www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T15:21:57+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Au-delà de la gestion de la vulnérabilité - pouvez-vous cve ce que je cve?<br>Beyond Vulnerability Management – Can You CVE What I CVE? The Vulnerability Treadmill The reactive nature of vulnerability management, combined with delays from policy and process, strains security teams. Capacity is limited and patching everything immediately is a struggle. Our Vulnerability Operation Center (VOC) dataset analysis identified 1,337,797 unique findings (security issues) across 68,500 unique customer assets. 32,585 of them were distinct]]> 2025-05-09T15:30:00+00:00 https://thehackernews.com/2025/05/beyond-vulnerability-management-cves.html www.secnews.physaphae.fr/article.php?IdArticle=8673638 False Vulnerability,Patching None None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sonicwall patchs 3 défauts dans les appareils SMA 100 permettant aux attaquants d'exécuter du code comme racine<br>SonicWall Patches 3 Flaws in SMA 100 Devices Allowing Attackers to Run Code as Root SonicWall has released patches to address three security flaws affecting SMA 100 Secure Mobile Access (SMA) appliances that could be fashioned to result in remote code execution. The vulnerabilities are listed below - CVE-2025-32819 (CVSS score: 8.8) - A vulnerability in SMA100 allows a remote authenticated attacker with SSL-VPN user privileges to bypass the path traversal checks and delete an]]> 2025-05-08T19:26:00+00:00 https://thehackernews.com/2025/05/sonicwall-patches-3-flaws-in-sma-100.html www.secnews.physaphae.fr/article.php?IdArticle=8673286 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cisco Patches CVE-2025-20188 (10,0 CVSS) dans iOS XE qui permet des exploits racine via JWT<br>Cisco Patches CVE-2025-20188 (10.0 CVSS) in IOS XE That Enables Root Exploits via JWT Cisco has released software fixes to address a maximum-severity security flaw in its IOS XE Wireless Controller that could enable an unauthenticated, remote attacker to upload arbitrary files to a susceptible system. The vulnerability, tracked as CVE-2025-20188, has been rated 10.0 on the CVSS scoring system. "This vulnerability is due to the presence of a hard-coded JSON Web Token (JWT) on an]]> 2025-05-08T10:27:00+00:00 https://thehackernews.com/2025/05/cisco-patches-cve-2025-20188-100-cvss.html www.secnews.physaphae.fr/article.php?IdArticle=8673071 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plugin Ottokit WordPress avec 100k + installations frappées par des exploits ciblant plusieurs défauts<br>OttoKit WordPress Plugin with 100K+ Installs Hit by Exploits Targeting Multiple Flaws A second security flaw impacting the OttoKit (formerly SureTriggers) WordPress plugin has come under active exploitation in the wild. The vulnerability, tracked as CVE-2025-27007 (CVSS score: 9.8), is a privilege escalation bug impacting all versions of the plugin prior to and including version 1.0.82.  "This is due to the create_wp_connection() function missing a capability check and]]> 2025-05-07T19:14:00+00:00 https://thehackernews.com/2025/05/ottokit-wordpress-plugin-with-100k.html www.secnews.physaphae.fr/article.php?IdArticle=8672786 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sysaid Patches 4 Flaws critiques permettant un RCE pré-AUTH dans la version sur site<br>SysAid Patches 4 Critical Flaws Enabling Pre-Auth RCE in On-Premise Version Cybersecurity researchers have disclosed multiple security flaw in the on-premise version of SysAid IT support software that could be exploited to achieve pre-authenticated remote code execution with elevated privileges. The vulnerabilities, tracked as CVE-2025-2775, CVE-2025-2776, and CVE-2025-2777, have all been described as XML External Entity (XXE) injections, which occur when an attacker is]]> 2025-05-07T17:01:00+00:00 https://thehackernews.com/2025/05/sysaid-patches-4-critical-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=8672729 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Jouez à Ransomware exploité Windows CVE-2025-29824 comme zéro jour pour briser l'organisation américaine<br>Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day to Breach U.S. Organization Threat actors with links to the Play ransomware family exploited a recently patched security flaw in Microsoft Windows as a zero-day as part of an attack targeting an unnamed organization in the United States. The attack, per the Symantec Threat Hunter Team, part of Broadcom, leveraged CVE-2025-29824, a privilege escalation flaw in the Common Log File System (CLFS) driver. It was patched by]]> 2025-05-07T16:14:00+00:00 https://thehackernews.com/2025/05/play-ransomware-exploited-windows-cve.html www.secnews.physaphae.fr/article.php?IdArticle=8672700 False Ransomware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Tiers et références de machine: les pilotes silencieux derrière les pires violations de 2025<br>Third Parties and Machine Credentials: The Silent Drivers Behind 2025\\'s Worst Breaches It wasn\'t ransomware headlines or zero-day exploits that stood out most in this year\'s Verizon 2025 Data Breach Investigations Report (DBIR) - it was what fueled them. Quietly, yet consistently, two underlying factors played a role in some of the worst breaches: third-party exposure and machine credential abuse. According to the 2025 DBIR, third-party involvement in breaches doubled]]> 2025-05-06T16:55:00+00:00 https://thehackernews.com/2025/05/third-parties-and-machine-credentials.html www.secnews.physaphae.fr/article.php?IdArticle=8672281 False Ransomware,Data Breach,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google corrige un défaut du système Android exploité activement en mai 2025 Mise à jour de sécurité<br>Google Fixes Actively Exploited Android System Flaw in May 2025 Security Update Google has released its monthly security updates for Android with fixes for 46 security flaws, including one vulnerability that it said has been exploited in the wild. The vulnerability in question is CVE-2025-27363 (CVSS score: 8.1), a high-severity flaw in the System component that could lead to local code execution without requiring any additional execution privileges. "The most severe of]]> 2025-05-06T11:16:00+00:00 https://thehackernews.com/2025/05/google-fixes-actively-exploited-android.html www.secnews.physaphae.fr/article.php?IdArticle=8672163 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw de Langflow critique ajouté à la liste CISA KEV au milieu des preuves d'exploitation en cours<br>Critical Langflow Flaw Added to CISA KEV List Amid Ongoing Exploitation Evidence A recently disclosed critical security flaw impacting the open-source Langflow platform has been added to the Known Exploited Vulnerabilities (KEV) catalog by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), citing evidence of active exploitation. The vulnerability, tracked as CVE-2025-3248, carries a CVSS score of 9.8 out of a maximum of 10.0. "Langflow contains a missing]]> 2025-05-06T09:54:00+00:00 https://thehackernews.com/2025/05/critical-langflow-flaw-added-to-cisa.html www.secnews.physaphae.fr/article.php?IdArticle=8672142 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les défauts d'aérlay vermable activent un clic zéro sur les appareils Apple via le Wi-Fi public<br>Wormable AirPlay Flaws Enable Zero-Click RCE on Apple Devices via Public Wi-Fi Cybersecurity researchers have disclosed a series of now-patched security vulnerabilities in Apple\'s AirPlay protocol that, if successfully exploited, could enable an attacker to take over susceptible devices supporting the proprietary wireless technology. The shortcomings have been collectively codenamed AirBorne by Israeli cybersecurity company Oligo. "These vulnerabilities can be chained by]]> 2025-05-05T22:36:00+00:00 https://thehackernews.com/2025/05/wormable-airplay-flaws-enable-zero.html www.secnews.physaphae.fr/article.php?IdArticle=8671938 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Commvault CVE-2025-34028 ajouté à CISA KEV après l'exploitation active confirmée<br>Commvault CVE-2025-34028 Added to CISA KEV After Active Exploitation Confirmed The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a maximum-severity security flaw impacting Commvault Command Center to its Known Exploited Vulnerabilities (KEV) catalog, a little over a week after it was publicly disclosed. The vulnerability in question is CVE-2025-34028 (CVSS score: 10.0), a path traversal bug that affects 11.38 Innovation Release, from versions]]> 2025-05-05T21:31:00+00:00 https://thehackernews.com/2025/05/commvault-cve-2025-34028-added-to-cisa.html www.secnews.physaphae.fr/article.php?IdArticle=8671939 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment automatiser la réponse consultative des CVE et de la vulnérabilité avec des dents<br>How to Automate CVE and Vulnerability Advisory Response with Tines Run by the team at workflow orchestration and AI platform Tines, the Tines library features pre-built workflows shared by security practitioners from across the community - all free to import and deploy through the platform\'s Community Edition. A recent standout is a workflow that automates monitoring for security advisories from CISA and other vendors, enriches advisories with CrowdStrike]]> 2025-05-02T16:00:00+00:00 https://thehackernews.com/2025/05/how-to-automate-cve-and-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8670533 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Commvault confirme que les pirates exploitent le CVE-2025-3928 comme zéro-jour en violation Azure<br>Commvault Confirms Hackers Exploited CVE-2025-3928 as Zero-Day in Azure Breach Enterprise data backup platform Commvault has revealed that an unknown nation-state threat actor