www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-12T01:59:35+00:00 www.secnews.physaphae.fr Soc Radar - Blog spécialisé SOC RCES dans FortiOS SSL VPN, \\ 'Shim \\';Dernier défaut Ivanti éventuellement exploité (CVE-2024-21762, CVE-2023-40547, CVE-2024-22024)<br>RCEs in FortiOS SSL VPN, \\'shim\\'; Latest Ivanti Flaw Possibly Exploited (CVE-2024-21762, CVE-2023-40547, CVE-2024-22024) Fortinet has revealed a new critical Remote Code Execution (RCE) vulnerability in FortiOS SSL VPN,... ]]> 2024-02-09T16:01:37+00:00 https://socradar.io/rces-in-fortios-ssl-vpn-shim-latest-ivanti-flaw-possibly-exploited/ www.secnews.physaphae.fr/article.php?IdArticle=8448420 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Cisco Flaws CSRF critique Cisco dans les passerelles express (CVE-2024-20252 et CVE-2024-20254)<br>Cisco Fixed Critical CSRF Flaws in Expressway Gateways (CVE-2024-20252 and CVE-2024-20254) Cisco a corrigé plusieurs vulnérabilités de sécurité, y compris celles critiques, affectant ses passerelles et téléprésence de la série Expressway ...
>Cisco patched multiple security vulnerabilities, including critical ones, affecting its Expressway Series gateways and TelePresence... ]]>
2024-02-08T13:14:53+00:00 https://socradar.io/cisco-fixed-critical-csrf-flaws-in-expressway-gateways/ www.secnews.physaphae.fr/article.php?IdArticle=8448026 False Vulnerability None 3.0000000000000000
Soc Radar - Blog spécialisé SOC Critical JetBrains TeamCity Authentication Bypass (CVE-2024-23917);CISA ajoute de la confusion de type chrome à KEV (CVE-2023-4762)<br>Critical JetBrains TeamCity Authentication Bypass (CVE-2024-23917); CISA Adds Chrome Type Confusion to KEV (CVE-2023-4762) JetBrains recently discovered a critical authentication bypass vulnerability in TeamCity On-Premises servers. This vulnerability could... ]]> 2024-02-07T12:58:12+00:00 https://socradar.io/critical-jetbrains-teamcity-authentication-bypass-cisa-adds-chrome-type-confusion-to-kev/ www.secnews.physaphae.fr/article.php?IdArticle=8447631 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Dernières vulnérabilités de Fortisiem, Oracle Weblogic, Apache Tomcat: CVE-2024-23108, CVE-2024-23109, CVE-2024-20931, CVE-2024-21733<br>Latest Vulnerabilities in FortiSIEM, Oracle WebLogic, Apache Tomcat: CVE-2024-23108, CVE-2024-23109, CVE-2024-20931, CVE-2024-21733 The ever-evolving landscape of cybersecurity presents new challenges every day, with vulnerabilities emerging that demand... ]]> 2024-02-06T17:12:16+00:00 https://socradar.io/latest-vulnerabilities-in-fortisiem-oracle-weblogic-apache-tomcat/ www.secnews.physaphae.fr/article.php?IdArticle=8447358 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Barracuda a divulgué les vulnérabilités critiques à WAF, affectant le téléchargement de fichiers et la protection JSON<br>Barracuda Disclosed Critical Vulnerabilities in WAF, Affecting File Upload and JSON Protection Barracuda recently issued a security advisory confirming the presence of 7 security vulnerabilities, ranging from... ]]> 2024-02-06T12:33:17+00:00 https://socradar.io/barracuda-disclosed-critical-vulnerabilities-in-waf-affecting-file-upload-and-json-protection/ www.secnews.physaphae.fr/article.php?IdArticle=8447260 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Dernières vulnérabilités critiques dans Juniper Secure Analytics and Mastodon: CVE-2023-37920, CVE-2021-4048, CVE-2024-23832<br>Latest Critical Vulnerabilities in Juniper Secure Analytics and Mastodon: CVE-2023-37920, CVE-2021-4048, CVE-2024-23832 The latest serious issues demanding attention include severe vulnerabilities found in Juniper Networks’ Secure Analytics... ]]> 2024-02-05T12:13:29+00:00 https://socradar.io/latest-critical-vulnerabilities-in-juniper-secure-analytics-and-mastodon-cve-2023-37920-cve-2021-4048-cve-2024-23832/ www.secnews.physaphae.fr/article.php?IdArticle=8446901 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilités graves dans Moby Buildkit et OCI RUNC: CVE-2024-23651, CVE-2024-23652, CVE-2024-23653, CVE-2024-21626<br>Severe Vulnerabilities in Moby BuildKit and OCI runc: CVE-2024-23651, CVE-2024-23652, CVE-2024-23653, CVE-2024-21626 The Cybersecurity and Infrastructure Security Agency (CISA) has issued an alert regarding Moby and the... ]]> 2024-02-02T13:21:14+00:00 https://socradar.io/severe-vulnerabilities-in-moby-buildkit-and-oci-runc-cve-2024-23651-cve-2024-23652-cve-2024-23653-cve-2024-21626/ www.secnews.physaphae.fr/article.php?IdArticle=8445983 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC La vulnérabilité dans Ivanti Connect Secure, Policy Secure et les neurones pour ZTA exploite (CVE-2024-21888, CVE-2024-21893)<br>Vulnerability in Ivanti Connect Secure, Policy Secure, and Neurons for ZTA Exploited (CVE-2024-21888, CVE-2024-21893) Ivanti has disclosed that as part of their ongoing investigation into previous Ivanti Connect Secure... ]]> 2024-02-01T11:51:06+00:00 https://socradar.io/vulnerability-in-ivanti-connect-secure-policy-secure-and-neurons-for-zta-exploited-cve-2024-21888-cve-2024-21893/ www.secnews.physaphae.fr/article.php?IdArticle=8445526 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Bibliothèque GNU C affectée par plusieurs vulnérabilités, les attaquants pourraient obtenir un accès racine (CVE-2023-6246)<br>GNU C Library Affected by Several Vulnerabilities, Attackers Could Obtain Root Access (CVE-2023-6246) Researchers have recently discovered several vulnerabilities in GNU C Library (glibc), impacting various Linux distributions.... ]]> 2024-01-31T11:47:38+00:00 https://socradar.io/gnu-c-library-affected-by-several-vulnerabilities-attackers-could-obtain-root-access-cve-2023-6246/ www.secnews.physaphae.fr/article.php?IdArticle=8445151 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Top 10 des vulnérabilités RCE exploitées en 2023<br>Top 10 RCE Vulnerabilities Exploited in 2023 La cybersécurité se déroule dans une interaction continue entre les défenseurs et les acteurs de la menace & # 8211;une quête en constante évolution ...
>Cybersecurity unfolds in a continuous interplay between defenders and threat actors – an ever-evolving quest... ]]>
2024-01-29T13:00:00+00:00 https://socradar.io/top-10-rce-vulnerabilities-exploited-in-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8444408 False Vulnerability,Threat None 3.0000000000000000
Soc Radar - Blog spécialisé SOC Vulnérabilité critique RCE dans les communications unifiées Cisco avec risque d'accès racine (CVE-2024-20253)<br>Critical RCE Vulnerability in Cisco Unified Communications with Risk of Root Access (CVE-2024-20253) The Cybersecurity and Infrastructure Security Agency (CISA) has issued an alert highlighting Cisco security updates,... ]]> 2024-01-26T11:48:02+00:00 https://socradar.io/critical-rce-vulnerability-in-cisco-unified-communications-with-risk-of-root-access-cve-2024-20253/ www.secnews.physaphae.fr/article.php?IdArticle=8443369 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC La vulnérabilité de lecture de fichiers CLI de Jenkins Critical pourrait conduire à des attaques RCE (CVE-2024-23897)<br>Critical Jenkins CLI File Read Vulnerability Could Lead to RCE Attacks (CVE-2024-23897) Jenkins, une plate-forme d'automatisation open source basée sur Java avec un vaste écosystème de plugin et des capacités d'intégration continue, ...
