www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T20:18:51+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine Gallup: les sondages agissent pour fermer la menace de sécurité<br>Gallup: Pollster Acts to Close Down Security Threat As the US presidential election draws near, polling company Gallup acts to block XSS vulnerability]]> 2024-09-11T15:30:00+00:00 https://www.infosecurity-magazine.com/news/gallup-security-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8574676 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft corrige quatre jours zéro exploités activement<br>Microsoft Fixes Four Actively Exploited Zero-Days September\'s Patch Tuesday fix-list features scores of CVEs including four zero-day vulnerabilities]]> 2024-09-11T08:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-fixes-four-actively/ www.secnews.physaphae.fr/article.php?IdArticle=8574465 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Bogue Critical Sonicwall SSLVPN exploité par des acteurs ransomwares<br>Critical SonicWall SSLVPN Bug Exploited By Ransomware Actors Researchers have warned that a critical SonicWall vulnerability is being exploited in ransomware attacks]]> 2024-09-10T08:40:00+00:00 https://www.infosecurity-magazine.com/news/critical-sonicwall-bug-exploited/ www.secnews.physaphae.fr/article.php?IdArticle=8573749 False Ransomware,Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cisco met en garde contre les vulnérabilités critiques dans le service public de licences intelligentes<br>Cisco Warns of Critical Vulnerabilities in Smart Licensing Utility Cisco has urged customers to apply software updates to fix the critical vulnerabilities, which could allow attackers to collect sensitive data or administer services]]> 2024-09-05T13:00:00+00:00 https://www.infosecurity-magazine.com/news/cisco-critical-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8570480 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les vulnérabilités publiées augmentent de 43%<br>Published Vulnerabilities Surge by 43% Forescout highlighted a 43% increase in published vulnerabilities in H1 2024, with attackers targeting flaws in VPNs and network infrastructure for initial access]]> 2024-08-30T13:00:00+00:00 https://www.infosecurity-magazine.com/news/published-vulnerabilities-surge/ www.secnews.physaphae.fr/article.php?IdArticle=8566851 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des caméras de vidéosurveillance non corrigées exploitées pour répandre la variante Mirai<br>Unpatched CCTV Cameras Exploited to Spread Mirai Variant Threat actors are exploiting a vulnerability found in CCTV cameras used in critical infrastructure to spread a Mirai malware variant]]> 2024-08-29T14:00:00+00:00 https://www.infosecurity-magazine.com/news/unpatched-cctv-cameras-exploited/ www.secnews.physaphae.fr/article.php?IdArticle=8566201 False Malware,Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les espions sud-coréens exploitent le bureau du WPS Zero-Day<br>South Korean Spies Exploit WPS Office Zero-Day ESET uncovers a South Korean cyber-espionage campaign featuring a zero-day exploit for WPS Office]]> 2024-08-28T08:50:00+00:00 https://www.infosecurity-magazine.com/news/south-korean-spies-exploit-wps/ www.secnews.physaphae.fr/article.php?IdArticle=8565267 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité de Copilot Microsoft 365 expose les risques de données utilisateur<br>Microsoft 365 Copilot Vulnerability Exposes User Data Risks The flaw in Microsoft 365 Copilot allowed data theft using ASCII smuggling and prompt injection]]> 2024-08-27T16:15:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-365-copilot-flaw-exposes/ www.secnews.physaphae.fr/article.php?IdArticle=8564784 False Vulnerability None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La fourmi en velours chinois utilise Cisco Zero-Day pour déployer des logiciels malveillants personnalisés<br>Chinese Velvet Ant Uses Cisco Zero-Day to Deploy Custom Malware The Chinese cyber espionage group was observed jailbreaking a Cisco switch appliance using a zero-day exploit]]> 2024-08-26T08:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-velvet-ant-cisco-0day/ www.secnews.physaphae.fr/article.php?IdArticle=8563952 False Malware,Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La FAA admet les lacunes dans les règles de cybersécurité des avions: Nouveau réglementation proposée<br>FAA Admits Gaps in Aircraft Cybersecurity Rules: New Regulation Proposed The US FAA has proposed new rules for aircraft to address cyber vulnerabilities caused by the increased interconnectivity of critical systems]]> 2024-08-22T14:30:00+00:00 https://www.infosecurity-magazine.com/news/faa-gaps-aircraft-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8562013 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Solarwinds demande la mise à niveau après avoir révélé un bug de RCE critique<br>SolarWinds Urges Upgrade After Revealing Critical RCE Bug SolarWinds has discovered and fixed a critical remote code execution vulnerability in Web Help Desk]]> 2024-08-15T08:35:00+00:00 https://www.infosecurity-magazine.com/news/solarwinds-upgrade-critical-rce-bug/ www.secnews.physaphae.fr/article.php?IdArticle=8558048 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La recherche découvre la nouvelle vulnérabilité Microsoft Outlook<br>Research Uncovers New Microsoft Outlook Vulnerability CVE-2024-38173 is a medium severity RCE flaw in Microsoft Outlook, similar to CVE-2024-30103]]> 2024-08-14T15:00:00+00:00 https://www.infosecurity-magazine.com/news/research-uncovers-new-microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=8557652 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilité critique trouvée dans le chatbot de soins de santé de Microsoft \\<br>Critical Vulnerability Found in Microsoft\\'s AI Healthcare Chatbot Tenable detailed two privilege escalation vulnerabilities in the Azure Health Bot