breached its Microsoft Azure environment by exploiting CVE-2025-3928 but emphasized there is no evidence of unauthorized data access. "This activity has affected a small number of customers we have in common with Microsoft, and we are working with those customers to provide assistance," the company]]> 2025-05-01T13:41:00+00:00 https://thehackernews.com/2025/05/commvault-confirms-hackers-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8670098 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sonicwall confirme l'exploitation active des défauts affectant plusieurs modèles d'appareils<br>SonicWall Confirms Active Exploitation of Flaws Affecting Multiple Appliance Models SonicWall has revealed that two now-patched security flaws impacting its SMA100 Secure Mobile Access (SMA) appliances have been exploited in the wild. The vulnerabilities in question are listed below - CVE-2023-44221 (CVSS score: 7.2) - Improper neutralization of special elements in the SMA100 SSL-VPN management interface allows a remote authenticated attacker with administrative privilege to]]> 2025-05-01T11:52:00+00:00 https://thehackernews.com/2025/05/sonicwall-confirms-active-exploitation.html www.secnews.physaphae.fr/article.php?IdArticle=8670082 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google rapporte 75 jours zéro exploités en 2024 - 44% des produits de sécurité d'entreprise ciblés<br>Google Reports 75 Zero-Days Exploited in 2024 - 44% Targeted Enterprise Security Products Google has revealed that it observed 75 zero-day vulnerabilities exploited in the wild in 2024, down from 98 in 2023.  Of the 75 zero-days, 44% of them targeted enterprise products. As many as 20 flaws were identified in security software and appliances. "Zero-day exploitation of browsers and mobile devices fell drastically, decreasing by about a third for browsers and by about half for]]> 2025-04-29T15:41:00+00:00 https://thehackernews.com/2025/04/google-reports-75-zero-days-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8669431 False Vulnerability,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La CISA ajoute des défauts Broadcom et Commvault activement exploités à la base de données KEV<br>CISA Adds Actively Exploited Broadcom and Commvault Flaws to KEV Database The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added two high-severity security flaws impacting Broadcom Brocade Fabric OS and Commvault Web Server to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerabilities in question are listed below - CVE-2025-1976 (CVSS score: 8.6) - A code injection flaw]]> 2025-04-29T09:51:00+00:00 https://thehackernews.com/2025/04/cisa-adds-actively-exploited-broadcom.html www.secnews.physaphae.fr/article.php?IdArticle=8669318 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment les violations commencent: décomposer 5 vulnes réelles<br>How Breaches Start: Breaking Down 5 Real Vulns Not every security vulnerability is high risk on its own - but in the hands of an advanced attacker, even small weaknesses can escalate into major breaches. These five real vulnerabilities, uncovered by Intruder\'s bug-hunting team, reveal how attackers turn overlooked flaws into serious security incidents. 1. Stealing AWS Credentials with a Redirect Server-Side Request Forgery (SSRF) is a]]> 2025-04-28T16:30:00+00:00 https://thehackernews.com/2025/04/how-breaches-start-breaking-down-5-real.html www.secnews.physaphae.fr/article.php?IdArticle=8668950 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates exploitent les défauts de CMS artisanaux critiques; Des centaines de serveurs probablement compromis<br>Hackers Exploit Critical Craft CMS Flaws; Hundreds of Servers Likely Compromised Threat actors have been observed exploiting two newly disclosed critical security flaws in Craft CMS in zero-day attacks to breach servers and gain unauthorized access. The attacks, first observed by Orange Cyberdefense SensePost on February 14, 2025, involve chaining the below vulnerabilities - CVE-2024-58136 (CVSS score: 9.0) - An improper protection of alternate path flaw in the Yii PHP]]> 2025-04-28T12:43:00+00:00 https://thehackernews.com/2025/04/hackers-exploit-critical-craft-cms.html www.secnews.physaphae.fr/article.php?IdArticle=8668855 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) SAP confirme le défaut critique de Netweaver au milieu d'une exploitation présumée de zéro-jours par des pirates<br>SAP Confirms Critical NetWeaver Flaw Amid Suspected Zero-Day Exploitation by Hackers Threat actors are likely exploiting a new vulnerability in SAP NetWeaver to upload JSP web shells with the goal of facilitating unauthorized file uploads and code execution.  "The exploitation is likely tied to either a previously disclosed vulnerability like CVE-2017-9844 or an unreported remote file inclusion (RFI) issue," ReliaQuest said in a report published this week. The cybersecurity]]> 2025-04-25T16:11:00+00:00 https://thehackernews.com/2025/04/sap-confirms-critical-netweaver-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8667608 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs identifient le rack :: vulnérabilité statique permettant des violations de données dans les serveurs Ruby<br>Researchers Identify Rack::Static Vulnerability Enabling Data Breaches in Ruby Servers Cybersecurity researchers have disclosed three security flaws in the Rack Ruby web server interface that, if successfully exploited, could enable attackers to gain unauthorized access to files, inject malicious data, and tamper with logs under certain conditions. The vulnerabilities, flagged by cybersecurity vendor OPSWAT, are listed below - CVE-2025-27610 (CVSS score: 7.5) - A path traversal]]> 2025-04-25T14:27:00+00:00 https://thehackernews.com/2025/04/researchers-identify-rackstatic.html www.secnews.physaphae.fr/article.php?IdArticle=8667585 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dslogdrat malware déployé via Ivanti Ics Zero-Day CVE-2025-0282 au Japon Attaques<br>DslogdRAT Malware Deployed via Ivanti ICS Zero-Day CVE-2025-0282 in Japan Attacks Cybersecurity researchers are warning about a new malware called DslogdRAT that\'s installed following the exploitation of a now-patched security flaw in Ivanti Connect Secure (ICS). The malware, along with a web shell, were "installed by exploiting a zero-day vulnerability at that time, CVE-2025-0282, during attacks against organizations in Japan around December 2024," JPCERT/CC researcher Yuma]]> 2025-04-25T14:13:00+00:00 https://thehackernews.com/2025/04/dslogdrat-malware-deployed-via-ivanti.html www.secnews.physaphae.fr/article.php?IdArticle=8667586 False Malware,Vulnerability,Threat,Industrial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Lazarus frappe 6 entreprises sud-coréennes via Cross Ex, Innix Zero-Day et ThreatNeedle malware<br>Lazarus Hits 6 South Korean Firms via Cross EX, Innorix Zero-Day and ThreatNeedle Malware At least six organizations in South Korea have been targeted by the prolific North Korea-linked Lazarus Group as part of a campaign dubbed Operation SyncHole. The activity targeted South Korea\'s software, IT, financial, semiconductor manufacturing, and telecommunications industries, according to a report from Kaspersky published today. The earliest evidence of compromise was first detected in]]> 2025-04-24T19:41:00+00:00 https://thehackernews.com/2025/04/lazarus-hits-6-south-korean-firms-via.html www.secnews.physaphae.fr/article.php?IdArticle=8667217 False Malware,Vulnerability,Threat APT 38 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 159 CVES exploités au premier trimestre 2025 - 28,3% dans les 24 heures suivant la divulgation<br>159 CVEs Exploited in Q1 2025 - 28.3% Within 24 Hours of Disclosure As many as 159 CVE identifiers have been flagged as exploited in the wild in the first quarter of 2025, up from 151 in Q4 2024. "We continue to see vulnerabilities being exploited at a fast pace with 28.3% of vulnerabilities being exploited within 1-day of their CVE disclosure," VulnCheck said in a report shared with The Hacker News. This translates to 45 security flaws that have been weaponized]]> 2025-04-24T18:28:00+00:00 https://thehackernews.com/2025/04/159-cves-exploited-in-q1-2025-283.html www.secnews.physaphae.fr/article.php?IdArticle=8667187 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La défaut de centre de commande CRITICAL COMMVAULT permet aux attaquants d'exécuter du code à distance<br>Critical Commvault Command Center Flaw Enables Attackers to Execute Code Remotely A critical security flaw has been disclosed in the Commvault Command Center that could allow arbitrary code execution on affected installations. The vulnerability, tracked as CVE-2025-34028, carries a CVSS score of 9.0 out of a maximum of 10.0. "A critical security vulnerability has been identified in the Command Center installation, allowing remote attackers to execute arbitrary code without]]> 2025-04-24T15:30:00+00:00 https://thehackernews.com/2025/04/critical-commvault-command-center-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8667103 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le bug du compositeur de cloud GCP Laisse les attaquants élever l'accès via des packages PYPI malveillants<br>GCP Cloud Composer Bug Let Attackers Elevate Access via Malicious PyPI Packages Cybersecurity researchers have detailed a now-patched vulnerability in Google Cloud Platform (GCP) that could have enabled an attacker to elevate their privileges in the Cloud Composer workflow orchestration service that\'s based on Apache Airflow. "This vulnerability lets attackers with edit permissions in Cloud Composer to escalate their access to the default Cloud Build service account, which]]> 2025-04-22T19:36:00+00:00 https://thehackernews.com/2025/04/gcp-cloud-composer-bug-let-attackers.html