>Jenkins, a Java-based open-source automation platform with an extensive plugin ecosystem and continuous integration capabilities,... ]]>
2024-01-24T18:18:39+00:00 https://socradar.io/critical-jenkins-cli-file-read-vulnerability-could-lead-to-rce-attacks-cve-2024-23897/ www.secnews.physaphae.fr/article.php?IdArticle=8442648 False Vulnerability None 3.0000000000000000
Soc Radar - Blog spécialisé SOC Critical Auth Typass dans Goanywhere MFT: est-ce une nouvelle passerelle de ransomwares?(CVE-2024-0204)<br>Critical Auth Bypass in GoAnywhere MFT: Is It a New Ransomware Gateway? (CVE-2024-0204) Fortra has disclosed a critical vulnerability in its GoAnywhere MFT (Managed File Transfer) software –... ]]> 2024-01-24T12:20:57+00:00 https://socradar.io/critical-auth-bypass-in-goanywhere-mft-is-it-a-new-ransomware-gateway-cve-2024-0204/ www.secnews.physaphae.fr/article.php?IdArticle=8442535 False Ransomware,Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC New Apple Zero-Day dans WebKit a reçu un correctif (CVE-2024-23222)<br>New Apple Zero-Day in WebKit Received a Fix (CVE-2024-23222) Apple a publié des mises à jour de sécurité pour aborder la première vulnérabilité des 2024 jours affectant ses produits ....
>Apple has issued security updates to address the first 2024 zero-day vulnerability affecting its products.... ]]>
2024-01-23T10:22:49+00:00 https://socradar.io/new-apple-zero-day-in-webkit-received-a-fix-cve-2024-23222/ www.secnews.physaphae.fr/article.php?IdArticle=8442049 False Vulnerability,Threat None 2.0000000000000000
Soc Radar - Blog spécialisé SOC Ventes de la base de données Trello, Exploits Ivanti Zero-Day, Phantom Loader, US et Australia Credit Cards<br>Sales of Trello Database, Ivanti Zero-Day Exploits, Phantom Loader, US and Australia Credit Cards In SOCRadar Dark Web Team’s latest findings, from their week-long monitoring of the dark web,... ]]> 2024-01-22T11:56:00+00:00 https://socradar.io/sales-of-trello-database-ivanti-zero-day-exploits-phantom-loader-us-and-australia-credit-cards/ www.secnews.physaphae.fr/article.php?IdArticle=8441628 False Vulnerability,Threat None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Oracle a publié 389 nouveaux correctifs de sécurité en janvier 2024 Mise à jour de patch critique<br>Oracle Issued 389 New Security Patches in January 2024 Critical Patch Update Oracle a publié son avis de mise à jour de patch critique pour janvier 2024, visant à remédier aux vulnérabilités ...
>Oracle has released its Critical Patch Update advisory for January 2024, aimed at remedying vulnerabilities... ]]>
2024-01-19T14:37:03+00:00 https://socradar.io/oracle-issued-389-new-security-patches-in-january-2024-critical-patch-update/ www.secnews.physaphae.fr/article.php?IdArticle=8440674 False Vulnerability None 3.0000000000000000
Soc Radar - Blog spécialisé SOC Comment la fonction d'assistant OpenAI peut-elle aider à la gestion de la vulnérabilité?<br>How Can OpenAI Assistant Feature Help in Vulnerability Management? L'intégration de l'intelligence artificielle est devenue déterminante dans la fortification des défenses contre l'évolution des menaces.Un ...
>The integration of artificial intelligence has become instrumental in fortifying defenses against evolving threats. One... ]]>
2024-01-18T08:30:10+00:00 https://socradar.io/how-can-openai-assistant-feature-help-in-vulnerability-management/ www.secnews.physaphae.fr/article.php?IdArticle=8440569 False Vulnerability None 3.0000000000000000
Soc Radar - Blog spécialisé SOC Vulnérabilités zéro-jour dans Citrix Netscaler ADC et Gateway & Google Chrome: CVE-2023-6548, CVE-2023-6549 et CVE-2024-0519<br>Zero-Day Vulnerabilities in Citrix Netscaler ADC and Gateway & Google Chrome: CVE-2023-6548, CVE-2023-6549, and CVE-2024-0519 Citrix has recently issued a warning to its customers, advising them to patch Netscaler ADC... ]]> 2024-01-17T16:15:18+00:00 https://socradar.io/zero-day-vulnerabilities-in-citrix-netscaler-adc-and-gateway-amp-google-chrome-cve-2023-6548-cve-2023-6549-and-cve-2024-0519/ www.secnews.physaphae.fr/article.php?IdArticle=8439959 False Vulnerability,Threat None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Problèmes de cursée CISA KEV tout en priorisant les vulnérabilités<br>CISA KEV Timeframe Problems While Prioritizing Vulnerabilities L'escalade du nombre de vulnérabilités dans le paysage numérique exige une approche vigilante du ...
>The escalating number of vulnerabilities in the digital landscape demands a vigilant approach from the... ]]>
2024-01-17T14:02:46+00:00 https://socradar.io/cisa-kev-timeframe-problems-while-prioritizing-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8439895 False Vulnerability None 2.0000000000000000
Soc Radar - Blog spécialisé SOC Centre de données Confluence d'Atlassian \\'s et serveur affecté par la vulnérabilité critique RCE, CVE-2023-22527: Patch maintenant<br>Atlassian\\'s Confluence Data Center and Server Affected by Critical RCE Vulnerability, CVE-2023-22527: Patch Now Atlassian is advising its customers to update their Confluence Data Center and Server to prevent... ]]> 2024-01-17T12:48:29+00:00 https://socradar.io/atlassians-confluence-data-center-and-server-affected-by-critical-rce-vulnerability-cve-2023-22527-patch-now/ www.secnews.physaphae.fr/article.php?IdArticle=8439865 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Correctifs disponibles pour une vulnérabilité critique dans VMware Aria Automation: CVE-2023-34063<br>Patches Available for a Critical Vulnerability in VMware Aria Automation: CVE-2023-34063 VMware has addressed a critical vulnerability affecting Aria Automation that, if exploited, could result in... ]]> 2024-01-16T13:02:52+00:00 https://socradar.io/patches-available-for-a-critical-vulnerability-in-vmware-aria-automation-cve-2023-34063/ www.secnews.physaphae.fr/article.php?IdArticle=8439538 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Dernières vulnérabilités critiques affectant le clavier magique d'Apple \\ et Juniper Networks \\ 'Junos OS<br>Latest Critical Vulnerabilities Affecting GitLab, Apple\\'s Magic Keyboard, and Juniper Networks\\' Junos OS The digital landscape is continually evolving, marked by the constant emergence of new security loopholes... ]]> 2024-01-15T12:40:46+00:00 https://socradar.io/latest-critical-vulnerabilities-affecting-gitlab-apples-magic-keyboard-and-juniper-networks-junos-os/ www.secnews.physaphae.fr/article.php?IdArticle=8439219 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC La CISA émet des avis ICS pour les vulnérabilités affectant Siemens, Schneider Electric, Rapid Software, Horner Automation<br>CISA Issues ICS Advisories for Vulnerabilities Affecting Siemens, Schneider Electric, Rapid Software, Horner Automation CISA has released new advisories concerning security vulnerabilities in Industrial Control Systems (ICS). The focus... ]]> 2024-01-12T13:19:34+00:00 https://socradar.io/cisa-issues-ics-advisories-for-vulnerabilities-affecting-siemens-schneider-electric-rapid-software-horner-automation/ www.secnews.physaphae.fr/article.php?IdArticle=8438270 False Vulnerability,Industrial None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Une vulnérabilité à forte gravité dans Cisco Unity Connection pourrait permettre des privilèges racinaires (CVE-2024-20272)<br>High Severity Vulnerability in Cisco Unity Connection Could Enable Root Privileges (CVE-2024-20272) Cisco has resolved a high-severity security vulnerability in Unity Connection that opens the door for... ]]> 2024-01-11T14:37:34+00:00 https://socradar.io/high-severity-vulnerability-in-cisco-unity-connection-could-enable-root-privileges-cve-2024-20272/ www.secnews.physaphae.fr/article.php?IdArticle=8437898 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Les attaquants exploitent Ivanti Connectez des vulnérabilités sécurisées zéro-jours pour déployer des webshells (CVE-2023-46805, CVE-2024-21887)<br>Attackers