Service, one of which has been rated critical]]> 2024-08-14T11:15:00+00:00 https://www.infosecurity-magazine.com/news/critical-vulnerability-microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=8557543 False Vulnerability,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft corrige neuf jours zéro sur patch mardi<br>Microsoft Fixes Nine Zero-Days on Patch Tuesday Microsoft\'s August Patch Tuesday saw the tech giant address nine zero-day vulnerabilities]]> 2024-08-14T08:50:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-fixes-nine-zerodays/ www.secnews.physaphae.fr/article.php?IdArticle=8557491 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité dans le pilote Windows entraîne des accidents du système<br>Vulnerability in Windows Driver Leads to System Crashes The CVE-2024-6768 flaw in the Windows CLFS.sys driver can lead to BSOD]]> 2024-08-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/vulnerability-windows-driver/ www.secnews.physaphae.fr/article.php?IdArticle=8556443 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DARPA récompense 14 millions de dollars à sept équipes dans l'IA Cyber ​​Challenge<br>DARPA Awards $14m to Seven Teams in AI Cyber Challenge DARPA awards $14 million to seven teams competing to develop AI systems capable of identifying and patching vulnerabilities in open-source software]]> 2024-08-12T14:05:00+00:00 https://www.infosecurity-magazine.com/news/darpa-awards-14m-seven-teams-ai-1/ www.secnews.physaphae.fr/article.php?IdArticle=8556389 False Vulnerability,Patching None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #Bhusa: Darpa \\'s Ai Cyber ​​Challenge se réchauffe en tant que montres du secteur des soins de santé<br>#BHUSA: DARPA\\'s AI Cyber Challenge Heats Up as Healthcare Sector Watches DARPA\'s AI Cyber Challenge is enlisting AI to fight software vulnerabilities, with the healthcare sector closely watching the semi-finals as a potential solution to rising cyber threats]]> 2024-08-07T13:30:00+00:00 https://www.infosecurity-magazine.com/news/darpas-ai-cyber-challenge-heats-up/ www.secnews.physaphae.fr/article.php?IdArticle=8553428 False Vulnerability,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CVES augmente de 30% en 2024, seulement 0,91%<br>CVEs Surge 30% in 2024, Only 0.91% Weaponized Only 0.91% of vulnerabilities of the reported CVEs were weaponized, but represent the most severe risks]]> 2024-08-06T13:15:00+00:00 https://www.infosecurity-magazine.com/news/cves-surge-30-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8552743 False Vulnerability None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité critique dans Apache Ofbiz nécessite des correctifs immédiats<br>Critical Vulnerability in Apache OFBiz Requires Immediate Patching SonicWall discovered the Apache OFBiz flaw, identifying it as a critical issue enabling unauthenticated remote code execution]]> 2024-08-05T15:30:00+00:00 https://www.infosecurity-magazine.com/news/fla-apache-ofbiz-requires-patching/ www.secnews.physaphae.fr/article.php?IdArticle=8552180 False Vulnerability,Patching None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Hotjar, Business Insider Vulnérabilités exposer les risques de données OAuth<br>Hotjar, Business Insider Vulnerabilities Expose OAuth Data Risks Salt Labs also said XSS combined with OAuth can lead to severe breaches]]> 2024-07-29T13:00:00+00:00 https://www.infosecurity-magazine.com/news/hotjar-business-insider-flaw-oauth/ www.secnews.physaphae.fr/article.php?IdArticle=8546600 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine SAP AI Core Flaws Expose les données et les clés des clients sensibles<br>SAP AI Core Flaws Expose Sensitive Customer Data and Keys All SAP AI Core vulnerabilities were reported to SAP by Wiz and have since been fixed]]> 2024-07-18T17:00:00+00:00 https://www.infosecurity-magazine.com/news/sap-ai-core-expose-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8539681 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA: Patch Critical GeoServer Geotools Bug maintenant<br>CISA: Patch Critical GeoServer GeoTools Bug Now CISA has told federal agencies to patch a critical GeoServer GeoTools vulnerability under active exploitation]]> 2024-07-17T08:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-patch-critical-geoserver/ www.secnews.physaphae.fr/article.php?IdArticle=8538708 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les cyber-attaques cristalristes se décuplent à l'aide d'outils OSS<br>CRYSTALRAY Cyber-Attacks Grow Tenfold Using OSS Tools Sysdig said CRYSTALRAY used a variety of open source security tools to scan for vulnerabilities]]> 2024-07-15T16:15:00+00:00 https://www.infosecurity-magazine.com/news/crystalray-cyber-attacks-grow/ www.secnews.physaphae.fr/article.php?IdArticle=8537644 False Tool,Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA exhorte les fabricants de logiciels à éliminer les vulnérabilités d'injection de commande du système d'exploitation<br>CISA Urges Software Makers to Eliminate OS Command Injection Vulnerabilities An alert from the CISA and the FBI has urged software manufacturers to work towards the elimination of operating system (OS) command injection vulnerabilities]]> 2024-07-11T13:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-software-eliminate-command/ www.secnews.physaphae.fr/article.php?IdArticle=8535026 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft Outlook a été confronté à la vulnérabilité RCE critique en cas de clic critique<br>Microsoft Outlook Faced Critical Zero-Click RCE Vulnerability For trusted senders, the flaw is zero-click, but requires one-click interactions for untrusted ones]]> 2024-07-10T15:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-outlook-zero-click-rce/ www.secnews.physaphae.fr/article.php?IdArticle=8534361 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft corrige quatre jours zéro en juillet mardi<br>Microsoft Fixes Four Zero-Days in July