www.secnews.physaphae.fr/article.php?IdArticle=8666189 False Vulnerability,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Kimsuky exploite la vulnérabilité du RDP Bluekeed aux systèmes de violation en Corée du Sud et au Japon<br>Kimsuky Exploits BlueKeep RDP Vulnerability to Breach Systems in South Korea and Japan Cybersecurity researchers have flagged a new malicious campaign related to the North Korean state-sponsored threat actor known as Kimsuky that exploits a now-patched vulnerability impacting Microsoft Remote Desktop Services to gain initial access. The activity has been named Larva-24005 by the AhnLab Security Intelligence Center (ASEC). "In some systems, initial access was gained through]]> 2025-04-21T22:12:00+00:00 https://thehackernews.com/2025/04/kimsuky-exploits-bluekeep-rdp.html www.secnews.physaphae.fr/article.php?IdArticle=8665775 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ASUS confirme la faille critique dans les routeurs Aicloud; Les utilisateurs ont demandé à mettre à jour le micrologiciel<br>ASUS Confirms Critical Flaw in AiCloud Routers; Users Urged to Update Firmware ASUS has disclosed a critical security flaw impacting routers with AiCloud enabled that could permit remote attackers to perform unauthorized execution of functions on susceptible devices. The vulnerability, tracked as CVE-2025-2492, has a CVSS score of 9.2 out of a maximum of 10.0. "An improper authentication control vulnerability exists in certain ASUS router firmware series,"]]> 2025-04-19T14:22:00+00:00 https://thehackernews.com/2025/04/asus-confirms-critical-flaw-in-aicloud.html www.secnews.physaphae.fr/article.php?IdArticle=8664826 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CVE-2025-24054 Sous l'attaque active vole les informations d'identification NTLM sur le téléchargement du fichier<br>CVE-2025-24054 Under Active Attack-Steals NTLM Credentials on File Download The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a medium-severity security flaw impacting Microsoft Windows to its Known Exploited Vulnerabilities (KEV) catalog, following reports of active exploitation in the wild. The vulnerability, assigned the CVE identifier CVE-2025-24054 (CVSS score: 6.5), is a Windows New Technology LAN Manager (NTLM) hash disclosure]]> 2025-04-18T09:59:00+00:00 https://thehackernews.com/2025/04/cve-2025-24054-under-active.html www.secnews.physaphae.fr/article.php?IdArticle=8664323 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité Critical Erlang / OTP SSH (CVSS 10.0) permet l'exécution de code non authentifiée<br>Critical Erlang/OTP SSH Vulnerability (CVSS 10.0) Allows Unauthenticated Code Execution A critical security vulnerability has been disclosed in the Erlang/Open Telecom Platform (OTP) SSH implementation that could permit an attacker to execute arbitrary code sans any authentication under certain conditions. The vulnerability, tracked as CVE-2025-32433, has been given the maximum CVSS score of 10.0. "The vulnerability allows an attacker with network access to an Erlang/OTP SSH]]> 2025-04-17T14:41:00+00:00 https://thehackernews.com/2025/04/critical-erlangotp-ssh-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8663973 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les drapeaux CISA ont activement exploité la vulnérabilité dans les appareils SONICWALL SMA<br>CISA Flags Actively Exploited Vulnerability in SonicWall SMA Devices The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a security flaw impacting SonicWall Secure Mobile Access (SMA) 100 Series gateways to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The high-severity vulnerability, tracked as CVE-2021-20035 (CVSS score: 7.2), relates to a case of operating system command injection]]> 2025-04-17T11:14:00+00:00 https://thehackernews.com/2025/04/cisa-flags-actively-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8663887 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple patchs deux défauts iOS exploités activement utilisés dans les attaques ciblées sophistiquées<br>Apple Patches Two Actively Exploited iOS Flaws Used in Sophisticated Targeted Attacks Apple on Wednesday released security updates for iOS, iPadOS, macOS Sequoia, tvOS, and visionOS to address two security flaws that it said have come under active exploitation in the wild. The vulnerabilities in question are listed below - CVE-2025-31200 (CVSS score: 7.5) - A memory corruption vulnerability in the Core Audio framework that could allow code execution when processing an audio]]> 2025-04-17T09:03:00+00:00 https://thehackernews.com/2025/04/apple-patches-two-actively-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8663847 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les experts découvrent quatre nouveaux défauts d'escalade des privilèges dans Windows Task Scheduler<br>Experts Uncover Four New Privilege Escalation Flaws in Windows Task Scheduler Cybersecurity researchers have detailed four different vulnerabilities in a core component of the Windows task scheduling service that could be exploited by local attackers to achieve privilege escalation and erase logs to cover up evidence of malicious activities. The issues have been uncovered in a binary named "schtasks.exe," which enables an administrator to create, delete, query, change,]]> 2025-04-16T21:48:00+00:00 https://thehackernews.com/2025/04/experts-uncover-four-new-privilege.html www.secnews.physaphae.fr/article.php?IdArticle=8663669 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des fournisseurs tiers aux tarifs américains: les nouveaux cyber-risques sont confrontés à des chaînes d'approvisionnement<br>From Third-Party Vendors to U.S. Tariffs: The New Cyber Risks Facing Supply Chains Introduction Cyber threats targeting supply chains have become a growing concern for businesses across industries. As companies continue to expand their reliance on third-party vendors, cloud-based services, and global logistics networks, cybercriminals are exploiting vulnerabilities within these interconnected systems to launch attacks. By first infiltrating a third-party vendor with undetected]]> 2025-04-16T16:56:00+00:00 https://thehackernews.com/2025/04/from-third-party-vendors-to-us-tariffs.html www.secnews.physaphae.fr/article.php?IdArticle=8663521 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) US Govt. Le financement de la cve de Mitre \\ se termine le 16 avril, communauté de cybersécurité en alerte<br>U.S. Govt. Funding for MITRE\\'s CVE Ends April 16, Cybersecurity Community on Alert The U.S. government funding for non-profit research giant MITRE to operate and maintain its Common Vulnerabilities and Exposures (CVE) program will expire Wednesday, an unprecedented development that could shake up one of the foundational pillars of the global cybersecurity ecosystem. The 25-year-old CVE program is a valuable tool for vulnerability management, offering a de facto standard to]]> 2025-04-16T10:36:00+00:00 https://thehackernews.com/2025/04/us-govt-funding-for-mitres-cve-ends.html www.secnews.physaphae.fr/article.php?IdArticle=8663377 False Tool,Vulnerability None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité critique du rouleau Apache (CVSS 10.0) permet une persistance de session non autorisée<br>Critical Apache Roller Vulnerability (CVSS 10.0) Enables Unauthorized Session Persistence A critical security vulnerability has been disclosed in the Apache Roller open-source, Java-based blogging server software that could allow malicious actors to retain unauthorized access even after a password change. The flaw, assigned the CVE identifier CVE-2025-24859, carries a CVSS score of 10.0, indicating maximum severity. It affects all versions of Roller up to and including 6.1.4.]]> 2025-04-15T19:14:00+00:00 https://thehackernews.com/2025/04/critical-apache-roller-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8663121 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Triofox et Centrestack de Gladinet \\ sous exploitation active via la vulnérabilité RCE critique<br>Gladinet\\'s Triofox and CentreStack Under Active Exploitation via Critical RCE Vulnerability A recently disclosed security flaw in Gladinet CentreStack also impacts its Triofox remote access and collaboration solution, according to Huntress, with seven different organizations compromised to date. Tracked as CVE-2025-30406 (CVSS score: 9.0), the vulnerability refers to the use of a hard-coded cryptographic key that could expose internet-accessible servers to remote code execution attacks]]> 2025-04-15T10:09:00+00:00 https://thehackernews.com/2025/04/gladinets-triofox-and-centrestack-under.html www.secnews.physaphae.fr/article.php?IdArticle=8662956 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybersécurité à l'ère IA: évoluer plus rapidement que les menaces ou se laisser laisser derrière<br>Cybersecurity in the AI Era: Evolve Faster Than the Threats or Get Left Behind AI is changing cybersecurity faster than many defenders realize. Attackers are already using AI to automate reconnaissance, generate sophisticated phishing lures, and exploit vulnerabilities before security teams can react. Meanwhile, defenders are overwhelmed by massive amounts of data and alerts, struggling to process information quickly enough to identify real threats. AI offers a way to]]> 2025-04-14T16:00:00+00:00 https://thehackernews.com/2025/04/cybersecurity-in-ai-era-evolve-faster.html www.secnews.physaphae.fr/article.php?IdArticle=8662641 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les courtiers d'accès initiaux changent de tactique, vendant plus pour moins<br>Initial Access Brokers Shift Tactics, Selling More for Less What are IABs? Initial Access Brokers (IABs) specialize in gaining unauthorized entry into computer systems and networks, then selling that access to other cybercriminals. This division of labor allows IABs to concentrate on their core expertise: exploiting vulnerabilities through methods like social engineering and brute-force attacks.  