Exploit Ivanti Connect Secure Zero-Day Vulnerabilities to Deploy Webshells (CVE-2023-46805, CVE-2024-21887) In mid-December 2023, researchers at Volexity identified suspicious activity within a client’s network. Their investigation... ]]> 2024-01-11T12:56:08+00:00 https://socradar.io/attackers-exploit-ivanti-connect-secure-zero-day-vulnerabilities-to-deploy-webshells-cve-2023-46805-cve-2024-21887/ www.secnews.physaphae.fr/article.php?IdArticle=8437859 False Vulnerability,Threat None 3.0000000000000000 Soc Radar - Blog spécialisé SOC CISA a mis en garde contre la vulnérabilité critique de Fortinet (CVE-2023-44250) et a émis un nouvel avis ICS<br>CISA Warned of Critical Fortinet Vulnerability (CVE-2023-44250) and Issued a New ICS Advisory In a recent alert, the Cybersecurity and Infrastructure Security Agency (CISA) has urged users and... ]]> 2024-01-10T14:20:00+00:00 https://socradar.io/cisa-warned-of-critical-fortinet-vulnerability-cve-2023-44250-and-issued-a-new-ics-advisory/ www.secnews.physaphae.fr/article.php?IdArticle=8437534 False Vulnerability,Industrial None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Janvier 2024 & # 8211;Microsoft Patch Mardidis et SAP Security Patch Day Faits saillants<br>January 2024 – Microsoft Patch Tuesday & SAP Security Patch Day Highlights Microsoft has released its January 2024 Patch Tuesday, addressing a total of 48 security vulnerabilities,... ]]> 2024-01-10T13:20:38+00:00 https://socradar.io/january-2024-microsoft-patch-tuesday-sap-security-patch-day-highlights/ www.secnews.physaphae.fr/article.php?IdArticle=8437516 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Ivanti a publié un patch dans Endpoint Manager Solution (EPM) pour une vulnérabilité critique, CVE-2023-39336<br>Ivanti Released a Patch in Endpoint Manager Solution (EPM) for a Critical Vulnerability, CVE-2023-39336 Ivanti has addressed a critical vulnerability in its Endpoint Manager (EPM) solution, identified as CVE-2023-39336,... ]]> 2024-01-05T11:40:00+00:00 https://socradar.io/ivanti-released-a-patch-in-endpoint-manager-solution-epm-for-a-critical-vulnerability-cve-2023-39336/ www.secnews.physaphae.fr/article.php?IdArticle=8435070 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC La CISA émet des conseils ICS pour les vulnérabilités affectant Rockwell Automation, Mitsubishi Electric et Unitronics<br>CISA Issues ICS Advisories for Vulnerabilities Affecting Rockwell Automation, Mitsubishi Electric, and Unitronics CISA has issued three advisories on Industrial Control Systems (ICS), addressing the latest security vulnerabilities... ]]> 2024-01-05T10:47:35+00:00 https://socradar.io/cisa-issues-ics-advisories-for-vulnerabilities-affecting-rockwell-automation-mitsubishi-electric-and-unitronics/ www.secnews.physaphae.fr/article.php?IdArticle=8435041 False Vulnerability,Industrial None 3.0000000000000000 Soc Radar - Blog spécialisé SOC CISA émet une alerte pour les vulnérabilités de Juniper Secure Analytics (CVE-2023-46604, CVE-2023-40787, CVE-2023-44487, et plus encore)<br>CISA Issues Alert for Juniper Secure Analytics Vulnerabilities (CVE-2023-46604, CVE-2023-40787, CVE-2023-44487, and More) In a recent alert, the Cybersecurity and Infrastructure Security Agency (CISA) emphasized that Juniper has... ]]> 2024-01-03T10:28:56+00:00 https://socradar.io/cisa-issues-alert-for-juniper-secure-analytics-vulnerabilities-cve-2023-46604-cve-2023-40787-cve-2023-44487-and-more/ www.secnews.physaphae.fr/article.php?IdArticle=8433582 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Dernières vulnérabilités zéro-jour: UNC4841 cible Barracuda ESG avec CVE-2023-7102, contournement d'authentification Apache Ofbiz (CVE-2023-51467)<br>Latest Zero-Day Vulnerabilities: UNC4841 Targets Barracuda ESG with CVE-2023-7102, Apache OFBiz Authentication Bypass (CVE-2023-51467) The UNC4841 group, linked to China, is targeting Barracuda Email Security Gateway (ESG) appliances again,... ]]> 2023-12-28T13:18:57+00:00 https://socradar.io/latest-zero-day-vulnerabilities-unc4841-targets-barracuda-esg-with-cve-2023-7102-apache-ofbiz-authentication-bypass-cve-2023-51467/ www.secnews.physaphae.fr/article.php?IdArticle=8430292 False Vulnerability,Threat None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Résumé de la vulnérabilité hebdomadaire par CISA: Avalanche Ivanti, Apache Dubbo, OpenSSH, et plus<br>Weekly Vulnerability Summary by CISA: Ivanti Avalanche, Apache Dubbo, OpenSSH, and More The Cybersecurity and Infrastructure Security Agency (CISA) has released a new vulnerability summary for the... ]]> 2023-12-27T14:42:13+00:00 https://socradar.io/weekly-vulnerability-summary-by-cisa-ivanti-avalanche-apache-dubbo-openssh-and-more/ www.secnews.physaphae.fr/article.php?IdArticle=8429835 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Challenge of Protecting PII, Hunters Become the Hunt: OpenAI Vulnerability, Blackmailing of Bounty Hunters 2023-12-26T11:56:23+00:00 https://socradar.io/challenge-of-protecting-pii-hunters-become-the-hunt-openai-vulnerability-blackmailing-of-bounty-hunters/ www.secnews.physaphae.fr/article.php?IdArticle=8429275 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Mises à jour CISA: Guide Microsoft 365, outil Scubagear, Mozilla Alert, QNAP & FXC Vulnérabilités Entrez Kev<br>CISA Updates: Microsoft 365 Guidance, SCuBAGear Tool, Mozilla Alert, QNAP & FXC Vulnerabilities Enter KEV CISA has officially released the Microsoft 365 Secure Configuration Baselines, aiming to assist organizations in... ]]> 2023-12-22T14:20:26+00:00 https://socradar.io/cisa-updates-microsoft-365-guidance-scubagear-tool-mozilla-alert-qnap-amp-fxc-vulnerabilities-enter-kev/ www.secnews.physaphae.fr/article.php?IdArticle=8427414 False Tool,Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Over a Dozen Critical RCE Vulnerabilities in Ivanti Avalanche; Actively Exploited Chrome Zero-Day, CVE-2023-7024 2023-12-21T12:41:43+00:00 https://socradar.io/over-a-dozen-critical-rce-vulnerabilities-in-ivanti-avalanche-actively-exploited-chrome-zero-day-cve-2023-7024/ www.secnews.physaphae.fr/article.php?IdArticle=8426754 False Vulnerability,Threat None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Alertes Microsoft des vulnérabilités RCE et DOS dans Perforce Server: CVE-2023-45849, CVE-2023-35767, CVE-2023-45319, CVE-2023-5759<br>Microsoft Alerts of RCE and DoS Vulnerabilities in Perforce Server: CVE-2023-45849, CVE-2023-35767, CVE-2023-45319, CVE-2023-5759 During a security review of its game development studios, Microsoft found four vulnerabilities in Perforce... ]]> 2023-12-19T11:48:41+00:00 https://socradar.io/microsoft-alerts-of-rce-and-dos-vulnerabilities-in-perforce-server-cve-2023-45849-cve-2023-35767-cve-2023-45319-cve-2023-5759/ www.secnews.physaphae.fr/article.php?IdArticle=8425404 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Nouveau service DDOS, Vulnérabilité Microsoft Defender, Accès au réseau à la banque indienne, fuite de données de l'Université de Princeton<br>New DDoS Service, Microsoft Defender Vulnerability, Network Access to Indian Bank, Princeton University Data Leak In the last week, SOCRadar’s Dark Web Team uncovered critical developments, including a new DDoS... ]]> 2023-12-18T13:05:33+00:00 https://socradar.io/new-ddos-service-microsoft-defender-vulnerability-network-access-to-indian-bank-princeton-university-data-leak/ www.secnews.physaphae.fr/article.php?IdArticle=8424743 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Fortiguard publie des mises à jour de sécurité pour les vulnérabilités critiques dans plusieurs produits Introduction aux vulnérabilités<br>FortiGuard Releases Security Updates for Critical Vulnerabilities in Multiple Products Introduction to the Vulnerabilities On December 12, 2023, FortiGuard announced the release of security updates to address several critical... ]]> 2023-12-15T12:49:23+00:00 