Patch Tuesday Microsoft has addressed two actively exploited and two publicly disclosed zero-day bugs this month]]> 2024-07-10T08:40:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-four-zerodays-july-patch/ www.secnews.physaphae.fr/article.php?IdArticle=8534113 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur de l'État chinois, APT40, exploite les vulnérabilités des jours «en quelques heures»<br>Chinese State Actor APT40 Exploits N-Day Vulnerabilities “Within Hours” A joint government advisory warned that the Chinese state-sponsored actor APT40 is capable of immediately exploiting newly public vulnerabilities in widely used software]]> 2024-07-09T12:30:00+00:00 https://www.infosecurity-magazine.com/news/chinese-state-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=8533475 False Vulnerability APT 40 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cisco avertit la vulnérabilité régressive sur plusieurs produits<br>Cisco Warns regreSSHion Vulnerability Impacts Multiple Products Cisco has told customers that 42 of its products are impacted by the OpenSSH regreSSHion vulnerability, with a further 51 products being investigated]]> 2024-07-08T14:30:00+00:00 https://www.infosecurity-magazine.com/news/cisco-regresshion-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8532851 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft découvre les principaux défauts de Rockwell PanelView Plus<br>Microsoft Uncovers Major Flaws in Rockwell PanelView Plus The vulnerabilities stem from manipulable custom classes in PanelView Plus]]> 2024-07-03T15:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-uncovers-flaws-rockwell/ www.secnews.physaphae.fr/article.php?IdArticle=8529994 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cisco Patches Bogue zéro-jour utilisée par le groupe chinois Velvet Ant Group<br>Cisco Patches Zero-Day Bug Used by Chinese Velvet Ant Group Cisco has patched a zero-day vulnerability exploited by a Chinese APT group to compromise Nexus switches]]> 2024-07-02T08:30:00+00:00 https://www.infosecurity-magazine.com/news/cisco-patches-zeroday-bug-chinese/ www.secnews.physaphae.fr/article.php?IdArticle=8529409 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La défaut d'OpenSSH critique permet un compromis complet du système<br>Critical OpenSSH Flaw Enables Full System Compromise A newly discovered RCE vulnerability, which can lead to full system compromise, has put over 14 million OpenSSH server instances are potentially at risk, according to Qualys]]> 2024-07-01T13:00:00+00:00 https://www.infosecurity-magazine.com/news/openssh-flaw-system-compromise/ www.secnews.physaphae.fr/article.php?IdArticle=8529203 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La majorité des projets open source critiques contiennent une mémoire dangereuse du code<br>Majority of Critical Open Source Projects Contain Memory Unsafe Code A CISA analysis in collaboration with international partners concluded most critical open source projects potentially contain memory safety vulnerabilities]]> 2024-06-27T13:00:00+00:00 https://www.infosecurity-magazine.com/news/open-source-projects-memory-unsafe/ www.secnews.physaphae.fr/article.php?IdArticle=8526580 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le progrès révèle deux nouvelles vulnérabilités dans les produits Moveit<br>Progress Discloses Two New Vulnerabilities in MOVEit Products Two authentication bypass vulnerabilities affect Progress Software\'s MOVEit Transfer SFTP service in a default configuration and MOVEit Gateway]]> 2024-06-26T16:15:00+00:00 https://www.infosecurity-magazine.com/news/progress-new-vulnerabilities-moveit/ www.secnews.physaphae.fr/article.php?IdArticle=8526101 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Framework Naptime de Google \\ pour stimuler la recherche sur la vulnérabilité avec l'IA<br>Google\\'s Naptime Framework to Boost Vulnerability Research with AI The framework aims to improve automated vulnerability discovery approaches]]> 2024-06-25T11:30:00+00:00 https://www.infosecurity-magazine.com/news/google-naptime-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8525278 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Modular malware boolka \\ 's Bmanager Trojan exposé<br>Modular Malware Boolka\\'s BMANAGER Trojan Exposed The group has been observed exploiting vulnerabilities through SQL injection attacks since 2022]]> 2024-06-24T16:15:00+00:00 https://www.infosecurity-magazine.com/news/modular-malware-boolkas-bmanager/ www.secnews.physaphae.fr/article.php?IdArticle=8524765 False Malware,Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La société de crypto Kraken appelle les flics après que les chercheurs ont tenté «l'extorsion»<br>Crypto Firm Kraken Calls the Cops After Researchers Attempt “Extortion” A cryptocurrency exchange claims to have been extorted after \'researchers\' exploited a vulnerability to steal millions]]> 2024-06-20T09:15:00+00:00 https://www.infosecurity-magazine.com/news/crypto-firm-kraken-cops/ www.secnews.physaphae.fr/article.php?IdArticle=8521762 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine VMware révèle les vulnérabilités critiques, demande de l'assainissement immédiat<br>VMware Discloses Critical Vulnerabilities, Urges Immediate Remediation VMware has disclosed critical vulnerabilities impacting its VMware vSphere and VMware Cloud Foundation products, with patches available for customers]]> 2024-06-18T13:00:00+00:00 https://www.infosecurity-magazine.com/news/vmware-critical-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8520436 False Vulnerability,Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Kaspersky trouve 24 défauts dans le fournisseur de matériel biométrique chinois<br>Kaspersky Finds 24 Flaws in Chinese Biometric Hardware Provider A series of vulnerabilities could enable an attacker to bypass the Chinese manufacturer\'s biometric access systems]]> 2024-06-13T11:30:00+00:00 