By selling access, they significantly mitigate the]]> 2025-04-11T16:00:00+00:00 https://thehackernews.com/2025/04/initial-access-brokers-shift-tactics.html www.secnews.physaphae.fr/article.php?IdArticle=8661694 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vulnérabilité de création d'administration du plugin WordPress Ottokit sous exploitation active<br>OttoKit WordPress Plugin Admin Creation Vulnerability Under Active Exploitation A newly disclosed high-severity security flaw impacting OttoKit (formerly SureTriggers) has come under active exploitation within a few hours of public disclosure. The vulnerability, tracked as CVE-2025-3102 (CVSS score: 8.1), is an authorization bypass bug that could permit an attacker to create administrator accounts under certain conditions and take control of susceptible websites. "The]]> 2025-04-11T10:28:00+00:00 https://thehackernews.com/2025/04/ottokit-wordpress-plugin-admin-creation.html www.secnews.physaphae.fr/article.php?IdArticle=8661604 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Patch incomplet dans la boîte à outils NVIDIA laisse CVE-2024-0132 ouverte aux évasions de conteneurs<br>Incomplete Patch in NVIDIA Toolkit Leaves CVE-2024-0132 Open to Container Escapes Cybersecurity researchers have detailed a case of an incomplete patch for a previously addressed security flaw impacting the NVIDIA Container Toolkit that, if successfully exploited, could put sensitive data at risk. The original vulnerability CVE-2024-0132 (CVSS score: 9.0) is a Time-of-Check Time-of-Use (TOCTOU) vulnerability that could lead to a container escape attack and allow for]]> 2025-04-10T19:43:00+00:00 https://thehackernews.com/2025/04/incomplete-patch-in-nvidia-toolkit.html www.secnews.physaphae.fr/article.php?IdArticle=8661408 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) PipeMagic Trojan exploite la vulnérabilité Windows Zero-Day au déploiement des ransomwares<br>PipeMagic Trojan Exploits Windows Zero-Day Vulnerability to Deploy Ransomware Microsoft has revealed that a now-patched security flaw impacting the Windows Common Log File System (CLFS) was exploited as a zero-day in ransomware attacks aimed at a small number of targets. "The targets include organizations in the information technology (IT) and real estate sectors of the United States, the financial sector in Venezuela, a Spanish software company, and the retail sector in]]> 2025-04-09T13:34:00+00:00 https://thehackernews.com/2025/04/pipemagic-trojan-exploits-windows-clfs.html www.secnews.physaphae.fr/article.php?IdArticle=8661096 False Ransomware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA prévient<br>CISA Warns of CentreStack\\'s Hard-Coded MachineKey Vulnerability Enabling RCE Attacks The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw impacting Gladinet CentreStack to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerability, tracked as CVE-2025-30406 (CVSS score: 9.0), concerns a case of a hard-coded cryptographic key that could be abused to achieve remote]]> 2025-04-09T13:30:00+00:00 https://thehackernews.com/2025/04/cisa-warns-of-centrestacks-hard-coded.html www.secnews.physaphae.fr/article.php?IdArticle=8661097 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Patches 126 défauts, y compris la vulnérabilité de Windows CLFS activement exploitée<br>Microsoft Patches 126 Flaws Including Actively Exploited Windows CLFS Vulnerability Microsoft has released security fixes to address a massive set of 126 flaws affecting its software products, including one vulnerability that it said has been actively exploited in the wild. Of the 126 vulnerabilities, 11 are rated Critical, 112 are rated Important, and two are rated Low in severity. Forty-nine of these vulnerabilities are classified as privilege escalation, 34 as remote code]]> 2025-04-09T12:36:00+00:00 https://thehackernews.com/2025/04/microsoft-patches-126-flaws-including.html www.secnews.physaphae.fr/article.php?IdArticle=8661083 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Adobe Patches 11 défauts critiques à la froide au milieu de 30 vulnérabilités totales découvertes<br>Adobe Patches 11 Critical ColdFusion Flaws Amid 30 Total Vulnerabilities Discovered Adobe has released security updates to fix a fresh set of security flaws, including multiple critical-severity bugs in ColdFusion versions 2025, 2023 and 2021 that could result in arbitrary file read and code execution. Of the 30 flaws in the product, 11 are rated Critical in severity - CVE-2025-24446 (CVSS score: 9.1) - An improper input validation vulnerability that could result in an]]> 2025-04-09T08:42:00+00:00 https://thehackernews.com/2025/04/adobe-patches-11-critical-coldfusion.html www.secnews.physaphae.fr/article.php?IdArticle=8661054 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fortinet exhorte les mises à niveau de Fortiswitch pour corriger le changement de mot de passe de l'administrateur critique<br>Fortinet Urges FortiSwitch Upgrades to Patch Critical Admin Password Change Flaw Fortinet has released security updates to address a critical security flaw impacting FortiSwitch that could permit an attacker to make unauthorized password changes. The vulnerability, tracked as CVE-2024-48887, carries a CVSS score of 9.3 out of a maximum of 10.0. "An unverified password change vulnerability [CWE-620] in FortiSwitch GUI may allow a remote unauthenticated attacker to modify]]> 2025-04-08T23:23:00+00:00 https://thehackernews.com/2025/04/fortinet-urges-fortiswitch-upgrades-to.html www.secnews.physaphae.fr/article.php?IdArticle=8660996 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Amazon EC2 SSM Agent Flaw Patted après l'escalade des privilèges via la traversée de chemin<br>Amazon EC2 SSM Agent Flaw Patched After Privilege Escalation via Path Traversal Cybersecurity researchers have disclosed details of a now-patched security flaw in the Amazon EC2 Simple Systems Manager (SSM) Agent that, if successfully exploited, could permit an attacker to achieve privilege escalation and code execution. The vulnerability could permit an attacker to create directories in unintended locations on the filesystem, execute arbitrary scripts with root privileges,]]> 2025-04-08T22:26:00+00:00 https://thehackernews.com/2025/04/amazon-ec2-ssm-agent-flaw-patched-after.html www.secnews.physaphae.fr/article.php?IdArticle=8660986 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA ajoute la vulnérabilité Crushftp au catalogue KEV après l'exploitation active confirmée<br>CISA Adds CrushFTP Vulnerability to KEV Catalog Following Confirmed Active Exploitation A recently disclosed critical security flaw impacting CrushFTP has been added by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to its Known Exploited Vulnerabilities (KEV) catalog after reports emerged of active exploitation in the wild. The vulnerability is a case of authentication bypass that could permit an unauthenticated attacker to take over susceptible instances. It has]]> 2025-04-08T13:41:00+00:00 https://thehackernews.com/2025/04/cisa-adds-crushftp-vulnerability-to-kev.html www.secnews.physaphae.fr/article.php?IdArticle=8660901 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google publie une mise à jour Android pour corriger deux vulnérabilités activement exploitées<br>Google Releases Android Update to Patch Two Actively Exploited Vulnerabilities Google has shipped patches for 62 vulnerabilities, two of which it said have been exploited in the wild. The two high-severity vulnerabilities are listed below - CVE-2024-53150 (CVSS score: 7.8) - An out-of-bounds flaw in the USB sub-component of Kernel that could result in information disclosure CVE-2024-53197 (CVSS score: 7.8) - A privilege escalation flaw in the USB sub-component of Kernel]]> 2025-04-08T09:35:00+00:00 https://thehackernews.com/2025/04/google-releases-android-update-to-patch.html www.secnews.physaphae.fr/article.php?IdArticle=8660872 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Théâtre de sécurité: les métriques de vanité vous occupent - et exposée<br>Security Theater: Vanity Metrics Keep You Busy - and Exposed After more than 25 years of mitigating risks, ensuring compliance, and building robust security programs for Fortune 500 companies, I\'ve learned that looking busy isn\'t the same as being secure.  