https://socradar.io/fortiguard-releases-security-updates-for-critical-vulnerabilities-in-multiple-products-introduction-to-the-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8423179 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC La CISA exhorte les organisations à corriger la vulnérabilité critique de Struts RCE, CVE-2023-50164<br>CISA Urges Organizations to Patch the Critical Apache Struts RCE Vulnerability, CVE-2023-50164 In a recent alert, the Cybersecurity and Infrastructure Security Agency (CISA) highlighted that the Apache... ]]> 2023-12-14T11:08:28+00:00 https://socradar.io/cisa-urges-organizations-to-patch-the-critical-apache-struts-rce-vulnerability-cve-2023-50164/ www.secnews.physaphae.fr/article.php?IdArticle=8422581 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Le correctif de décembre 2023 de Microsoft \\ est de mardi 36 vulnérabilités, 3 critiques et un jour zéro non microsoft<br>Microsoft\\'s December 2023 Patch Tuesday Tackles 36 Vulnerabilities, 3 Critical, and a Non-Microsoft Zero-Day Microsoft has released its December 2023 Patch Tuesday, addressing a total of 36 security vulnerabilities.... ]]> 2023-12-13T11:14:19+00:00 https://socradar.io/microsofts-december-2023-patch-tuesday-tackles-36-vulnerabilities-3-critical-and-a-non-microsoft-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=8422032 False Vulnerability,Threat None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Résumé de la vulnérabilité hebdomadaire par CISA: Android, Microsoft, CMS Software, WordPress, Perl, et plus<br>Weekly Vulnerability Summary by CISA: Android, Microsoft, CMS Software, WordPress, Perl, and More The Cybersecurity and Infrastructure Security Agency (CISA) has released a summary of the most recent... ]]> 2023-12-12T14:24:13+00:00 https://socradar.io/weekly-vulnerability-summary-by-cisa-android-microsoft-cms-software-wordpress-perl-and-more/ www.secnews.physaphae.fr/article.php?IdArticle=8421553 False Vulnerability,Mobile None 3.0000000000000000 Soc Radar - Blog spécialisé SOC GPTS personnalisés pour la gestion de la vulnérabilité: exploiter la puissance de l'IA dans la cyber-défense<br>Custom GPTs for Vulnerability Management: Harness the Power of AI in Cyber Defense Artificial intelligence (AI) stands as a multifaceted force, shaping the future of both defense and... ]]> 2023-12-08T15:30:00+00:00 https://socradar.io/custom-gpts-for-vulnerability-management-harness-the-power-of-ai-in-cyber-defense/ www.secnews.physaphae.fr/article.php?IdArticle=8420217 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC La vulnérabilité de la passerelle Syrus4 IoT pourrait permettre une exécution de code sur des milliers de véhicules, simultanément (CVE-2023-6248)<br>Syrus4 IoT Gateway Vulnerability Could Allow Code Execution on Thousands of Vehicles, Simultaneously (CVE-2023-6248) A significant vulnerability affecting Syrus4 IoT Gateway has emerged, posing a serious threat to the... ]]> 2023-12-08T13:38:44+00:00 https://socradar.io/syrus4-iot-gateway-vulnerability-could-allow-code-execution-on-thousands-of-vehicles-simultaneously-cve-2023-6248/ www.secnews.physaphae.fr/article.php?IdArticle=8420183 False Vulnerability,Threat,Industrial None 4.0000000000000000 Soc Radar - Blog spécialisé SOC Dernières alertes pour WordPress: Chaîne pop menant à la prise de contrôle du site, Campagne de phishing-distribution de la porte dérobée<br>Latest Alerts for WordPress: POP Chain Leading to Site Takeover, Backdoor-Distributing Phishing Campaign On December 6, 2023, WordPress rolled out version 6.4.2, addressing a vulnerability introduced in version... ]]> 2023-12-07T13:40:18+00:00 https://socradar.io/latest-alerts-for-wordpress-pop-chain-leading-to-site-takeover-backdoor-distributing-phishing-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8419887 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Décembre 2023 Android Security Bulletin: Vulnérabilités critiques et potentiellement exploitées, Google Pixel Update<br>December 2023 Android Security Bulletin: Critical and Potentially Exploited Vulnerabilities, Google Pixel Update Google has released the December 2023 Android Security Bulletin. Despite the bulletin being released, the... ]]> 2023-12-06T16:38:55+00:00 https://socradar.io/december-2023-android-security-bulletin-critical-and-potentially-exploited-vulnerabilities-google-pixel-update/ www.secnews.physaphae.fr/article.php?IdArticle=8419614 False Vulnerability,Mobile None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Nouveau avis de la CISA: les acteurs de la menace ont exploité la vulnérabilité Adobe Coldfusion (CVE-2023-26360) pour cibler les serveurs gouvernementaux<br>New CISA Advisory: Threat Actors Exploited Adobe ColdFusion Vulnerability (CVE-2023-26360) to Target Government Servers The Cybersecurity and Infrastructure Security Agency (CISA) has issued a Cybersecurity Advisory (CSA), regarding exploitation... ]]> 2023-12-06T13:48:02+00:00 https://socradar.io/new-cisa-advisory-threat-actors-exploited-adobe-coldfusion-vulnerability-cve-2023-26360-to-target-government-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8419567 False Vulnerability,Threat None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilités critiques du RCE dans les produits Atlassian: CVE-2022-1471, CVE-2023-22522, CVE-2023-22524 et CVE-2023-22523<br>Critical RCE Vulnerabilities in Atlassian Products: CVE-2022-1471, CVE-2023-22522, CVE-2023-22524, and CVE-2023-22523 Atlassian has issued critical security updates addressing multiple vulnerabilities in its suite of products. Identified... ]]> 2023-12-06T10:47:53+00:00 https://socradar.io/critical-rce-vulnerabilities-in-atlassian-products-cve-2022-1471-cve-2023-22522-cve-2023-22524-and-cve-2023-22523/ www.secnews.physaphae.fr/article.php?IdArticle=8419519 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Résumé de la vulnérabilité hebdomadaire par CISA: Apache, Google Chrome, Prestashop, WordPress, Zyxel<br>Weekly Vulnerability Summary by CISA: Apache, Google Chrome, PrestaShop, WordPress, ZyXEL The Cybersecurity and Infrastructure Security Agency (CISA) has once again issued a summary of the... ]]> 2023-12-05T15:17:01+00:00 https://socradar.io/weekly-vulnerability-summary-by-cisa-apache-google-chrome-prestashop-wordpress-zyxel/ www.secnews.physaphae.fr/article.php?IdArticle=8419313 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Adresses Apple Vulnérabilités exploitées zéro-jours avec mise à jour de la sécurité d'urgence: CVE-2023-42916, CVE-2023-42917<br>Apple Addresses Exploited Zero-Day Vulnerabilities with Emergency Security Update: CVE-2023-42916, CVE-2023-42917 Apple has released emergency security updates to counteract two zero-day vulnerabilities actively exploited in the... ]]> 2023-12-01T09:48:17+00:00 https://socradar.io/apple-addresses-exploited-zero-day-vulnerabilities-with-emergency-security-update-cve-2023-42916-cve-2023-42917/ www.secnews.physaphae.fr/article.php?IdArticle=8418269 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC CISA émet des avis ICS sur Mitsubishi, Delta, Franklin Electric, BD & Unitronics plcs \\ 'Exploitation active<br>CISA Issues ICS Advisories on Mitsubishi, Delta, Franklin Electric, BD & Unitronics PLCs\\' Active Exploitation The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently issued four new advisories for... ]]> 2023-11-29T13:51:17+00:00 https://socradar.io/cisa-issues-ics-advisories-on-mitsubishi-delta-franklin-electric-bd-unitronics-plcs-active-exploitation/ www.secnews.physaphae.fr/article.php?IdArticle=8417797 False Vulnerability,Industrial,Industrial None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Tentatives d'exploitation observées pour la vulnérabilité critique Owncloud (CVE-2023-49103)<br>Exploitation Attempts Observed for Critical ownCloud Vulnerability (CVE-2023-49103) Activité d'exploitation ciblant Owncloud avec la vulnérabilité CVE-2023-49103 a été observée, ce qui soulève des préoccupations dans le ...
