www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-02T22:25:04+00:00 www.secnews.physaphae.fr Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Advisory on a U.S. Federal Agency Breached by Iranian Threat Actors 2022-11-21T22:06:09+00:00 https://fortiguard.fortinet.com/threat-signal-report/4887 www.secnews.physaphae.fr/article.php?IdArticle=8156662 False Tool,Vulnerability,Threat,Patching None 3.0000000000000000 Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Alert (AA22-264A) Iranian Threat Actors Targeting Albania 2022-09-22T14:21:04+00:00 https://fortiguard.fortinet.com/threat-signal-report/4767 www.secnews.physaphae.fr/article.php?IdArticle=7068471 False Ransomware,Vulnerability,Threat,Patching None None Fortinet ThreatSignal - Harware Vendor Newly Identified Green Stone Malware Leveraging Malicious Macros in Global Campaign 2022-08-05T09:19:20+00:00 https://fortiguard.fortinet.com/threat-signal-report/4699 www.secnews.physaphae.fr/article.php?IdArticle=6145838 False Malware,Threat,Patching None None Fortinet ThreatSignal - Harware Vendor North Korean State-Sponsored Threat Actors Deploying "MAUI" Ransomware 2022-07-07T08:14:35+00:00 https://fortiguard.fortinet.com/threat-signal-report/4663 www.secnews.physaphae.fr/article.php?IdArticle=5595940 False Ransomware,Threat,Patching,Medical APT 38,Wannacry,Wannacry None Fortinet ThreatSignal - Harware Vendor F5 BIG-IP Remote Command Execution Vulnerability (CVE-2022-1388) 2022-05-10T21:09:32+00:00 https://fortiguard.fortinet.com/threat-signal-report/4520 www.secnews.physaphae.fr/article.php?IdArticle=4576120 False Vulnerability,Threat,Patching None 3.0000000000000000 Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Advisory Alert on AvosLocker Ransomware 2022-03-23T00:26:45+00:00 https://fortiguard.fortinet.com/threat-signal-report/4465 www.secnews.physaphae.fr/article.php?IdArticle=4327838 False Ransomware,Malware,Tool,Vulnerability,Threat,Patching None 2.0000000000000000 Fortinet ThreatSignal - Harware Vendor Joint CyberSecurity Advisory Alert on Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability (AA22-074A) 2022-03-16T15:04:14+00:00 https://fortiguard.fortinet.com/threat-signal-report/4453 www.secnews.physaphae.fr/article.php?IdArticle=4294895 False Vulnerability,Threat,Patching None None Fortinet ThreatSignal - Harware Vendor Wormable Windows Vulnerability (CVE-2022-21907) Patched by Microsoft 2022-01-12T18:27:37+00:00 https://fortiguard.fortinet.com/threat-signal-report/4372 www.secnews.physaphae.fr/article.php?IdArticle=3955068 False Malware,Vulnerability,Threat,Patching,Guideline None None Fortinet ThreatSignal - Harware Vendor NICKEL - Targeting Organizations Across Europe, North America, and South America 2021-12-07T15:08:56+00:00 https://www.fortiguard.com/threat-signal-report/4330 www.secnews.physaphae.fr/article.php?IdArticle=3791016 False Malware,Patching,Guideline APT 25,APT 15 4.0000000000000000 Fortinet ThreatSignal - Harware Vendor Recent APT37 Activity and Chinotto, a Multi Platform Infostealer 2021-11-30T11:24:48+00:00 https://www.fortiguard.com/threat-signal-report/4311 www.secnews.physaphae.fr/article.php?IdArticle=3791021 False Malware,Threat,Patching,Cloud APT 37 None