https://www.infosecurity-magazine.com/news/kaspersky-flaws-chinese-biometric/ www.secnews.physaphae.fr/article.php?IdArticle=8517213 False Vulnerability None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Withesecure révèle l'exploitation de masse des logiciels Edge et des appareils d'infrastructure<br>WithSecure Reveals Mass Exploitation of Edge Software and Infrastructure Appliances In a new report, WithSecure found that higher severity vulnerabilities in edge services and infrastructure devices are rising fast]]> 2024-06-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/withsecure-exploitation-edge/ www.secnews.physaphae.fr/article.php?IdArticle=8517217 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft patchs une vulnérabilité critique et une vulnérabilité à jour zéro<br>Microsoft Patches One Critical and One Zero-Day Vulnerability June Patch Tuesday sees Microsoft fix over 50 bugs, including one already publicly disclosed]]> 2024-06-12T09:15:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-patches-critica-zeroday/ www.secnews.physaphae.fr/article.php?IdArticle=8517221 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les vulnérabilités IoT montent en flèche, devenant un point d'entrée clé pour les attaquants<br>IoT Vulnerabilities Skyrocket, Becoming Key Entry Point for Attackers A new Forescout report found that IoT devices containing vulnerabilities surged 136% compared to a year ago, becoming a key focus for attackers]]> 2024-06-10T13:00:00+00:00 https://www.infosecurity-magazine.com/news/iot-vulnerabilities-entry-point/ www.secnews.physaphae.fr/article.php?IdArticle=8516273 False Vulnerability,Industrial None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine # Infosec2024: le fournisseur d'équipe rouge AI Mindgard nommé Cyber ​​PME le plus innovant de UK \\<br>#Infosec2024: AI Red Teaming Provider Mindgard Named UK\\'s Most Innovative Cyber SME Mingard provides a continuous AI red teaming and vulnerability remediation platform]]> 2024-06-06T15:30:00+00:00 https://www.infosecurity-magazine.com/news/infosec-ai-red-teaming-mindgard/ www.secnews.physaphae.fr/article.php?IdArticle=8514174 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vérifier le point exhorte l'examen de la configuration VPN au milieu de la pointe d'attaque<br>Check Point Urges VPN Configuration Review Amid Attack Spike These attacks did not exploit a vulnerability but instead leveraged weaker authentication methods]]> 2024-05-28T16:15:00+00:00 https://www.infosecurity-magazine.com/news/check-point-urges-vpn-configuration/ www.secnews.physaphae.fr/article.php?IdArticle=8508667 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilités XSS trouvées dans WordPress Plugin Slider Revolution<br>XSS Vulnerabilities Found in WordPress Plugin Slider Revolution Slider Revolution is a widely used premium Wordpress plugin with over 9 million active users]]> 2024-05-28T15:30:00+00:00 https://www.infosecurity-magazine.com/news/xss-flaws-wordpress-plugin-slider/ www.secnews.physaphae.fr/article.php?IdArticle=8508634 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NVD LEVES Vulnérabilités exploitées sans contrôle<br>NVD Leaves Exploited Vulnerabilities Unchecked Over half of CISA\'s known exploited vulnerabilities disclosed since February 2024 have not yet been analyzed by NIST\'s National Vulnerability Database]]> 2024-05-23T13:00:00+00:00 https://www.infosecurity-magazine.com/news/nvd-exploited-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8505434 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité du plugin UserPro permet une prise de contrôle du compte<br>UserPro Plugin Vulnerability Allows Account Takeover The plugin is used by over 20,000 sites and enables users to create customizable community websites]]> 2024-05-22T15:30:00+00:00 https://www.infosecurity-magazine.com/news/userpro-plugin-flaw-allows-account/ www.secnews.physaphae.fr/article.php?IdArticle=8504842 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine US dévoile un programme de 50 millions de dollars pour aider les hôpitaux à réparer les lacunes de cybersécurité<br>US Unveils $50M Program to Help Hospitals Patch Cybersecurity Gaps The US government UPGRADE program aims to automate vulnerability management in hospital environments, ensuring minimum disruption to services]]> 2024-05-22T10:00:00+00:00 https://www.infosecurity-magazine.com/news/us-program-hospitals-patch/ www.secnews.physaphae.fr/article.php?IdArticle=8504636 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 60% des défauts de l'appareil de sécurité du réseau exploités comme zéro jours<br>Over 60% of Network Security Appliance Flaws Exploited as Zero Days Rapid7 found there were more mass compromise events arose from zero-day vulnerabilities than from n-day vulnerabilities in 2023]]> 2024-05-21T11:30:00+00:00 https://www.infosecurity-magazine.com/news/network-security-flaws-exploited/ www.secnews.physaphae.fr/article.php?IdArticle=8504001 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le Royaume-Uni est à la traîne de l'Europe sur la correction de la vulnérabilité exploitée<br>UK Lags Europe on Exploited Vulnerability Remediation UK organizations are less likely than their European peers to have known exploited bugs but take longer to fix them]]> 2024-05-16T09:15:00+00:00 https://www.infosecurity-magazine.com/news/uk-lags-europe-exploited/ www.secnews.physaphae.fr/article.php?IdArticle=8500834 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La confusion de NIST se poursuit alors que les téléchargements de CVE CVEAL<br>NIST Confusion Continues as Cyber Pros Complain CVE Uploads Stalled Several software security experts have told Infosecurity that no new vulnerabilities have been added to the US National Vulnerability Database (NVD) since May 9]]> 2024-05-14T14:50:00+00:00 https://www.infosecurity-magazine.com/news/nist-cve-stop-questioned/ www.secnews.physaphae.fr/article.php?IdArticle=8499637 