>Exploitation activity targeting ownCloud with the CVE-2023-49103 vulnerability has been observed, raising concerns within the... ]]>
2023-11-28T12:08:27+00:00 https://socradar.io/exploitation-attempts-observed-for-critical-owncloud-vulnerability-cve-2023-49103/ www.secnews.physaphae.fr/article.php?IdArticle=8418335 False Vulnerability None 2.0000000000000000
Soc Radar - Blog spécialisé SOC ATLASSIAN PATCES RCE Vulnérabilités dans le centre de données et le serveur de bambou et de foule: CVE-2023-22516, CVE-2023-22521<br>Atlassian Patches RCE Vulnerabilities in Bamboo & Crowd Data Center and Server: CVE-2023-22516, CVE-2023-22521 Atlassian has urgently issued security advisories for two separate products: Bamboo Data Center and Server,... ]]> 2023-11-22T11:44:53+00:00 https://socradar.io/atlassian-patches-rce-vulnerabilities-in-bamboo-amp-crowd-data-center-and-server-cve-2023-22516-cve-2023-22521/ www.secnews.physaphae.fr/article.php?IdArticle=8415877 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Fortinet révèle une vulnérabilité critique dans le serveur de rapport Fortisiem (CVE-2023-36553): Patch maintenant<br>Fortinet Reveals Critical Vulnerability in FortiSIEM Report Server (CVE-2023-36553): Patch Now Fortinet, a leading cybersecurity provider, has recently issued an advisory for a critical vulnerability impacting... ]]> 2023-11-17T10:25:41+00:00 https://socradar.io/fortinet-reveals-critical-vulnerability-in-fortisiem-report-server-cve-2023-36553-patch-now/ www.secnews.physaphae.fr/article.php?IdArticle=8413332 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Prédire l'exploitation de la vulnérabilité pour la cybersécurité proactive: qu'est-ce que les EPS \\, et comment les SVR peuvent-ils l'améliorer?<br>Predicting Vulnerability Exploitation for Proactive Cybersecurity: What\\'s EPSS, and How Can SVRS Enhance It? Predicting outcomes closely before taking action is a fundamental aspect of effective decision-making. Whether in... ]]> 2023-11-17T08:06:42+00:00 https://socradar.io/predicting-vulnerability-exploitation-for-proactive-cybersecurity-whats-epss-and-how-can-svrs-enhance-it/ www.secnews.physaphae.fr/article.php?IdArticle=8413265 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Citrix Hyperviseor Security Mise à jour: aborder les vulnérabilités CVE-2023-23583 et CVE-2023-46835<br>Citrix Hypervisor Security Update: Addressing CVE-2023-23583 and CVE-2023-46835 Vulnerabilities In the dynamic field of cybersecurity, staying abreast of new vulnerabilities is crucial. The recent... ]]> 2023-11-16T18:33:09+00:00 https://socradar.io/citrix-hypervisor-security-update-addressing-cve-2023-23583-and-cve-2023-46835-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8413013 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC SAP novembre 2023 Journée du patch de sécurité: Business critique Une vulnérabilité a été corrigée (CVE-2023-31403)<br>SAP November 2023 Security Patch Day: Critical Business One Vulnerability Has Been Fixed (CVE-2023-31403) SAP, a prominent enterprise software company, has unveiled three new vulnerabilities in its November 2023... ]]> 2023-11-16T10:03:48+00:00 https://socradar.io/sap-november-2023-security-patch-day-critical-business-one-vulnerability-has-been-fixed-cve-2023-31403/ www.secnews.physaphae.fr/article.php?IdArticle=8412788 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Critique CVE-2023-34060 Vulnérabilité dans VMware Cloud Director Appliance: CISA conseille des correctifs immédiats<br>Critical CVE-2023-34060 Vulnerability in VMware Cloud Director Appliance: CISA Advises Immediate Patching VMware recently issued an advisory (VMSA-2023-0026) regarding a critical authentication bypass vulnerability in its VMware... ]]> 2023-11-15T11:30:00+00:00 https://socradar.io/critical-cve-2023-34060-vulnerability-in-vmware-cloud-director-appliance-cisa-advises-immediate-patching/ www.secnews.physaphae.fr/article.php?IdArticle=8412318 False Vulnerability,Patching,Cloud None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Le correctif de novembre 2023 de Microsoft \\ est des vulnérabilités exploitées de vulnérabilités zéro-jours, désormais répertoriée dans CISA Kev<br>Microsoft\\'s November 2023 Patch Tuesday Tackles Exploited Zero-Day Vulnerabilities, Now Listed in CISA KEV Microsoft recently rolled out its Patch Tuesday for November 2023, tackling a total of 63... ]]> 2023-11-15T10:36:57+00:00 https://socradar.io/microsofts-november-2023-patch-tuesday-tackles-exploited-zero-day-vulnerabilities-now-listed-in-cisa-kev/ www.secnews.physaphae.fr/article.php?IdArticle=8412298 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Explorer les meilleures vulnérabilités exploitées par des acteurs de menace parrainés par l'État<br>Exploring the Top Vulnerabilities Exploited by State-Sponsored Threat Actors While cyberattacks are a common concern for individuals and organizations alike, the shadowy realm of... ]]> 2023-11-14T09:31:45+00:00 https://socradar.io/exploring-the-top-vulnerabilities-exploited-by-state-sponsored-threat-actors/ www.secnews.physaphae.fr/article.php?IdArticle=8411688 False Vulnerability,Threat None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilités du serveur d'accès OpenVPN: risque d'exposition aux informations, DOS et RCE (CVE-2023-46849, CVE-2023-46850)<br>OpenVPN Access Server Vulnerabilities: Risk of Information Exposure, DoS, and RCE (CVE-2023-46849, CVE-2023-46850) Last week, OpenVPN Access Server, a widely-used open-source VPN solution, received an update addressing two... ]]> 2023-11-13T10:41:50+00:00 https://socradar.io/openvpn-access-server-vulnerabilities-risk-of-information-exposure-dos-and-rce-cve-2023-46849-cve-2023-46850/ www.secnews.physaphae.fr/article.php?IdArticle=8410923 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Path Traversal menant à un compromis: logiciel SYSAID sur prémage CVE-2023-47246 Vulnérabilité<br>Path Traversal Leading to Compromise: SysAid On-Prem Software CVE-2023-47246 Vulnerability On November 2nd, an alarming zero-day vulnerability was identified within the SysAid on-premises software. This... ]]> 2023-11-09T13:23:55+00:00 https://socradar.io/path-traversal-leading-to-compromise-sysaid-on-prem-software-cve-2023-47246-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8408501 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Augmenter l'attention vers les vulnérabilités critiques dans les services QNAP QTS et NAS (CVE-2023-23368, CVE-2023-23369)<br>Surge in Attention Towards Critical Vulnerabilities in QNAP QTS and NAS Services (CVE-2023-23368, CVE-2023-23369) QNAP recently published advisories for two critical command injection vulnerabilities, tracked as CVE-2023-23368 and CVE-2023-23369.... ]]> 2023-11-09T10:25:15+00:00 https://socradar.io/surge-in-attention-towards-critical-vulnerabilities-in-qnap-qts-and-nas-services-cve-2023-23368-cve-2023-23369/ www.secnews.physaphae.fr/article.php?IdArticle=8408410 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Les nouvelles vulnérabilités de Microsoft Exchange Zero-Day pourraient conduire à RCE, SSRF (ZDI-23-1578, ZDI-23-1579, ZDI-23-1580, ZDI-23-1581)<br>New Microsoft Exchange Zero-Day Vulnerabilities Could Lead to RCE, SSRF (ZDI-23-1578, ZDI-23-1579, ZDI-23-1580, ZDI-23-1581) The discovery of four new zero-day vulnerabilities in Microsoft Exchange is raising concerns in the... ]]> 2023-11-08T12:56:31+00:00 https://socradar.io/new-microsoft-exchange-zero-day-vulnerabilities-could-lead-to-rce-ssrf/ www.secnews.physaphae.fr/article.php?IdArticle=8407844 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC La vulnérabilité critique RCE dans Apache ActiveMQ est ciblée par Hellokitty Ransomware (CVE-2023-46604)<br>Critical RCE Vulnerability in Apache ActiveMQ Is Targeted by HelloKitty Ransomware (CVE-2023-46604) Researchers have reported suspected exploitation activity related to a recently disclosed security vulnerability in Apache... ]]> 2023-11-02T11:31:41+00:00 https://socradar.io/critical-rce-vulnerability-in-apache-activemq-is-targeted-by-hellokitty-ransomware-cve-2023-46604/ www.secnews.physaphae.fr/article.php?IdArticle=8404655 False Ransomware,Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Atlassian CISO annoncé: une mauvaise vulnérabilité d'autorisation détectée sur le centre de données et le serveur Confluence (CVE-2023-22518)<br>Atlassian CISO Announced: Improper Authorization Vulnerability Detected on Confluence Data Center and Server (CVE-2023-22518) In a recent discovery, Confluence Data Center and Server customers found themselves vulnerable to significant... ]]> 2023-10-31T16:22:19+00:00 https://socradar.io/atlassian-ciso-announced-improper-authorization-vulnerability-detected-on-confluence-data-center-and-server-cve-2023-22518/ www.secnews.physaphae.fr/article.php?IdArticle=8403627 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Nouveau bulletin par CISA sur la montée des vulnérabilités: Apache, Big-IP, IBM, VMware, WordPress et plus<br>New Bulletin by CISA on Rising Vulnerabilities: Apache, BIG-IP, IBM, VMware, WordPress, and More The Cybersecurity and Infrastructure Security Agency (CISA) released a summary of new vulnerabilities with a... ]]> 2023-10-31T11:54:20+00:00 https://socradar.io/new-bulletin-by-cisa-on-rising-vulnerabilities-apache-big-ip-ibm-vmware-wordpress-and-more/ www.secnews.physaphae.fr/article.php?IdArticle=8403465 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Comment utiliser la gestion de la surface d'attaque et l'intelligence de la vulnérabilité pour la cartographie de la vulnérabilité \\ '\\'<br>How to Utilize Attack Surface Management and Vulnerability Intelligence for \\'Vulnerability Mapping\\' The concept of vulnerability is a persistent shadow that haunts the digital realm; it is... ]]> 2023-10-30T12:19:44+00:00 https://socradar.io/how-to-utilize-attack-surface-management-and-vulnerability-intelligence-for-vulnerability-mapping/ www.secnews.physaphae.fr/article.php?IdArticle=8402796 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Outils VMware de haute sévérité et vulnérabilités de serveur VCenter adressées avec des correctifs récents (CVE-2023-34057, CVE-2023-34058, CVE-2023-34048)<br>High-Severity VMware Tools and vCenter Server Vulnerabilities Addressed with Recent Patches (CVE-2023-34057, CVE-2023-34058, CVE-2023-34048) VMware has addressed two critical vulnerabilities in VMware Tools, CVE-2023-34057 and CVE-2023-34058, both carrying high... ]]> 2023-10-27T13:51:17+00:00 https://socradar.io/high-severity-vmware-tools-and-vcenter-server-vulnerabilities-addressed-with-recent-patches-cve-2023-34057-cve-2023-34058-cve-2023-34048/ www.secnews.physaphae.fr/article.php?IdArticle=8401446 False Tool,Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC La vulnérabilité critique dans F5 Big-IP Configuration Utility permet de demander la contrebande, mène à RCE: CVE-2023-46747<br>Critical Vulnerability in F5 BIG-IP Configuration Utility Allows Request Smuggling, Leads to RCE: CVE-2023-46747 A recent discovery within F5 BIG-IP products reveals a critical vulnerability, identified as CVE-2023-46747, which... ]]> 2023-10-27T10:13:35+00:00 https://socradar.io/critical-vulnerability-in-f5-big-ip-configuration-utility-allows-request-smuggling-leads-to-rce-cve-2023-46747/ www.secnews.physaphae.fr/article.php?IdArticle=8401367 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Sur les acteurs de menace \\ 'radar: exploits POC pour la vulnérabilité des opérations Aria VMware (CVE-2023-34051), et plus<br>On Threat Actors\\' Radar: PoC Exploits for VMware Aria Operations Vulnerability (CVE-2023-34051), and More Newly discovered vulnerabilities are a constant source of concern for the cybersecurity community, particularly when... ]]> 2023-10-25T11:35:37+00:00 https://socradar.io/on-threat-actors-radar-poc-exploits-for-vmware-aria-operations-vulnerability-cve-2023-34051-and-more/ www.secnews.physaphae.fr/article.php?IdArticle=8400105 False Vulnerability,Threat None 2.0000000000000000 Soc Radar - Blog spécialisé SOC SolarWinds publie des correctifs cruciaux pour les vulnérabilités de sécurité des bras (CVE-2023-35182, CVE-2023-35185 et CVE-2023-35187)<br>SolarWinds Releases Crucial Fixes for ARM Security Vulnerabilities (CVE-2023-35182, CVE-2023-35185, and CVE-2023-35187) In the ever-evolving landscape of cybersecurity, staying ahead of threats is paramount for security professionals.... ]]> 2023-10-20T17:01:06+00:00 https://socradar.io/solarwinds-releases-crucial-fixes-for-arm-security-vulnerabilities-cve-2023-35182-cve-2023-35185-and-cve-2023-35187/ www.secnews.physaphae.fr/article.php?IdArticle=8398316 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Les vulnérabilités zéro-jour dans Citrix NetScaler et Winrar sont sous exploitation active (CVE-2023-4966, CVE-2023-38831)<br>Zero-Day Vulnerabilities in Citrix NetScaler and WinRAR Are Under Active Exploitation (CVE-2023-4966, CVE-2023-38831) Serious vulnerabilities in Citrix NetScaler and WinRAR are currently being exploited by threat actors targeting... ]]> 2023-10-19T11:45:56+00:00 https://socradar.io/zero-day-vulnerabilities-in-citrix-netscaler-and-winrar-are-under-active-exploitation-cve-2023-4966-cve-2023-38831/ www.secnews.physaphae.fr/article.php?IdArticle=8397667 False Vulnerability,Threat None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Cisco met en garde contre l'exploitation d'une gravité maximale de vulnérabilité du jour zéro dans iOS XE: CVE-2023-20198<br>Cisco Warns of Exploitation of a Maximum Severity Zero-Day Vulnerability in IOS XE: CVE-2023-20198 Cisco has released an advisory, acknowledging active exploitation of a previously undisclosed critical vulnerability. This... ]]> 2023-10-17T11:22:25+00:00 https://socradar.io/cisco-warns-of-exploitation-of-a-maximum-severity-zero-day-vulnerability-in-ios-xe-cve-2023-20198/ www.secnews.physaphae.fr/article.php?IdArticle=8396690 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC La CISA lance de nouvelles ressources pour lutter contre les vulnérabilités et les faiblesses exploitées par des groupes de ransomwares<br>CISA Launches New Resources to Help Combat Vulnerabilities and Weaknesses Exploited by Ransomware Groups In the ever-evolving landscape of cybersecurity, the importance of staying ahead of threats cannot be... ]]> 2023-10-13T13:33:20+00:00 https://socradar.io/cisa-launches-new-resources-to-help-combat-vulnerabilities-and-weaknesses-exploited-by-ransomware-groups/ www.secnews.physaphae.fr/article.php?IdArticle=8395137 False Ransomware,Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Curl Update disponible pour CVE-2023-38545 et CVE-2023-38546: La vulnérabilité à haute sévérité pourrait conduire à RCE<br>curl Update Available for CVE-2023-38545 and CVE-2023-38546: High-Severity Vulnerability Could Lead to RCE curl recently received an update that addressed two critical vulnerabilities in the curl data transfer... ]]> 2023-10-12T09:57:24+00:00 https://socradar.io/curl-update-available-for-cve-2023-38545-and-cve-2023-38546-high-severity-vulnerability-could-lead-to-rce/ www.secnews.physaphae.fr/article.php?IdArticle=8394661 