It\'s an easy trap for busy cybersecurity leaders to fall into. We rely on metrics that tell a story of the tremendous efforts we\'re expending - how many vulnerabilities we patched, how fast we]]> 2025-04-07T16:30:00+00:00 https://thehackernews.com/2025/04/security-theater-vanity-metrics-keep.html www.secnews.physaphae.fr/article.php?IdArticle=8660717 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw Ivanti critique exploité activement pour déployer des logiciels malveillants Trailblaze et Brushfire<br>Critical Ivanti Flaw Actively Exploited to Deploy TRAILBLAZE and BRUSHFIRE Malware Ivanti has disclosed details of a now-patched critical security vulnerability impacting its Connect Secure that has come under active exploitation in the wild. The vulnerability, tracked as CVE-2025-22457 (CVSS score: 9.0), concerns a case of a stack-based buffer overflow that could be exploited to execute arbitrary code on affected systems. "A stack-based buffer overflow in Ivanti Connect]]> 2025-04-04T11:37:00+00:00 https://thehackernews.com/2025/04/critical-ivanti-flaw-actively-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8660179 False Malware,Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le défaut critique dans Apache Parquet permet aux attaquants distants d'exécuter un code arbitraire<br>Critical Flaw in Apache Parquet Allows Remote Attackers to Execute Arbitrary Code A maximum severity security vulnerability has been disclosed in Apache Parquet\'s Java Library that, if successfully exploited, could allow a remote attacker to execute arbitrary code on susceptible instances. Apache Parquet is a free and open-source columnar data file format that\'s designed for efficient data processing and retrieval, providing support for complex data, high-performance]]> 2025-04-04T09:08:00+00:00 https://thehackernews.com/2025/04/critical-flaw-in-apache-parquet-allows.html www.secnews.physaphae.fr/article.php?IdArticle=8660166 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Patches Partage rapide Vulnérabilité permettant aux transferts de fichiers silencieux sans consentement<br>Google Patches Quick Share Vulnerability Enabling Silent File Transfers Without Consent Cybersecurity researchers have disclosed details of a new vulnerability impacting Google\'s Quick Share data transfer utility for Windows that could be exploited to achieve a denial-of-service (DoS) or send arbitrary files to a target\'s device without their approval. The flaw, tracked as CVE-2024-10668 (CVSS score: 5.9), is a bypass for two of the 10 shortcomings that were originally disclosed by]]> 2025-04-03T13:51:00+00:00 https://thehackernews.com/2025/04/google-patches-quick-share.html www.secnews.physaphae.fr/article.php?IdArticle=8659999 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Fixed Cloud Run Vulnérabilité permettant un accès à l'image non autorisé via IAM Utilisation abusive<br>Google Fixed Cloud Run Vulnerability Allowing Unauthorized Image Access via IAM Misuse Cybersecurity researchers have disclosed details of a now-patched privilege escalation vulnerability in Google Cloud Platform (GCP) Cloud Run that could have allowed a malicious actor to access container images and even inject malicious code. "The vulnerability could have allowed such an identity to abuse its Google Cloud Run revision edit permissions in order to pull private Google Artifact]]> 2025-04-02T19:18:00+00:00 https://thehackernews.com/2025/04/google-fixed-cloud-run-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8659841 False Vulnerability,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple Backport Critical Cireses pour 3 exploits en direct impactant les appareils iOS et MacOS Legacy<br>Apple Backports Critical Fixes for 3 Live Exploits Impacting iOS and macOS Legacy Devices Apple on Monday backported fixes for three vulnerabilities that have come under active exploitation in the wild to older models and previous versions of the operating systems. The vulnerabilities in question are listed below - CVE-2025-24085 (CVSS score: 7.3) - A use-after-free bug in the Core Media component that could permit a malicious application already installed on a device to elevate]]> 2025-04-01T16:58:00+00:00 https://thehackernews.com/2025/04/apple-backports-critical-fixes-for-3.html www.secnews.physaphae.fr/article.php?IdArticle=8659590 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates russes exploitent CVE-2025-26633 via MSC Eviltwin pour déployer Silentprism et Darkwisp<br>Russian Hackers Exploit CVE-2025-26633 via MSC EvilTwin to Deploy SilentPrism and DarkWisp The threat actors behind the zero-day exploitation of a recently-patched security vulnerability in Microsoft Windows have been found to deliver two new backdoors called SilentPrism and DarkWisp. The activity has been attributed to a suspected Russian hacking group called Water Gamayun, which is also known as EncryptHub and LARVA-208. "The threat actor deploys payloads primarily by means of]]> 2025-03-31T22:11:00+00:00 https://thehackernews.com/2025/03/russian-hackers-exploit-cve-2025-26633.html www.secnews.physaphae.fr/article.php?IdArticle=8659445 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ⚡ Recaps hebdomadaire: chrome 0-jour, cauchemar de pénétration, bugs solaires, tactiques DNS, et plus encore<br>⚡ Weekly Recap: Chrome 0-Day, IngressNightmare, Solar Bugs, DNS Tactics, and More Every week, someone somewhere slips up-and threat actors slip in. A misconfigured setting, an overlooked vulnerability, or a too-convenient cloud tool becomes the perfect entry point. But what happens when the hunters become the hunted? Or when old malware resurfaces with new tricks? Step behind the curtain with us this week as we explore breaches born from routine oversights-and the unexpected]]> 2025-03-31T16:55:00+00:00 https://thehackernews.com/2025/03/weekly-recap-chrome-0-day.html www.secnews.physaphae.fr/article.php?IdArticle=8659376 False Malware,Tool,Vulnerability,Threat,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 5 vulnérabilités AWS percutantes dont vous êtes responsable<br>5 Impactful AWS Vulnerabilities You\\'re Responsible For If you\'re using AWS, it\'s easy to assume your cloud security is handled - but that\'s a dangerous misconception. AWS secures its own infrastructure, but security within a cloud environment remains the customer\'s responsibility. Think of AWS security like protecting a building: AWS provides strong walls and a solid roof, but it\'s up to the customer to handle the locks, install the alarm systems,]]> 2025-03-31T16:30:00+00:00 https://thehackernews.com/2025/03/5-impactful-aws-vulnerabilities-youre.html www.secnews.physaphae.fr/article.php?IdArticle=8659377 False Vulnerability,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ransomware Blacklock exposé après que les chercheurs ont exploité la vulnérabilité du site de fuite<br>BlackLock Ransomware Exposed After Researchers Exploit Leak Site Vulnerability In what\'s an instance of hacking the hackers, threat hunters have managed to infiltrate the online infrastructure associated with a ransomware group called BlackLock, uncovering crucial information about their modus operandi in the process. Resecurity said it identified a security vulnerability in the data leak site (DLS) operated by the e-crime group that made it possible to extract]]> 2025-03-29T09:22:00+00:00 https://thehackernews.com/2025/03/blacklock-ransomware-exposed-after.html www.secnews.physaphae.fr/article.php?IdArticle=8659004 False Ransomware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent 46 défauts critiques dans les onduleurs solaires de Sungrow, Growatt et SMA<br>Researchers Uncover 46 Critical Flaws in Solar Inverters From Sungrow, Growatt, and SMA Cybersecurity researchers have disclosed 46 new security flaws in products from three solar inverter vendors, Sungrow, Growatt, and SMA, that could be exploited by a bad actor to seize control of devices or execute code remotely, posing severe risks to electrical grids.  The vulnerabilities have been collectively codenamed SUN:DOWN by Forescout Vedere Labs. "The new vulnerabilities can be]]> 2025-03-28T18:51:00+00:00 https://thehackernews.com/2025/03/researchers-uncover-46-critical-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=8658890 False Vulnerability None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mozilla Patches Critical Firefox Bug similaire à la récente vulnérabilité de Chrome \\<br>Mozilla Patches Critical Firefox Bug Similar to Chrome\\'s Recent Zero-Day Vulnerability Mozilla has released updates to address a critical security flaw impacting its Firefox browser for Windows, merely days after Google patched a similar flaw in Chrome that came under active exploitation as a zero-day. The security vulnerability, CVE-2025-2857, has been described as a case of an incorrect handle that could lead to a sandbox escape. "Following the recent Chrome sandbox escape (]]> 2025-03-28T11:14:00+00:00 https://thehackernews.com/2025/03/mozilla-patches-critical-firefox-bug.html www.secnews.physaphae.fr/article.php?IdArticle=8658786 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA avertit des défauts de Sitecore RCE; Les exploits actifs frappent Next.js et Draytek<br>CISA Warns of Sitecore RCE Flaws; Active Exploits Hit Next.js and DrayTek Devices The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two six-year-old security flaws impacting Sitecore CMS and Experience Platform (XP) to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities are listed below - CVE-2019-9874 (CVSS score: 9.8) - A deserialization vulnerability in the Sitecore.Security.AntiCSRF]]> 2025-03-27T11:53:00+00:00 https://thehackernews.com/2025/03/cisa-flags-two-six-year-old-sitecore.html www.secnews.physaphae.fr/article.php?IdArticle=8658493 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NetApp Snapcenter Flaw pourrait permettre aux utilisateurs d'accéder à un administrateur à distance sur les systèmes de plug-in<br>NetApp SnapCenter Flaw Could Let Users Gain Remote Admin Access on Plug-In Systems A critical security flaw has been disclosed in NetApp SnapCenter that, if successfully exploited, could allow privilege escalation. SnapCenter is an enterprise-focused software that\'s used to manage data protection across applications, databases, virtual machines, and file systems, offering the ability to backup, restore, and clone data resources. The vulnerability, tracked as]]> 2025-03-27T11:36:00+00:00 https://thehackernews.com/2025/03/netapp-snapcenter-flaw-could-let-users.html www.secnews.physaphae.fr/article.php?IdArticle=8658494 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Encrypthub exploite Windows Zero-Day pour déployer Rhadamanthys et Stealc malware<br>EncryptHub Exploits Windows Zero-Day to Deploy Rhadamanthys and StealC Malware The threat actor known as EncryptHub exploited a recently-patched security vulnerability in Microsoft Windows as a zero-day to deliver a wide range of malware families, including backdoors and information stealers such as Rhadamanthys and StealC. "In this attack, the threat actor manipulates .msc files and the Multilingual User Interface Path (MUIPath) to download and execute malicious payload,]]> 2025-03-26T19:23:00+00:00 https://thehackernews.com/2025/03/encrypthub-exploits-windows-zero-day-to.html www.secnews.physaphae.fr/article.php?IdArticle=8658334 False Malware,Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte zéro-jour: Google publie un patch chromé pour l'exploit utilisé dans les attaques d'espionnage russes<br>Zero-Day Alert: Google Releases Chrome Patch for Exploit Used in Russian Espionage Attacks Google has released out-of-band fixes to address a high-severity security flaw in its Chrome browser for Windows that it said has been exploited in the wild as part of attacks targeting organizations in Russia.  