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates utilisent le tunneling DNS pour scanner et suivre les victimes<br>Hackers Use DNS Tunneling to Scan and Track Victims Palo Alto Networks warns threat actors are using DNS tunneling techniques to probe for network vulnerabilities]]> 2024-05-14T09:15:00+00:00 https://www.infosecurity-magazine.com/news/dns-tunneling-scan-track-victims/ www.secnews.physaphae.fr/article.php?IdArticle=8499448 False Vulnerability,Threat None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilités critiques dans les modems de Cinterrion exposés<br>Critical Vulnerabilities in Cinterion Modems Exposed The flaws include CVE-2023-47610, a security weaknesses within the modem\'s SUPL message handlers]]> 2024-05-13T16:00:00+00:00 https://www.infosecurity-magazine.com/news/critical-vulnerabilities-cinterion/ www.secnews.physaphae.fr/article.php?IdArticle=8498986 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: CISA lance le programme Vulnrichment pour relever les défis NVD<br>#RSAC: CISA Launches Vulnrichment Program to Address NVD Challenges CISA launched a new software vulnerability enrichment program to fill the gap left by NIST\'s National Vulnerability Database backlog]]> 2024-05-08T18:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-launches-vulnrichment-program/ www.secnews.physaphae.fr/article.php?IdArticle=8496049 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine #RSAC: log4j toujours parmi les meilleurs vulnérabilités exploitées, Cato trouve<br>#RSAC: Log4J Still Among Top Exploited Vulnerabilities, Cato Finds A new report by Cato Networks found that exploiting old vulnerabilities in unpatched systems is one of threat actors\' favorite initial access vectors]]> 2024-05-07T16:22:00+00:00 https://www.infosecurity-magazine.com/news/log4j-top-exploited-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8495353 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DBIR: La vulnérabilité exploite le triple comme point d'accès initial pour les violations de données<br>DBIR: Vulnerability Exploits Triple as Initial Access Point for Data Breaches The growth of software supply chain attacks pushed vulnerability exploits to the third most used initial access method, Verizon found]]> 2024-05-01T11:00:00+00:00 https://www.infosecurity-magazine.com/news/dbir-vulnerability-exploits-triple/ www.secnews.physaphae.fr/article.php?IdArticle=8491764 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les vulnérabilités de sandbox juge0 exposent les systèmes aux risques de prise de contrôle<br>Judge0 Sandbox Vulnerabilities Expose Systems to Takeover Risk Tanto Security uncovered three vulnerabilities which could allow attackers to execute sandbox escapes and gain root permissions on host machines]]> 2024-04-29T15:30:00+00:00 https://www.infosecurity-magazine.com/news/judge0-sandbox-flaws-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8490731 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 850 appareils vulnérables sécurisés via le programme de ransomware CISA<br>Over 850 Vulnerable Devices Secured Through CISA Ransomware Program CISA\'s RVWP program sent 1754 ransomware vulnerability notifications to government and critical infrastructure entities in 2023, leading to 852 devices being secured]]> 2024-04-26T14:00:00+00:00 https://www.infosecurity-magazine.com/news/vulnerable-devices-secured-cisa/ www.secnews.physaphae.fr/article.php?IdArticle=8489083 False Ransomware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne d'espionnage parrainé par l'État exploite les vulnérabilités de Cisco<br>State-Sponsored Espionage Campaign Exploits Cisco Vulnerabilities An advisory from Cisco Talos has highlighted a sophisticated cyber-espionage campaign targeting government networks globally]]> 2024-04-25T13:00:00+00:00 https://www.infosecurity-magazine.com/news/stateespionage-campaign-cisco/ www.secnews.physaphae.fr/article.php?IdArticle=8488550 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Exploitation de la vulnérabilité à la hausse en tant que phishing de fossé de l'attaquant<br>Vulnerability Exploitation on the Rise as Attacker Ditch Phishing Mandiant\'s latest M-Trends report found that vulnerability exploitation was the most common initial infection vector in 2023, making up 38% of intrusions]]> 2024-04-23T12:01:00+00:00 https://www.infosecurity-magazine.com/news/vulnerability-exploitation-rise/ www.secnews.physaphae.fr/article.php?IdArticle=8487359 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Vulnérabilité de confusion de dépendance trouvée dans le projet Apache<br>Dependency Confusion Vulnerability Found in Apache Project This occurs when a private package fetches a similar public one, leading to exploit due to misconfigurations in package managers]]> 2024-04-22T13:30:00+00:00 https://www.infosecurity-magazine.com/news/dependency-confusion-flaw-found/ www.secnews.physaphae.fr/article.php?IdArticle=8486835 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La vulnérabilité de transfert de fichiers Crushftp permet aux attaquants de télécharger des fichiers système<br>CrushFTP File Transfer Vulnerability Lets Attackers Download System Files CrushFTP is urging customers to download v11 of its file transfer platform, with attackers actively exploiting a vulnerability that allows them to download system files]]> 2024-04-22T11:00:00+00:00 https://www.infosecurity-magazine.com/news/crushftp-file-transfer/ www.secnews.physaphae.fr/article.php?IdArticle=8486753 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ivanti correcte deux défauts d'avalanche critiques dans la mise à jour majeure<br>Ivanti Patches Two Critical Avalanche Flaws in Major Update Ivanti has fixed two critical vulnerabilities in its Avalanche MDM product which could lead to remote code execution]]> 2024-04-17T09:15:00+00:00 https://www.infosecurity-magazine.com/news/ivanti-patches-two-critical/ www.secnews.physaphae.fr/article.php?IdArticle=8484021 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lefakycli Flaw expose AWS et Google Cloud Credentials<br>LeakyCLI Flaw Exposes AWS and Google Cloud Credentials Orca Security said the issue mirrors a previously identified vulnerability in Azure CLI]]> 2024-04-16T13:15:00+00:00 https://www.infosecurity-magazine.com/news/leakycli-exposes-aws-google-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8483465 False Vulnerability,Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pros de la cybersécurité exhortent le Congrès américain à aider le NIST à restaurer l'opération NVD<br>Cybersecurity Pros Urge US Congress to Help NIST Restore NVD Operation An open letter signed by 50 cybersecurity practitioners requires the US Congress to support NIST in restoring operations at the National Vulnerability Database]]> 2024-04-16T12:45:00+00:00 https://www.infosecurity-magazine.com/news/open-letter-nist-restore-nvd/ www.secnews.physaphae.fr/article.php?IdArticle=8483431 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Palo Alto Networks Flaw Zero-Day exploité dans des attaques ciblées<br>Palo Alto Networks Zero-Day Flaw Exploited in Targeted Attacks Designated CVE-2024-3400 and with a CVSS score of 10.0, the flaw enables unauthorized actors to execute arbitrary code on affected firewalls]]> 2024-04-15T14:30:00+00:00 https://www.infosecurity-magazine.com/news/palo-alto-networks-zero-day-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=8482784 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Palo Alto Networks met en garde contre le zéro-jour critique dans Pan-OS<br>Palo Alto Networks Warns About Critical Zero-Day in PAN-OS A fix for CVE-2024-3400 is scheduled on April 4, Palo Alto Networks announced]]> 2024-04-12T11:15:00+00:00 https://www.infosecurity-magazine.com/news/palo-alto-critical-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=8480679 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine LG TV Vulnérabilités exposent 91 000 appareils<br>LG TV Vulnerabilities Expose 91,000 Devices The issues identified permit unauthorized access to the TV\'s root system by bypassing authorization mechanisms]]> 2024-04-10T15:30:00+00:00 https://www.infosecurity-magazine.com/news/lg-tv-vulnerabilities-expose-91000/ www.secnews.physaphae.fr/article.php?IdArticle=8479409 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Windows: Nouveau \\ 'Batbadbut \\' Vulnérabilité de la rouille étant donné le score de gravité le plus élevé<br>Windows: New \\'BatBadBut\\' Rust Vulnerability Given Highest Severity Score A flaw in the Rust standard library exposes Windows systems to command injection attacks]]> 2024-04-10T12:00:00+00:00 https://www.infosecurity-magazine.com/news/windows-batbadbut-rust/ www.secnews.physaphae.fr/article.php?IdArticle=8479278 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates utilisent des logiciels malveillants pour chasser les vulnérabilités logicielles<br>Hackers Use Malware to Hunt Software Vulnerabilities Palo Alto Networks observed growing malware-initiated vulnerability scanning activity]]> 2024-04-09T16:15:00+00:00 https://www.infosecurity-magazine.com/news/malware-hunt-software/ www.secnews.physaphae.fr/article.php?IdArticle=8478804 False Malware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 90 000 appareils Nas en D-Link sont attaqués<br>Over 90,000 D-Link NAS Devices Are Under Attack Threat actors are targeting a high severity vulnerability in close to 100,000 legacy D-Link devices]]> 2024-04-09T09:05:00+00:00 https://www.infosecurity-magazine.com/news/over-90000-dlink-nas-devices-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8478565 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les acteurs de la menace chinoise déploient de nouveaux TTP pour exploiter les vulnérabilités ivanti<br>Chinese Threat Actors Deploy New TTPs to Exploit Ivanti Vulnerabilities Mandiant research details how Chinese espionage groups are deploying new tools post-exploitation of recently patched Ivanti vulnerabilities]]> 2024-04-05T14:00:00+00:00 https://www.infosecurity-magazine.com/news/chinese-threat-ttps-ivanti/ www.secnews.physaphae.fr/article.php?IdArticle=8476514 False Tool,Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NIST dévoile un nouveau consortium pour gérer sa base de données nationale de vulnérabilité<br>NIST Unveils New Consortium to Manage its National Vulnerability Database After weeks of speculation, NIST has finally confirmed its intention to establish an industry consortium to develop the NVD in the future]]> 2024-03-28T13:55:00+00:00 https://www.infosecurity-magazine.com/news/nist-unveils-new-nvd-consortium/ www.secnews.physaphae.fr/article.php?IdArticle=8472040 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les vulnérabilités zéro-jour ont bondi par plus de 50% par an, explique Google<br>Zero-Day Vulnerabilities Surged by Over 50% Annually, Says Google Google detected nearly 100 zero-day vulnerabilities exploited in the wild in 2023]]> 2024-03-27T13:01:00+00:00 https://www.infosecurity-magazine.com/news/zeroday-surged-50-annually-google/ www.secnews.physaphae.fr/article.php?IdArticle=8471362 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs en sécurité gagnent deuxième Tesla à PWN2OWN<br>Security Researchers Win Second Tesla At Pwn2Own The Synacktiv team won its second Tesla car for finding one of 19 zero-day bugs on the first day of Pwn2Own Vancouver]]> 2024-03-21T09:30:00+00:00 https://www.infosecurity-magazine.com/news/security-researchers-win-second/ www.secnews.physaphae.fr/article.php?IdArticle=8467806 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 50 000 vulnérabilités découvertes dans les systèmes DoD via le programme de primes de bogue<br>Over 50,000 Vulnerabilities Discovered in DoD Systems Through Bug Bounty Program Seven years into its ethical hacking program, the Pentagon received its 50,000th vulnerability report