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilité critique détectée dans Cisco Responder d'urgence: appliquez le correctif maintenant (CVE-2023-20101)<br>Critical Vulnerability Detected in Cisco Emergency Responder: Apply the Fix Now (CVE-2023-20101) Cisco, after detecting a critical security vulnerability during internal security testing, has promptly released updates.... ]]> 2023-10-06T12:30:00+00:00 https://socradar.io/critical-vulnerability-detected-in-cisco-emergency-responder-apply-the-fix-now-cve-2023-20101/ www.secnews.physaphae.fr/article.php?IdArticle=8392212 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Looney Tunables: POC disponible pour la vulnérabilité du LPE impactant les distributions principales Linux (CVE-2023-4911)<br>Looney Tunables: PoC Available for LPE Vulnerability Impacting Major Linux Distributions (CVE-2023-4911) Researchers have released a Proof-of-Concept (PoC) exploit for a new high-severity vulnerability, dubbed ‘Looney Tunables,’... ]]> 2023-10-05T11:08:41+00:00 https://socradar.io/looney-tunables-poc-available-for-lpe-vulnerability-impacting-major-linux-distributions-cve-2023-4911/ www.secnews.physaphae.fr/article.php?IdArticle=8391819 False Vulnerability,Threat None 3.0000000000000000 Soc Radar - Blog spécialisé SOC CVE-2023-22515: Le centre de données Confluence et la vulnérabilité du serveur<br>CVE-2023-22515: The Confluence Data Center and Server Vulnerability Recently, a security concern has caught the attention of the cybersecurity world – a privilege... ]]> 2023-10-04T20:51:53+00:00 https://socradar.io/cve-2023-22515-the-confluence-data-center-and-server-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8391591 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC CISA Flags Active Exploitation of Mali GPU Drivers Vulnerability: CVE-2023-4211 In the ever-evolving cybersecurity landscape, adding a vulnerability to CISA’s Known Exploited Vulnerabilities Catalog stands... ]]> 2023-10-03T20:57:17+00:00 https://socradar.io/cisa-flags-active-exploitation-of-mali-gpu-drivers-vulnerability-cve-2023-4211/ www.secnews.physaphae.fr/article.php?IdArticle=8391134 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Cloudflare Protection contourner la vulnérabilité des acteurs de la menace \\ 'radar<br>Cloudflare Protection Bypass Vulnerability on Threat Actors\\' Radar Cloudflare, a leading cybersecurity provider, faces a security challenge due to vulnerabilities that could put... ]]> 2023-10-03T12:53:49+00:00 https://socradar.io/cloudflare-protection-bypass-vulnerability-on-threat-actors-radar/ www.secnews.physaphae.fr/article.php?IdArticle=8390951 False Vulnerability,Threat None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilités zéro jour dans le serveur de messagerie EXIM: Risque de RCE (CVE-2023-42115, CVE-2023-42116, CVE-2023-42117, et plus encore)<br>Zero-Day Vulnerabilities in Exim Email Server: Risk of RCE (CVE-2023-42115, CVE-2023-42116, CVE-2023-42117, and More) Zero Day Initiative disclosed a total of six zero-day vulnerabilities in the Exim Internet Mailer,... ]]> 2023-10-02T11:37:46+00:00 https://socradar.io/zero-day-vulnerabilities-in-exim-email-server-risk-of-rce-cve-2023-42115-cve-2023-42116-cve-2023-42117-and-more/ www.secnews.physaphae.fr/article.php?IdArticle=8390447 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilités critiques du serveur WS_FTP: ce que vous devez savoir (CVE-2023-40044, CVE-2023-42657)<br>WS_FTP Server Critical Vulnerabilities: What You Need to Know (CVE-2023-40044, CVE-2023-42657) In the ever-changing landscape of cybersecurity, staying updated with current vulnerabilities is crucial. The recent... ]]> 2023-09-29T00:17:02+00:00 https://socradar.io/ws_ftp-server-critical-vulnerabilities-what-you-need-to-know-cve-2023-40044-cve-2023-42657/ www.secnews.physaphae.fr/article.php?IdArticle=8389276 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilité critique du jour zéro dans \\ 'libwebp \\': cve-2023-4863 réaffecté sous le nom de CVE-2023-5129<br>Critical Zero-Day Vulnerability in \\'libwebp\\': CVE-2023-4863 Reassigned as CVE-2023-5129 Google has issued a new CVE identifier for a critical zero-day vulnerability that is under... ]]> 2023-09-27T12:14:49+00:00 https://socradar.io/critical-zero-day-vulnerability-in-libwebp-cve-2023-4863-reassigned-as-cve-2023-5129/ www.secnews.physaphae.fr/article.php?IdArticle=8388373 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Élévation du serveur Microsoft SharePoint Elevation of Privilege Vulnerabilité Exploit (CVE-2023-29357)<br>Microsoft SharePoint Server Elevation of Privilege Vulnerability Exploit (CVE-2023-29357) In June 2023, Microsoft released a patch for a critical elevation of privilege vulnerability in... ]]> 2023-09-26T21:57:18+00:00 https://socradar.io/microsoft-sharepoint-server-elevation-of-privilege-vulnerability-exploit-cve-2023-29357/ www.secnews.physaphae.fr/article.php?IdArticle=8388123 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Les erreurs de configurations critiques du serveur DICOM entraînent une exposition de dossiers médicaux de 1,6 m<br>Critical DICOM Server Misconfigurations Lead to Exposure of 1.6M Medical Records In a regular threat and vulnerability hunting activity, SOCRadar has discovered during their research that... ]]> 2023-09-22T10:22:10+00:00 https://socradar.io/critical-dicom-server-misconfigurations-lead-to-exposure-of-16m-medical-records/ www.secnews.physaphae.fr/article.php?IdArticle=8386650 False Vulnerability,Threat,Medical None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilités de Mastodon et Zero-Day critique dans Apex One de Trendmicro \\'s, fixe: CVE-2023-41179, CVE-2023-42451, CVE-2023-42452<br>Mastodon Vulnerabilities and Critical Zero-Day in TrendMicro\\'s Apex One, Fixed: CVE-2023-41179, CVE-2023-42451, CVE-2023-42452 Mastodon recently addressed two vulnerabilities, namely CVE-2023-42451 and CVE-2023-42452. In addition, a zero-day vulnerability, identified... ]]> 2023-09-20T11:07:08+00:00 https://socradar.io/mastodon-vulnerabilities-and-critical-zero-day-in-trendmicros-apex-one-fixed-cve-2023-41179-cve-2023-42451-cve-2023-42452/ www.secnews.physaphae.fr/article.php?IdArticle=8385780 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Mise à jour de sécurité critique de GitLab \\: ce que vous devez savoir (CVE-2023-5009)<br>GitLab\\'s Critical Security Update: What You Need to Know (CVE-2023-5009) GitLab is a widely-used DevOps platform that allows for code hosting, continuous integration, and other... ]]> 2023-09-19T21:21:35+00:00 https://socradar.io/gitlabs-critical-security-update-what-you-need-to-know-cve-2023-5009/ www.secnews.physaphae.fr/article.php?IdArticle=8385511 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Patch de septembre 2023 mardi par Microsoft corrige cinq vulnérabilités critiques, deux jours zéro<br>September 2023 Patch Tuesday by Microsoft Fixes Five Critical, Two Zero-Day Vulnerabilities Microsoft’s Patch Tuesday for September 2023 has been released, addressing 59 security vulnerabilities. The update... ]]> 2023-09-13T10:35:26+00:00 https://socradar.io/september-2023-patch-tuesday-by-microsoft-fixes-five-critical-two-zero-day-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8382257 False Vulnerability None 4.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilité Cisco Zero-Day exploitée par Lockbit et Akira (CVE-2023-20269)<br>Cisco Zero-Day Vulnerability Exploited by LockBit and Akira (CVE-2023-20269) Cisco a récemment publié un avis concernant une vulnérabilité zéro-jour, CVE-2023-20269, dans son appareil de sécurité adaptatif ...