The vulnerability, tracked as CVE-2025-2783, has been described as a case of "incorrect handle provided in unspecified circumstances in Mojo on Windows." Mojo refers to a]]> 2025-03-26T10:26:00+00:00 https://thehackernews.com/2025/03/zero-day-alert-google-releases-chrome.html www.secnews.physaphae.fr/article.php?IdArticle=8658238 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveaux défauts de sécurité trouvés dans VMware Tools et Crushftp - Risque élevé, pas de solution de contournement<br>New Security Flaws Found in VMware Tools and CrushFTP - High Risk, No Workaround Broadcom has issued security patches to address a high-severity security flaw in VMware Tools for Windows that could lead to an authentication bypass. Tracked as CVE-2025-22230, the vulnerability is rated 7.8 on the ten-point Common Vulnerability Scoring System (CVSS). "VMware Tools for Windows contains an authentication bypass vulnerability due to improper access control," Broadcom said in an]]> 2025-03-26T09:50:00+00:00 https://thehackernews.com/2025/03/new-security-flaws-found-in-vmware.html www.secnews.physaphae.fr/article.php?IdArticle=8658239 False Tool,Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité critique du contrôleur nginx nginx permet un RCE sans authentification<br>Critical Ingress NGINX Controller Vulnerability Allows RCE Without Authentication A set of five critical security shortcomings have been disclosed in the Ingress NGINX Controller for Kubernetes that could result in unauthenticated remote code execution, putting over 6,500 clusters at immediate risk by exposing the component to the public internet. The vulnerabilities (CVE-2025-24513, CVE-2025-24514, CVE-2025-1097, CVE-2025-1098, and CVE-2025-1974 ), assigned a CVSS score of]]> 2025-03-25T00:25:00+00:00 https://thehackernews.com/2025/03/critical-ingress-nginx-controller.html www.secnews.physaphae.fr/article.php?IdArticle=8657920 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité Critical Next.js permet aux attaquants de contourner les vérifications d'autorisation du middleware<br>Critical Next.js Vulnerability Allows Attackers to Bypass Middleware Authorization Checks A critical security flaw has been disclosed in the Next.js React framework that could be potentially exploited to bypass authorization checks under certain conditions. The vulnerability, tracked as CVE-2025-29927, carries a CVSS score of 9.1 out of 10.0. "Next.js uses an internal header x-middleware-subrequest to prevent recursive requests from triggering infinite loops," Next.js said in an]]> 2025-03-24T14:47:00+00:00 https://thehackernews.com/2025/03/critical-nextjs-vulnerability-allows.html www.secnews.physaphae.fr/article.php?IdArticle=8657743 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les cyberattaques en cours exploitent les vulnérabilités critiques dans Cisco Smart Licensing Utility<br>Ongoing Cyber Attacks Exploit Critical Vulnerabilities in Cisco Smart Licensing Utility Two now-patched security flaws impacting Cisco Smart Licensing Utility are seeing active exploitation attempts, according to SANS Internet Storm Center. The two critical-rated vulnerabilities in question are listed below -  CVE-2024-20439 (CVSS score: 9.8) - The presence of an undocumented static user credential for an administrative account that an attacker could exploit to log in to an]]> 2025-03-21T10:39:00+00:00 https://thehackernews.com/2025/03/ongoing-cyber-attacks-exploit-critical.html www.secnews.physaphae.fr/article.php?IdArticle=8657108 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Patchs de libération Veeam et IBM pour les défauts à haut risque dans les systèmes de sauvegarde et AIX<br>Veeam and IBM Release Patches for High-Risk Flaws in Backup and AIX Systems Veeam has released security updates to address a critical security flaw impacting its Backup & Replication software that could lead to remote code execution. The vulnerability, tracked as CVE-2025-23120, carries a CVSS score of 9.9 out of 10.0. It affects 12.3.0.310 and all earlier version 12 builds. "A vulnerability allowing remote code execution (RCE) by authenticated domain users," the]]> 2025-03-20T19:13:00+00:00 https://thehackernews.com/2025/03/veeam-and-ibm-release-patches-for-high.html www.secnews.physaphae.fr/article.php?IdArticle=8656948 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La CISA ajoute une vulnérabilité de nakivo au catalogue KEV au milieu de l'exploitation active<br>CISA Adds NAKIVO Vulnerability to KEV Catalog Amid Active Exploitation The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a high-severity security flaw impacting NAKIVO Backup & Replication software to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The vulnerability in question is CVE-2024-48248 (CVSS score: 8.6), an absolute path traversal bug that could allow an unauthenticated attacker to]]> 2025-03-20T15:13:00+00:00 https://thehackernews.com/2025/03/cisa-adds-nakivo-vulnerability-to-kev.html www.secnews.physaphae.fr/article.php?IdArticle=8656894 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates exploitent une faille PHP sévère pour déployer des mineurs de rat quasar et XMRI<br>Hackers Exploit Severe PHP Flaw to Deploy Quasar RAT and XMRig Miners Threat actors are exploiting a severe security flaw in PHP to deliver cryptocurrency miners and remote access trojans (RATs) like Quasar RAT. The vulnerability, assigned the CVE identifier CVE-2024-4577, refers to an argument injection vulnerability in PHP affecting Windows-based systems running in CGI mode that could allow remote attackers to run arbitrary code. Cybersecurity company]]> 2025-03-19T21:22:00+00:00 https://thehackernews.com/2025/03/hackers-exploit-severe-php-flaw-to.html www.secnews.physaphae.fr/article.php?IdArticle=8656732 False Vulnerability,Threat None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les défauts critiques de MyScada Mypro pourraient laisser les attaquants reprendre les systèmes de contrôle industriel<br>Critical mySCADA myPRO Flaws Could Let Attackers Take Over Industrial Control Systems Cybersecurity researchers have disclosed details of two critical flaws impacting mySCADA myPRO, a Supervisory Control and Data Acquisition (SCADA) system used in operational technology (OT) environments, that could allow malicious actors to take control of susceptible systems. "These vulnerabilities, if exploited, could grant unauthorized access to industrial control networks, potentially]]> 2025-03-19T12:29:00+00:00 https://thehackernews.com/2025/03/critical-myscada-mypro-flaws-could-let.html www.secnews.physaphae.fr/article.php?IdArticle=8656620 False Vulnerability,Industrial None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA met en garde contre l'exploitation active dans le compromis de la chaîne d'approvisionnement de l'action GitHub<br>CISA Warns of Active Exploitation in GitHub Action Supply Chain Compromise The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a vulnerability linked to the supply chain compromise of the GitHub Action, tj-actions/changed-files, to its Known Exploited Vulnerabilities (KEV) catalog. The high-severity flaw, tracked as CVE-2025-30066 (CVSS score: 8.6), involves the breach of the GitHub Action to inject malicious code that enables a remote]]> 2025-03-19T10:35:00+00:00 https://thehackernews.com/2025/03/cisa-warns-of-active-exploitation-in.html www.secnews.physaphae.fr/article.php?IdArticle=8656612 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw Windows Zero-Day non corrigé exploité par 11 groupes de menaces parrainées par l'État depuis 2017<br>Unpatched Windows Zero-Day Flaw Exploited by 11 State-Sponsored Threat Groups Since 2017 An unpatched security flaw impacting Microsoft Windows has been exploited by 11 state-sponsored groups from China, Iran, North Korea, and Russia as part of data theft, espionage, and financially motivated campaigns that date back to 2017. The zero-day vulnerability, tracked by Trend Micro\'s Zero Day Initiative (ZDI) as ZDI-CAN-25373, refers to an issue that allows bad actors to execute hidden]]> 2025-03-18T19:39:00+00:00 https://thehackernews.com/2025/03/unpatched-windows-zero-day-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8656478 False Vulnerability,Threat,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle vulnérabilité Critical AMI BMC permet une prise de contrôle et des briques de serveur distant<br>New Critical AMI BMC Vulnerability Enables Remote Server Takeover and Bricking A critical security vulnerability has been disclosed in AMI\'s MegaRAC Baseboard Management Controller (BMC) software that could allow an attacker to bypass authentication and carry out post-exploitation actions. The vulnerability, tracked as CVE-2024-54085, carries a CVSS v4 score of 10.0, indicating maximum severity. "A local or remote attacker can exploit the vulnerability by accessing the]]> 2025-03-18T19:01:00+00:00 https://thehackernews.com/2025/03/new-critical-ami-bmc-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8656480 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité d'Apache Tomcat a activement exploité seulement 30 heures après la divulgation publique<br>Apache Tomcat Vulnerability Actively Exploited Just 30 Hours After Public Disclosure A recently disclosed security flaw impacting Apache Tomcat has come under active exploitation in the wild following the release of a public proof-of-concept (PoC) a mere 30 hours after public disclosure. The vulnerability, tracked as CVE-2025-24813, affects the below versions - Apache Tomcat 11.0.0-M1 to 11.0.2 Apache Tomcat 10.1.0-M1 to 10.1.34 Apache Tomcat 9.0.0-M1 to 9.0.98 It concerns a]]> 2025-03-17T22:38:00+00:00 https://thehackernews.com/2025/03/apache-tomcat-vulnerability-comes-under.html www.secnews.physaphae.fr/article.php?IdArticle=8656287 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une défaut de caméra Edimax non corrigé exploite pour les attaques de botnet Mirai depuis l'année dernière<br>Unpatched Edimax Camera Flaw Exploited for Mirai Botnet Attacks Since Last Year An unpatched security flaw impacting the Edimax IC-7100 network camera is being exploited by threat actors to deliver Mirat botnet malware variants since at least May 2024. The vulnerability in question is CVE-2025-1316 (CVSS v4 score: 9.3), a critical operating system command injection flaw that an attacker could exploit to achieve remote code execution on susceptible devices by means of a]]> 2025-03-17T18:42:00+00:00 https://thehackernews.com/2025/03/unpatched-edimax-camera-flaw-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8656239 False Malware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Github découvre les nouvelles vulnérabilités Ruby-SAML permettant aux attaques de rachat de compte<br>GitHub Uncovers New ruby-saml Vulnerabilities Allowing Account Takeover Attacks Two high-severity security flaws have been disclosed in the open-source ruby-saml library that could allow malicious actors to bypass Security Assertion Markup Language (SAML) authentication protections. SAML is an XML-based markup language and open-standard used for exchanging authentication and authorization data between parties, enabling features like single sign-on (SSO), which allows]]> 2025-03-13T17:56:00+00:00 https://thehackernews.com/2025/03/github-uncovers-new-ruby-saml.html www.secnews.physaphae.fr/article.php?IdArticle=8655548 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Meta met en garde contre la vulnérabilité Freetype (CVE-2025-27363) avec un risque d'exploitation actif<br>Meta Warns of FreeType Vulnerability (CVE-2025-27363) With Active Exploitation Risk Meta has warned that a security vulnerability impacting the FreeType open-source font rendering library may have been exploited in the wild. The vulnerability has been assigned the CVE identifier CVE-2025-27363, and carries a CVSS score of 8.1, indicating high severity. Described as an out-of-bounds write flaw, it could be exploited to achieve remote code execution when parsing certain font]]> 2025-03-13T12:43:00+00:00 https://thehackernews.com/2025/03/meta-warns-of-freetype-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8655476 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus de 400 IPs exploitant plusieurs vulnérabilités SSRF dans la cyberattaque coordonnée<br>Over 400 IPs Exploiting Multiple SSRF Vulnerabilities in Coordinated Cyber Attack Threat intelligence firm GreyNoise is warning of a "coordinated surge" in the exploitation of Server-Side Request Forgery (SSRF) vulnerabilities spanning multiple platforms. "At least 400 IPs have been seen actively exploiting multiple SSRF CVEs simultaneously, with notable overlap between attack attempts," the company said, adding it observed the activity on March 9, 2025. The countries which]]> 2025-03-12T17:26:00+00:00 https://thehackernews.com/2025/03/over-400-ips-exploiting-multiple-ssrf.html www.secnews.physaphae.fr/article.php?IdArticle=8655284 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Urgent: Microsoft Patches 57 Flaws de sécurité, dont 6 jours zéro exploités activement<br>URGENT: Microsoft Patches 57 Security Flaws, Including 6 Actively Exploited Zero-Days Microsoft on Tuesday released security updates to address 57 security vulnerabilities in its software, including a whopping six zero-days that it said have been actively exploited in the wild. Of the 56 flaws, six are rated Critical, 50 are rated Important, and one is rated Low in severity. Twenty-three of the addressed vulnerabilities are remote code execution bugs and 22 relate to privilege]]> 2025-03-12T15:22:00+00:00 https://thehackernews.com/2025/03/urgent-microsoft-patches-57-security.html www.secnews.physaphae.fr/article.php?IdArticle=8655254 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple libère le correctif pour la vulnérabilité Webkit zéro-jour exploitée dans des attaques ciblées<br>Apple Releases Patch for WebKit Zero-Day Vulnerability Exploited in Targeted Attacks Apple on Tuesday released a security update to address a zero-day flaw that it said has been exploited in "extremely sophisticated" attacks. The vulnerability has been assigned the CVE identifier CVE-2025-24201 and is rooted in the WebKit web browser engine component. It has been described as an out-of-bounds write issue that could allow an attacker to craft malicious web content such that it]]> 2025-03-12T09:32:00+00:00 https://thehackernews.com/2025/03/apple-releases-patch-for-webkit-zero.html www.secnews.physaphae.fr/article.php?IdArticle=8655191 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ballista Botnet exploite la vulnérabilité TP-Link non corrigée, infecte plus de 6 000 appareils<br>Ballista Botnet Exploits Unpatched TP-Link Vulnerability, Infects Over 6,000 Devices Unpatched TP-Link Archer routers have become the target of a new botnet campaign dubbed Ballista, according to new findings from the Cato CTRL team. "The botnet exploits a remote code execution (RCE) vulnerability in TP-Link Archer routers (CVE-2023-1389) to spread itself automatically over the Internet," security researchers Ofek Vardi and Matan Mittelman said in a technical report shared with]]> 2025-03-11T18:00:00+00:00 https://thehackernews.com/2025/03/ballista-botnet-exploits-unpatched-tp.html www.secnews.physaphae.fr/article.php?IdArticle=8654999 False Vulnerability,Technical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vos scores de risque se trouvent: la validation de l'exposition contradictoire expose les menaces réelles<br>Your Risk Scores Are Lying: Adversarial Exposure Validation Exposes Real Threats In cybersecurity, confidence is a double-edged sword. Organizations often operate under a false sense of security, believing that patched vulnerabilities, up-to-date tools, polished dashboards, and glowing risk scores guarantee safety. The reality is a bit of a different story. In the real world, checking the right boxes doesn\'t equal being secure. As Sun Tzu warned, “Strategy without tactics is]]> 2025-03-11T16:55:00+00:00 https://thehackernews.com/2025/03/your-risk-scores-are-lying-adversarial.html www.secnews.physaphae.fr/article.php?IdArticle=8655000 False Tool,Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) MOXA PROBLÈMES Correction pour la vulnérabilité de contournement de l'authentification critique dans les commutateurs PT<br>Moxa Issues Fix for Critical Authentication Bypass Vulnerability in PT Switches Taiwanese company Moxa has released a security update to address a critical security flaw impacting its PT switches that could permit an attacker to bypass authentication guarantees. The vulnerability, tracked as CVE-2024-12297, has been assigned a CVSS v4 score of 9.2 out of a maximum of 10.0. "Multiple Moxa PT switches are vulnerable to an authentication bypass because of flaws in their]]> 2025-03-11T12:15:00+00:00 https://thehackernews.com/2025/03/moxa-issues-fix-for-critical.html www.secnews.physaphae.fr/article.php?IdArticle=8654954 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La CISA ajoute cinq vulnérabilités activement exploitées dans la liste Advantive Veracore et Ivanti EPM à KEV<br>CISA Adds Five Actively Exploited Vulnerabilities in Advantive VeraCore and Ivanti EPM to KEV List The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added five security flaws impacting Advantive VeraCore and Ivanti Endpoint Manager (EPM) to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation in the wild. The list of vulnerabilities is as follows - CVE-2024-57968 - An unrestricted file upload vulnerability in Advantive VeraCore]]> 2025-03-11T09:28:00+00:00 https://thehackernews.com/2025/03/cisa-adds-five-actively-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8654945 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) PHP-CGI RCE Flaw exploité dans les attaques contre les secteurs de la technologie, des télécommunications et du commerce électronique du Japon \\<br>PHP-CGI RCE Flaw Exploited in Attacks on Japan\\'s Tech, Telecom, and E-Commerce Sectors Threat actors of unknown provenance have been attributed to a malicious campaign predominantly targeting organizations in Japan since January 2025. "The attacker has exploited the vulnerability CVE-2024-4577, a remote code execution (RCE) flaw in the PHP-CGI implementation of PHP on Windows, to gain initial access to victim machines," Cisco Talos researcher Chetan Raghuprasad said in a technical]]> 2025-03-07T10:12:00+00:00 https://thehackernews.com/2025/03/php-cgi-rce-flaw-exploited-in-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=8654456 False Vulnerability,Threat,Technical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Reliminaires élastiques Correction urgente pour la vulnérabilité critique du kibana permettant l'exécution du code distant<br>Elastic Releases Urgent Fix for Critical Kibana Vulnerability Enabling Remote Code