on March 15]]> 2024-03-18T15:00:00+00:00 https://www.infosecurity-magazine.com/news/50000-vulnerabilities-discovered/ www.secnews.physaphae.fr/article.php?IdArticle=8466104 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Trois nouvelles vulnérabilités critiques découvertes à Argo<br>Three New Critical Vulnerabilities Uncovered in Argo The flaws, identified by KTrust, enable attackers to bypass rate limits and brute force protection mechanisms]]> 2024-03-18T14:00:00+00:00 https://www.infosecurity-magazine.com/news/three-vulnerabilities-uncovered/ www.secnews.physaphae.fr/article.php?IdArticle=8466064 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La perturbation de la base de données de la vulnérabilité nationale du NIST voit l'enrichissement de CVE en attente<br>NIST National Vulnerability Database Disruption Sees CVE Enrichment on Hold Vulnerability data has stopped being added to the most widely used software vulnerability database for over a month, putting organizations at risk – and nobody knows why]]> 2024-03-15T16:46:00+00:00 https://www.infosecurity-magazine.com/news/nist-vulnerability-database/ www.secnews.physaphae.fr/article.php?IdArticle=8464445 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fortinet Patches Bug critique dans Forticlient EMS<br>Fortinet Patches Critical Bug in FortiClient EMS Fortinet has released security updates to fix several critical vulnerabilities in its products]]> 2024-03-14T10:15:00+00:00 https://www.infosecurity-magazine.com/news/fortinet-patches-critical-bug/ www.secnews.physaphae.fr/article.php?IdArticle=8463711 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fonctionnalités de bogue RCE unique parmi 60 cves en mars mardi<br>Single RCE Bug Features Among 60 CVEs in March Patch Tuesday No zero-day vulnerabilities to fix in this month\'s Microsoft Patch Tuesday]]> 2024-03-13T10:15:00+00:00 https://www.infosecurity-magazine.com/news/rce-bug-60-cves-patch-tuesday/ www.secnews.physaphae.fr/article.php?IdArticle=8463119 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'étude révèle les meilleures vulnérabilités dans les applications Web d'entreprise<br>Study Reveals Top Vulnerabilities in Corporate Web Applications Kaspersky said access control weaknesses and failures in data protection accounted for 70% of all flaws]]> 2024-03-12T17:45:00+00:00 https://www.infosecurity-magazine.com/news/top-vulnerabilities-corporate-web/ www.secnews.physaphae.fr/article.php?IdArticle=8462761 False Vulnerability,Studies None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Magnet Goblin exploite les vulnérabilités ivanti<br>Magnet Goblin Exploits Ivanti Vulnerabilities The threat actor uses custom Linux malware to pursue financial gain, according to Check Point Research]]> 2024-03-11T17:00:00+00:00 https://www.infosecurity-magazine.com/news/magnet-goblin-exploits-ivanti-flaws/ www.secnews.physaphae.fr/article.php?IdArticle=8462213 False Malware,Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine L'acteur de la menace bianlienne change de concentration sur les tactiques d'extorsion uniquement<br>BianLian Threat Actor Shifts Focus to Extortion-Only Tactics GuidePoint said the threat actor gained initial access via vulnerabilities in a TeamCity server]]> 2024-03-11T16:15:00+00:00 https://www.infosecurity-magazine.com/news/bianlian-shifts-focus-extortion/ www.secnews.physaphae.fr/article.php?IdArticle=8462214 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des centaines d'utilisateurs voyous ajoutés aux serveurs TeamCity non corrigés<br>Hundreds of Rogue Users Added to Unpatched TeamCity Servers Security experts warn of mass exploitation of critical TeamCity vulnerability]]> 2024-03-07T09:30:00+00:00 https://www.infosecurity-magazine.com/news/hundreds-rogue-users-unpatched/ www.secnews.physaphae.fr/article.php?IdArticle=8460241 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Linux malware cible Docker, Apache Hadoop, Redis et Confluence<br>Linux Malware Targets Docker, Apache Hadoop, Redis and Confluence Cado said the payloads facilitated RCE attacks by leveraging common misconfigurations and known vulnerabilities]]> 2024-03-06T16:15:00+00:00 https://www.infosecurity-magazine.com/news/linux-malware-targets-docker/ www.secnews.physaphae.fr/article.php?IdArticle=8459916 False Malware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les utilisateurs de TeamCity ont demandé à corriger les vulnérabilités critiques<br>TeamCity Users Urged to Patch Critical Vulnerabilities JetBrains says on-premises TeamCity servers must be upgraded to mitigate two new bugs]]> 2024-03-05T09:30:00+00:00 https://www.infosecurity-magazine.com/news/teamcity-urged-patch-critical/ www.secnews.physaphae.fr/article.php?IdArticle=8459223 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine TA577 exploite la vulnérabilité d'authentification NTLM<br>TA577 Exploits NTLM Authentication Vulnerability Proofpoint warned the method could be used for data gathering and further malicious activities]]> 2024-03-04T16:30:00+00:00 https://www.infosecurity-magazine.com/news/ta577-exploits-ntlm-authentication/ www.secnews.physaphae.fr/article.php?IdArticle=8458910 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Cinq yeux mettent en garde contre l'exploitation des vulnérabilités d'Ivanti, les outils de détection insuffisants<br>Five Eyes Warn of Ivanti Vulnerabilities Exploitation, Detection Tools Insufficient Government agencies from the Five Eyes coalition said that Ivanti\'s own tools are not sufficient to detect compromise]]> 2024-03-01T12:00:00+00:00 https://www.infosecurity-magazine.com/news/five-eyes-warn-ivanti/ www.secnews.physaphae.fr/article.php?IdArticle=8457481 False Tool,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Annonces pour les ventes d'exploitation zéro-jours surfait 70% par an<br>Ads for Zero-Day Exploit Sales Surge 70% Annually Group-IB research warns of rising use of zero-day threats in targeted attacks]]> 2024-02-28T09:45:00+00:00 https://www.infosecurity-magazine.com/news/ads-zeroday-exploit-sales-surge-70/ www.secnews.physaphae.fr/article.php?IdArticle=8456339 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Maison Blanche exhorte l'industrie technologique à éliminer les vulnérabilités de la sécurité de la mémoire<br>White House Urges Tech Industry to Eliminate Memory Safety Vulnerabilities A new White House report has urged software and hardware developers to adopt memory safe programming languages, and eliminate one of the most pervasive classes of bugs]]> 2024-02-26T17:45:00+00:00 https://www.infosecurity-magazine.com/news/white-house-tech-memory/ www.secnews.physaphae.fr/article.php?IdArticle=8455489 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine AVERTISSEMENT RANSOMWARE comme le bug CVSS 10.0 Screenconnect est exploité<br>Ransomware Warning as CVSS 10.0 ScreenConnect Bug is Exploited Researchers warn of a “ransomware free-for-all” after ScreenConnect vulnerability is exploited]]> 2024-02-22T09:45:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-cvss-100-screenconnect/ www.secnews.physaphae.fr/article.php?IdArticle=8453595 False Ransomware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La nouvelle vulnérabilité ivanti observée à mesure que les préoccupations de sécurité généralisées augmentent<br>New Ivanti Vulnerability Observed as Widespread Security Concerns Grow After discovering a new vulnerability impacting its Connect Secure, Policy Secure, and ZTA gateways, Ivanti is under fire for poor security practices]]> 2024-02-16T15:45:00+00:00 https://www.infosecurity-magazine.com/news/new-ivanti-vulnerability-security/ www.secnews.physaphae.fr/article.php?IdArticle=8450982 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La chaîne d'attaque zéro-jour de Water Hydra \\ cible les commerçants financiers<br>Water Hydra\\'s Zero-Day Attack Chain Targets Financial Traders CVE-2024-21412 was used to evade Microsoft Defender SmartScreen and implant victims with DarkMe]]> 2024-02-14T17:15:00+00:00 https://www.infosecurity-magazine.com/news/water-hydras-zero-day-financial/ www.secnews.physaphae.fr/article.php?IdArticle=8450088 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft corrige deux jours zéro en février mardi<br>Microsoft Fixes Two Zero-Days in February Patch Tuesday Two zero-day bugs actively exploited in the wild now have official Microsoft patches]]> 2024-02-14T10:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-two-zerodays-february/ www.secnews.physaphae.fr/article.php?IdArticle=8449940 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les développeurs Linux se précipitent pour corriger la vulnérabilité critique dans la cale<br>Linux Devs Rush to Patch Critical Vulnerability in Shim The flaw allows the installation of malware that operates at the firmware level]]> 2024-02-08T16:30:00+00:00 https://www.infosecurity-magazine.com/news/linux-devs-patch-critical-shim/ www.secnews.physaphae.fr/article.php?IdArticle=8448082 False Malware,Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les vulnérabilités de fabrication critiques augmentent de 230% en six mois<br>Critical Manufacturing Vulnerabilities Surge 230% in Six Months Nozomi Networks reveals increasingly sophisticated attacks targeting bugs and other vectors in IoT and OT environments]]> 2024-02-08T13:00:00+00:00 https://www.infosecurity-magazine.com/news/critical-manufacturing-surge/ www.secnews.physaphae.fr/article.php?IdArticle=8448002 False Vulnerability,Industrial None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Dernier Ivanti Zero Day exploité par des dizaines d'IPS<br>Latest Ivanti Zero Day Exploited By Scores of IPs Shadowserver Foundation spots 170 distinct IP addresses trying to exploit Ivanti zero-day CVE-2024-21893]]> 2024-02-06T11:00:00+00:00 https://www.infosecurity-magazine.com/news/latest-ivanti-zero-day-exploited/ www.secnews.physaphae.fr/article.php?IdArticle=8447231 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Ivanti libère des correctifs zéro jour et révèle deux nouveaux bugs<br>Ivanti Releases Zero-Day Patches and Reveals Two New Bugs Ivanti has finally released updates to fix two zero-day bugs and two new high-severity vulnerabilities]]> 2024-02-01T09:30:00+00:00 https://www.infosecurity-magazine.com/news/ivanti-zeroday-patches-two-new-bugs/ www.secnews.physaphae.fr/article.php?IdArticle=8445492 False Vulnerability,Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Télélé utiles de rouille exploitant Ivanti Zero-Days lié à une boîte à outils Sliver sophistiquée<br>Rust Payloads Exploiting Ivanti Zero-Days Linked to Sophisticated Sliver Toolkit After analyzing the 12 Rust payloads exploiting Ivanti ConnectSecure vulnerabilities, Synacktiv found they all enabled a sophisticated post-exploitation toolkit]]> 2024-01-30T15:00:00+00:00 https://www.infosecurity-magazine.com/news/rust-payloads-ivanti-zero-days/ www.secnews.physaphae.fr/article.php?IdArticle=8444815 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CI / CD à risque comme exploits publiés pour le bug de Jenkins critique<br>CI/CD at Risk as Exploits Released For Critical Jenkins Bug Customers are urged to patch now after exploits are released for critical vulnerability in Jenkins]]> 2024-01-29T09:35:00+00:00 https://www.infosecurity-magazine.com/news/exploits-released-critical-jenkins/ www.secnews.physaphae.fr/article.php?IdArticle=8444353 False Vulnerability None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les vulnérabilités de sécurité gouvernementales augmentent de 151%, le rapport conclut<br>Government Security Vulnerabilities Surge By 151%, Report Finds Bugcrowd\'s latest report also recorded a 30% surge in web submissions in 2023]]> 2024-01-25T16:30:00+00:00 https://www.infosecurity-magazine.com/news/government-security/ www.secnews.physaphae.fr/article.php?IdArticle=8443044 False Vulnerability None 3.0000000000000000