>Cisco recently issued an advisory regarding a zero-day vulnerability, CVE-2023-20269, in its Adaptive Security Appliance... ]]>
2023-09-12T11:30:00+00:00 https://socradar.io/cisco-zero-day-vulnerability-exploited-by-lockbit-and-akira-cve-2023-20269/ www.secnews.physaphae.fr/article.php?IdArticle=8381777 False Vulnerability None 2.0000000000000000
Soc Radar - Blog spécialisé SOC Routeurs ASUS en risque d'attaques RCE: vulnérabilités critiques trouvées (CVE-2023-39238, CVE-2023-39239, CVE-2023-39240)<br>ASUS Routers Under Risk of RCE Attacks: Critical Vulnerabilities Found (CVE-2023-39238, CVE-2023-39239, CVE-2023-39240) Security researchers have recently unearthed three security vulnerabilities affecting several ASUS router models. ASUS, renowned... ]]> 2023-09-06T09:30:32+00:00 https://socradar.io/asus-routers-under-risk-of-rce-attacks-critical-vulnerabilities-found-cve-2023-39238-cve-2023-39239-cve-2023-39240/ www.secnews.physaphae.fr/article.php?IdArticle=8379552 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Une vulnérabilité de sécurité en un clic dans Zimbra Collaboration Suite : CVE-2023-41106<br>A One-Click Security Vulnerability in Zimbra Collaboration Suite: CVE-2023-41106 In the realm of digital communication and collaboration, Zimbra Collaboration Suite has been a trusted... ]]> 2023-08-25T15:13:16+00:00 https://socradar.io/a-one-click-security-vulnerability-in-zimbra-collaboration-suite-cve-2023-41106/ www.secnews.physaphae.fr/article.php?IdArticle=8374553 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Naviguer dans le paysage des cybermenaces avec l'intelligence de vulnérabilité et CVERadar de SOCRadar<br>Navigating the Cyber Threat Landscape with SOCRadar\\'s Vulnerability Intelligence and CVERadar In the world of cybersecurity, vulnerability intelligence is like a guiding light for experts dealing... ]]> 2023-08-25T12:30:00+00:00 https://socradar.io/navigating-the-cyber-threat-landscape-with-socradars-vulnerability-intelligence-and-cveradar/ www.secnews.physaphae.fr/article.php?IdArticle=8374494 False Vulnerability,Threat None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Exploiter plusieurs vulnérabilités J-Web pour permettre l'exécution du code distant non authentifié dans le système d'exploitation Juniper (CVE-2023-36844 via CVE-2023-36847)<br>Exploiting Multiple J-Web Vulnerabilities to Enable Unauthenticated Remote Code Execution in Juniper OS (CVE-2023-36844 through CVE-2023-36847) Published on August 17, 2023, a significant security bulletin from Juniper Networks sheds light on... ]]> 2023-08-21T21:11:09+00:00 https://socradar.io/exploiting-multiple-j-web-vulnerabilities-to-enable-unauthenticated-remote-code-execution-in-juniper-os-cve-2023-36844-through-cve-2023-36847/ www.secnews.physaphae.fr/article.php?IdArticle=8372891 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Sécuriser les passerelles numériques: la vulnérabilité Ivanti Sentry (CVE-2023-38035)<br>Securing the Digital Gateways: The Ivanti Sentry Vulnerability (CVE-2023-38035) In the ever-evolving realm of cybersecurity, vulnerabilities continue to emerge, reminding us of the constant... ]]> 2023-08-21T19:32:56+00:00 https://socradar.io/securing-the-digital-gateways-the-ivanti-sentry-vulnerability-cve-2023-38035/ www.secnews.physaphae.fr/article.php?IdArticle=8372856 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Ce que vous devez savoir sur Cisco Unified Communications Manager SQL Injection Vulnérabilité (CVE-2023-20211)<br>What You Need to Know About Cisco Unified Communications Manager SQL Injection Vulnerability (CVE-2023-20211) In today’s connected world, efficient tools like the Cisco Unified Communications Manager (Unified CM) and... ]]> 2023-08-17T18:05:31+00:00 https://socradar.io/what-you-need-to-know-about-cisco-unified-communications-manager-sql-injection-vulnerability-cve-2023-20211/ www.secnews.physaphae.fr/article.php?IdArticle=8371356 False Tool,Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilités de haute sévérité dans CoDeSYS V3 SDK et Python \\'s Urllib.Parse Library<br>High-Severity Vulnerabilities in CODESYS V3 SDK and Python\\'s URLlib.parse Library The widely-used industrial software development kit, CODESYS, has been found to harbor multiple security vulnerabilities.... ]]> 2023-08-14T10:10:28+00:00 https://socradar.io/high-severity-vulnerabilities-in-codesys-v3-sdk-and-pythons-urllib-parse-library/ www.secnews.physaphae.fr/article.php?IdArticle=8369866 False Vulnerability,Industrial None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Le patch d'août 2023 de Microsoft \\ est de mardi six vulnérabilités critiques et deux jours zéro exploités<br>Microsoft\\'s August 2023 Patch Tuesday Fixes Six Critical Vulnerabilities and Two Exploited Zero-Days Microsoft’s August 2023 Patch Tuesday has just arrived. The update addresses a total of 74... ]]> 2023-08-09T10:27:12+00:00 https://socradar.io/microsofts-august-2023-patch-tuesday-fixes-six-critical-vulnerabilities-and-two-exploited-zero-days/ www.secnews.physaphae.fr/article.php?IdArticle=8367803 True Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilité RCE complexe (CVE-2023-39143) dans les serveurs d'application Papercut<br>Complex RCE Vulnerability (CVE-2023-39143) in PaperCut Application Servers PaperCut NG and PaperCut MF are extensively utilized software solutions for print management servers. CVE-2023-39143... ]]> 2023-08-07T18:54:32+00:00 https://socradar.io/complex-rce-vulnerability-cve-2023-39143-in-papercut-application-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8366876 False Vulnerability None 3.0000000000000000 Soc Radar - Blog spécialisé SOC Vulnérabilité critique de la plate-forme de puissance Microsoft: méthodes de sécurité proactives pour empêcher l'exploitation<br>Critical Microsoft Power Platform Vulnerability: Proactive Security Methods to Prevent Exploitation Microsoft fixed a critical vulnerability in its Power Platform after facing criticism for the delayed... ]]> 2023-08-07T10:34:12+00:00 https://socradar.io/critical-microsoft-power-platform-vulnerability-proactive-security-methods-to-prevent-exploitation/ www.secnews.physaphae.fr/article.php?IdArticle=8366727 False Vulnerability None 2.0000000000000000 Soc Radar - Blog spécialisé SOC Les vulnérabilités Android qui n'obtiennent pas de fonction fixe comme un jour zéro<br>Android Vulnerabilities That Do Not Get Fixed Function as a Zero-Day Maddie Stone of Google’s Threat Analysis Group (TAG) authored the fourth annual year-in-review of zero-day... ]]> 2023-07-31T09:55:28+00:00 https://socradar.io/android-vulnerabilities-that-do-not-get-fixed-function-as-a-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=8363797 False Vulnerability,Threat None 2.0000000000000000