulnerability Threat ★★
Fortinet.webp 2023-07-24 08:10:00 Fortiguard Labs découvre plusieurs vulnérabilités dans le service de file d'attente de messages Microsoft
FortiGuard Labs Discovers Multiple Vulnerabilities in Microsoft Message Queuing Service
(lien direct)
Obtenez un aperçu des surfaces d'attaque du MSMQ, des approches adoptées pour relever les défis rencontrés lors du fuzzing et des détails supplémentaires sur les vulnérabilités.Apprendre encore plus.
Get an overview of the attack surfaces of MSMQ, the approaches taken to tackle the challenges encountered during fuzzing, and additional details of the vulnerabilities. Learn more.
Vulnerability
Fortinet.webp 2023-07-21 13:06:00 Ransomware Roundup - CL0P (lien direct) Découvrez les activités passées du CL0P Ransomware Group \\, y compris l'utilisation de la vulnérabilité de transfert Moveit aux organisations de compromis.
Learn about the Cl0p ransomware group\'s past activities including using the MOVEit Transfer vulnerability to compromise organizations.
Ransomware Vulnerability ★★
Fortinet.webp 2023-07-19 15:17:00 Les botnets DDOS ciblent la vulnérabilité zyxel CVE-2023-28771
DDoS Botnets Target Zyxel Vulnerability CVE-2023-28771
(lien direct)
Obtenez une explication détaillée de la charge utile livrée via CVE-2023-28771 et des botnets associés.Se pencher davantage.
Get a detailed explanation of the payload delivered through CVE-2023-28771 and associated botnets. Lean more.
Vulnerability ★★
Fortinet.webp 2023-07-13 07:42:00 Fortiguard Labs découvre plusieurs vulnérabilités dans Adobe InDesign
FortiGuard Labs Discovers Multiple Vulnerabilities in Adobe InDesign
(lien direct)
Fortiguard Labs jette quelques détails sur plusieurs vulnérabilités zéro-jours dans Adobe InDesign qui ont reçu une gravité critique ou importante.Apprendre encore plus.
FortiGuard Labs sheds some details on several zero-day vulnerabilities in Adobe InDesign that have been assigned a Critical or Important severity. Learn more.
Vulnerability ★★★
Fortinet.webp 2023-06-08 13:15:00 Vulnérabilité critique de transfert Moveit (CVE-2023-34362) exploitée comme 0 jour
MOVEit Transfer Critical Vulnerability (CVE-2023-34362) Exploited as a 0-day
(lien direct)
Plusieurs organisations auraient été affectées par une vulnérabilité de transfert de déplacement de 0 jours (CVE-2023-34362) conduisant au déploiement de la porte dérobée et au vol de données.En savoir plus.
Multiple organizations were believed to be affected by a 0-day MOVEit Transfer vulnerability (CVE-2023-34362) leading to backdoor deployment and data theft. Read more.
Vulnerability ★★
Fortinet.webp 2023-05-08 10:17:00 AndoryUbot & # 8211;Une nouvelle campagne de botnet cible la vulnérabilité d'exécution du code à distance de l'administrateur sans fil de chahut (CVE-2023-25717)
AndoryuBot – New Botnet Campaign Targets Ruckus Wireless Admin Remote Code Execution Vulnerability (CVE-2023-25717)
(lien direct)
Fortiguard Labs détaille comment un botnet unique exploite une vulnérabilité de chahut et examine son comportement une fois à l'intérieur d'un appareil infecté.Apprendre encore plus.
FortiGuard Labs details how a unique botnet leverages a Ruckus vulnerability and examines its behavior once inside an infected device. Learn more.
Vulnerability ★★★
Fortinet.webp 2023-04-12 12:27:00 Exploration d'une récente vulnérabilité Microsoft Outlook: CVE-2023-23397
Exploring a Recent Microsoft Outlook Vulnerability: CVE-2023-23397
(lien direct)
Fortiguard Labs met en évidence une élévation de la vulnérabilité des privilèges dans Microsoft Outlook qui peut être exploitée en envoyant un e-mail conçu à une version vulnérable du logiciel.En savoir plus.
FortiGuard Labs highlights an Elevation of Privilege Vulnerability in Microsoft Outlook that can be exploited by sending a crafted email to a vulnerable version of the software. Read more.