Execution Elastic has rolled out security updates to address a critical security flaw impacting the Kibana data visualization dashboard software for Elasticsearch that could result in arbitrary code execution. The vulnerability, tracked as CVE-2025-25012, carries a CVSS score of 9.9 out of a maximum of 10.0. It has been described as a case of prototype pollution. "Prototype pollution in Kibana leads to]]> 2025-03-06T18:03:00+00:00 https://thehackernews.com/2025/03/elastic-releases-urgent-fix-for.html www.secnews.physaphae.fr/article.php?IdArticle=8654260 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Déjouer les cyber-menaces avec des graphiques d'attaque<br>Outsmarting Cyber Threats with Attack Graphs Cyber threats are growing more sophisticated, and traditional security approaches struggle to keep up. Organizations can no longer rely on periodic assessments or static vulnerability lists to stay secure. Instead, they need a dynamic approach that provides real-time insights into how attackers move through their environment. This is where attack graphs come in. By mapping potential attack paths]]> 2025-03-06T16:30:00+00:00 https://thehackernews.com/2025/03/outsmarting-cyber-threats-with-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8654235 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le typhon de soie lié à la Chine étend les cyberattaques des chaînes d'approvisionnement pour l'accès initial<br>China-Linked Silk Typhoon Expands Cyber Attacks to IT Supply Chains for Initial Access The China-lined threat actor behind the zero-day exploitation of security flaws in Microsoft Exchange servers in January 2021 has shifted its tactics to target the information technology (IT) supply chain as a means to obtain initial access to corporate networks. That\'s according to new findings from the Microsoft Threat Intelligence team, which said the Silk Typhoon (formerly Hafnium) hacking]]> 2025-03-05T21:14:00+00:00 https://thehackernews.com/2025/03/china-linked-silk-typhoon-expands-cyber.html www.secnews.physaphae.fr/article.php?IdArticle=8653883 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Identité: le nouveau champ de bataille de cybersécurité<br>Identity: The New Cybersecurity Battleground The rapid adoption of cloud services, SaaS applications, and the shift to remote work have fundamentally reshaped how enterprises operate. These technological advances have created a world of opportunity but also brought about complexities that pose significant security threats. At the core of these vulnerabilities lies Identity-the gateway to enterprise security and the number one attack vector]]> 2025-03-05T16:30:00+00:00 https://thehackernews.com/2025/03/identity-new-cybersecurity-battleground.html www.secnews.physaphae.fr/article.php?IdArticle=8653816 False Vulnerability,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) VMware Security Flaws exploite dans le Wild-BroadCom publie des patchs urgents<br>VMware Security Flaws Exploited in the Wild-Broadcom Releases Urgent Patches Broadcom has released security updates to address three actively exploited security flaws in VMware ESXi, Workstation, and Fusion products that could lead to code execution and information disclosure. The list of vulnerabilities is as follows - CVE-2025-22224 (CVSS score: 9.3) - A Time-of-Check Time-of-Use (TOCTOU) vulnerability that leads to an out-of-bounds write, which a malicious actor with]]> 2025-03-04T19:43:00+00:00 https://thehackernews.com/2025/03/vmware-security-flaws-exploited-in.html www.secnews.physaphae.fr/article.php?IdArticle=8653450 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cisco, Hitachi, Microsoft et Progress Flaws Exploited-Cisa Sonds Alarme<br>Cisco, Hitachi, Microsoft, and Progress Flaws Actively Exploited-CISA Sounds Alarm The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added five security flaws impacting software from Cisco, Hitachi Vantara, Microsoft Windows, and Progress WhatsUp Gold to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The list of vulnerabilities is as follows - CVE-2023-20118 (CVSS score: 6.5) - A command injection]]> 2025-03-04T10:09:00+00:00 https://thehackernews.com/2025/03/cisco-hitachi-microsoft-and-progress.html www.secnews.physaphae.fr/article.php?IdArticle=8653273 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La mise à jour Android Security de Google \\ est en mars 2025 Correction de deux vulnérabilités activement exploitées<br>Google\\'s March 2025 Android Security Update Fixes Two Actively Exploited Vulnerabilities Google has released its monthly Android Security Bulletin for March 2025 to address a total of 44 vulnerabilities, including two that it said have come under active exploitation in the wild. The two high-severity vulnerabilities are listed below - CVE-2024-43093 - A privilege escalation flaw in the Framework component that could result in unauthorized access to "Android/data," "Android/obb,"]]> 2025-03-04T09:37:00+00:00 https://thehackernews.com/2025/03/googles-march-2025-android-security.html www.secnews.physaphae.fr/article.php?IdArticle=8653258 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates exploitent la vulnérabilité du pilote du gestionnaire de partition de paragon dans les attaques de ransomwares<br>Hackers Exploit Paragon Partition Manager Driver Vulnerability in Ransomware Attacks Threat actors have been exploiting a security vulnerability in Paragon Partition Manager\'s BioNTdrv.sys driver in ransomware attacks to escalate privileges and execute arbitrary code. The zero-day flaw (CVE-2025-0289) is part of a set of five vulnerabilities that was discovered by Microsoft, according to the CERT Coordination Center (CERT/CC). "These include arbitrary kernel memory mapping and]]> 2025-03-03T19:26:00+00:00 https://thehackernews.com/2025/03/hackers-exploit-paragon-partition.html www.secnews.physaphae.fr/article.php?IdArticle=8653009 False Ransomware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Recap hebdomadaire thn: Alertes sur les exploits zéro-jours, les violations de l'IA et les cambriolages crypto<br>⚡ THN Weekly Recap: Alerts on Zero-Day Exploits, AI Breaches, and Crypto Heists This week, a 23-year-old Serbian activist found themselves at the crossroads of digital danger when a sneaky zero-day exploit turned their Android device into a target. Meanwhile, Microsoft pulled back the curtain on a scheme where cybercriminals used AI tools for harmful pranks, and a massive trove of live secrets was discovered, reminding us that even the tools we rely on can hide risky]]> 2025-03-03T17:28:00+00:00 https://thehackernews.com/2025/03/thn-weekly-recap-alerts-on-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8652990 False Tool,Vulnerability,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Amnesty trouve le jour zéro de Cellebrite \\ pour déverrouiller le téléphone Android de l'activiste serbe \\<br>Amnesty Finds Cellebrite\\'s Zero-Day Used to Unlock Serbian Activist\\'s Android Phone A 23-year-old Serbian youth activist had their Android phone targeted by a zero-day exploit developed by Cellebrite to unlock the device, according to a new report from Amnesty International. "The Android phone of one student protester was exploited and unlocked by a sophisticated zero-day exploit chain targeting Android USB drivers, developed by Cellebrite," the international non-governmental]]> 2025-02-28T22:18:00+00:00 https://thehackernews.com/2025/02/amnesty-finds-cellebrites-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8652039 False Vulnerability,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates ont exploité le framework Krpano pour injecter des publicités de spam sur plus de 350 sites Web<br>Hackers Exploited Krpano Framework Flaw to Inject Spam Ads on 350+ Websites A cross-site scripting (XSS) vulnerability in a virtual tour framework has been weaponized by malicious actors to inject malicious scripts across hundreds of websites with the goal of manipulating search results and fueling a spam ads campaign at scale. Security researcher Oleg Zaytsev, in a report shared with The Hacker News, said the campaign – dubbed 360XSS – affected over 350 websites,]]> 2025-02-26T22:49:00+00:00 https://thehackernews.com/2025/02/hackers-exploited-krpano-framework-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8651299 False Spam,Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA ajoute des défauts de Microsoft et Zimbra au catalogue KEV au milieu de l'exploitation active<br>CISA Adds Microsoft and Zimbra Flaws to KEV Catalog Amid Active Exploitation The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday placed two security flaws impacting Microsoft Partner Center and Synacor Zimbra Collaboration Suite (ZCS) to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities in question are as follows - CVE-2024-49035 (CVSS score: 8.7) - An improper access control]]> 2025-02-26T10:03:00+00:00 https://thehackernews.com/2025/02/cisa-adds-microsoft-and-zimbra-flaws-to.html www.secnews.physaphae.fr/article.php?IdArticle=8651088 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Deux défauts de sécurité activement exploités dans Adobe et Oracle Products signalés par CISA<br>Two Actively Exploited Security Flaws in Adobe and Oracle Products Flagged by CISA The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two security flaws impacting Adobe ColdFusion and Oracle Agile Product Lifecycle Management (PLM) to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities in question are listed below - CVE-2017-3066 (CVSS score: 9.8) - A deserialization vulnerability impacting]]> 2025-02-25T09:40:00+00:00 https://thehackernews.com/2025/02/two-actively-exploited-security-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=8650726 False Vulnerability None 2.0000000000000000