Vulnerability ★★
Fortinet.webp 2023-02-23 02:30:59 Perspectives: FortiNAC and CVE-2022-39952 (lien direct) Fortinet published a Critical Advisory (FG-IR-22-300 / CVE-2022-39952) for FortiNAC on February 16, 2023. This article adds perspective to that Advisory to provide customers with additional and accurate details. Vulnerability ★★★
Fortinet.webp 2022-10-20 20:23:00 Mirai, RAR1Ransom, and GuardMiner – Multiple Malware Campaigns Target VMware Vulnerability (lien direct) In April, VMware patched a vulnerability CVE-2022-22954, which causes server-side template injection. Read our blog to learn more about how malware is attempting to leverage the vulnerability and the behavior after exploitation in more detail. Malware Vulnerability
Fortinet.webp 2022-09-30 10:02:00 Microsoft Exchange 0-Day Vulnerability Updates (lien direct) FortiGuard Labs is aware of reports that an unpatched Microsoft Exchange Remote Command Execution (RCE) vulnerability is being exploited in the wild. Learn what organizations need to know about these vulnerabilities. Vulnerability
Fortinet.webp 2022-06-01 13:59:00 (Déjà vu) CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina” (lien direct) FortiGuard Labs researchers provide an analysis and assessment of CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE vulnerability “Follina.” Read to learn more about this critical vulnerability and how to take quick corrective action until Microsoft releases a patch. Tool Vulnerability
Fortinet.webp 2022-04-29 00:00:00 Using EPSS to Predict Threats and Secure Your Network (lien direct) In our latest blog, FortiGuard Labs reviews valuable tools to help understand what threats organizations might face next including the Common Vulnerability Scoring System (CVSS) and the Exploit Prediction Scoring System (EPSS). We also recap some of the unique benefits of each for better vulnerability prioritization. Vulnerability
Fortinet.webp 2022-02-15 00:00:00 Analysis of Microsoft CVE-2022-21907 (lien direct) Microsoft released a patch for CVE-2022-21907 as part of Microsoft's Patch Tuesday. In this blog, FortiGuard Labs researchers analyze the cause of the vulnerability and how attackers can exploit it. Vulnerability
Fortinet.webp 2021-12-21 00:00:00 Critical Apache Log4j (Log4Shell) Vulnerability Updates: What You Need to Know (lien direct) FortiGuard Labs provides important updates about the Apache Log4j vulnerabilities, including details, campaigns associated with Log4j, and an alleged “wormable” Mirai malware variant. Read to learn more. Malware Vulnerability
Fortinet.webp 2021-12-12 00:00:00 CVE-2021-44228 - Apache Log4j Vulnerability (lien direct) Read for an update from Fortinet about the Apache Log4j vulnerability and mitigating issues. Vulnerability
Fortinet.webp 2021-12-08 00:00:00 MANGA aka Dark Mirai-based Campaign Targets New TP-Link Router RCE Vulnerability (lien direct) FortiGuard Labs encountered a malware sample that's currently being distributed in the wild targeting TP-link wireless routers. Learn more on MANGA aka Dark Mirai-based Campaign. Malware Vulnerability
Fortinet.webp 2021-12-06 00:00:00 Mirai-based Botnet - Moobot Targets Hikvision Vulnerability (lien direct) FortiGuard Labs analyzes how an attacker can leverage CVE-2021-36260 to create targets for Moobot which is a DDoS botnet based on Mirai. In this blog we explain how an attacker delivers this payload along with details of the botnet. Vulnerability
Fortinet.webp 2021-10-21 00:00:00 Recent Attack Uses Vulnerability on Confluence Server (lien direct) FortiGuard Labs analyzes attack payloads leveraging the Atlassian Confluence Server vulnerability, deep dives into the attack and provides IOCs to help determine if a network was affected by CVE-2021-26084. Read more. Vulnerability
Fortinet.webp 2021-09-09 00:00:00 Microsoft MSHTML Remote Code Execution Vulnerability Exploited in the Wild (CVE-2021-40444) (lien direct) FortiGuard Labs takes a look into Microsoft MSHTML remote code execution vulnerability. Learn how the attack works and the Fortinet product protections in place to address this vulnerability. Vulnerability
Fortinet.webp 2021-09-08 00:00:00 Malicious Actor Discloses FortiGate SSL-VPN Credentials (lien direct) Fortinet is aware that a malicious actor has disclosed SSL-VPN credentials to access FortiGate SSL-VPN devices. This incident is related to an old vulnerability resolved in May 2019. We continue to strongly recommend that customers implement the patch upgrade and password reset as soon as possible. Vulnerability
Fortinet.webp 2021-07-20 00:00:00 Fortinet Provides Immediate Patch Update and Mitigations for Critical FortiManager and FortiAnalyzer Vulnerability - CVE-2021-32589 (lien direct) Fortinet has issued a patch and mitigations and is proactively communicating to customers, strongly urging them to immediately update their FortiManager and FortiAnalyzer products. Read more. Vulnerability
Fortinet.webp 2021-07-01 00:00:00 Fortinet Releases IPS Signature for Microsoft PrintNightmare Vulnerability (lien direct) FortiGuard Labs provides initial information on a new vulnerability, known as Microsoft PrintNightmare. Learn how the FortiGuard Labs IPS team has developed a signature to mitigate against proof-of-concept code currently in the wild. Vulnerability
Fortinet.webp 2021-04-03 00:00:00 Patch and Vulnerability Management (lien direct) At Fortinet, we are on a constant journey with our customers to best protect and secure their organizations. Read to learn more about the importance of patching and vulnerability management. Vulnerability Patching
Last update at: 2024-04-29 14:08:00
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter