www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T19:30:33+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain Apple fixes eighth zero-day used to hack iPhones and Macs this year 2022-09-12T14:20:48+00:00 https://www.bleepingcomputer.com/news/security/apple-fixes-eighth-zero-day-used-to-hack-iphones-and-macs-this-year/ www.secnews.physaphae.fr/article.php?IdArticle=6862372 False Hack,Vulnerability None None Bleeping Computer - Magazine Américain Lorenz ransomware breaches corporate network via phone systems 2022-09-12T12:00:00+00:00 https://www.bleepingcomputer.com/news/security/lorenz-ransomware-breaches-corporate-network-via-phone-systems/ www.secnews.physaphae.fr/article.php?IdArticle=6861527 False Ransomware,Vulnerability None None Bleeping Computer - Magazine Américain Nelnet Servicing breach exposes data of 2.5M student loan accounts 2022-08-29T14:16:46+00:00 https://www.bleepingcomputer.com/news/security/nelnet-servicing-breach-exposes-data-of-25m-student-loan-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=6615090 False Vulnerability None None Bleeping Computer - Magazine Américain Apple releases Safari 15.6.1 to fix zero-day bug used in attacks 2022-08-18T15:49:45+00:00 https://www.bleepingcomputer.com/news/security/apple-releases-safari-1561-to-fix-zero-day-bug-used-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=6398160 False Hack,Vulnerability None None Bleeping Computer - Magazine Américain Amazon fixes Ring Android app flaw exposing camera recordings 2022-08-18T06:00:00+00:00 https://www.bleepingcomputer.com/news/security/amazon-fixes-ring-android-app-flaw-exposing-camera-recordings/ www.secnews.physaphae.fr/article.php?IdArticle=6393496 False Vulnerability None None Bleeping Computer - Magazine Américain Zimbra auth bypass bug exploited to breach over 1,000 servers 2022-08-11T15:32:34+00:00 https://www.bleepingcomputer.com/news/security/zimbra-auth-bypass-bug-exploited-to-breach-over-1-000-servers/ www.secnews.physaphae.fr/article.php?IdArticle=6255511 False Vulnerability None None Bleeping Computer - Magazine Américain Twitter confirms zero-day used to expose data of 5.4 million accounts 2022-08-05T12:00:00+00:00 https://www.bleepingcomputer.com/news/security/twitter-confirms-zero-day-used-to-expose-data-of-54-million-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=6145861 False Data Breach,Vulnerability,Threat None None Bleeping Computer - Magazine Américain Hackers exploited PrestaShop zero-day to breach online stores 2022-07-25T12:16:04+00:00 https://www.bleepingcomputer.com/news/security/hackers-exploited-prestashop-zero-day-to-breach-online-stores/ www.secnews.physaphae.fr/article.php?IdArticle=5941070 False Vulnerability None None Bleeping Computer - Magazine Américain Hacker selling Twitter account data of 5.4 million users for $30k 2022-07-22T18:00:35+00:00 https://www.bleepingcomputer.com/news/security/hacker-selling-twitter-account-data-of-54-million-users-for-30k/ www.secnews.physaphae.fr/article.php?IdArticle=5885962 False Data Breach,Vulnerability,Threat None None Bleeping Computer - Magazine Américain Atlassian: Confluence hardcoded password was leaked, patch now! 2022-07-22T11:05:22+00:00 https://www.bleepingcomputer.com/news/security/atlassian-confluence-hardcoded-password-was-leaked-patch-now/ www.secnews.physaphae.fr/article.php?IdArticle=5879091 False Vulnerability None None Bleeping Computer - Magazine Américain Chrome zero-day used to infect journalists with Candiru spyware 2022-07-21T12:44:18+00:00 https://www.bleepingcomputer.com/news/security/chrome-zero-day-used-to-infect-journalists-with-candiru-spyware/ www.secnews.physaphae.fr/article.php?IdArticle=5857987 False Vulnerability None None Bleeping Computer - Magazine Américain CISA orders agencies to patch new Windows zero-day used in attacks 2022-07-12T17:10:17+00:00 https://www.bleepingcomputer.com/news/security/cisa-orders-agencies-to-patch-new-windows-zero-day-used-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=5676524 False Vulnerability None None Bleeping Computer - Magazine Américain Google patches new Chrome zero-day flaw exploited in attacks 2022-07-04T13:56:49+00:00 https://www.bleepingcomputer.com/news/security/google-patches-new-chrome-zero-day-flaw-exploited-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=5552928 False Vulnerability None None Bleeping Computer - Magazine Américain Rogue HackerOne employee steals bug reports to sell on the side 2022-07-02T11:36:48+00:00 https://www.bleepingcomputer.com/news/security/rogue-hackerone-employee-steals-bug-reports-to-sell-on-the-side/ www.secnews.physaphae.fr/article.php?IdArticle=5515414 False Vulnerability None None Bleeping Computer - Magazine Américain CISA warns of hackers exploiting PwnKit Linux vulnerability 2022-06-29T12:30:00+00:00 https://www.bleepingcomputer.com/news/security/cisa-warns-of-hackers-exploiting-pwnkit-linux-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=5455168 False Vulnerability None None Bleeping Computer - Magazine Américain Amazon fixes high-severity vulnerability in Android Photos app 2022-06-29T07:00:00+00:00 https://www.bleepingcomputer.com/news/security/amazon-fixes-high-severity-vulnerability-in-android-photos-app/ www.secnews.physaphae.fr/article.php?IdArticle=5450354 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft fixes bug that let hackers hijack Azure Linux clusters 2022-06-29T06:48:22+00:00 https://www.bleepingcomputer.com/news/security/microsoft-fixes-bug-that-let-hackers-hijack-azure-linux-clusters/ www.secnews.physaphae.fr/article.php?IdArticle=5449575 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain Russian govt hackers hit Ukraine with Cobalt Strike, CredoMap malware 2022-06-21T15:34:44+00:00 https://www.bleepingcomputer.com/news/security/russian-govt-hackers-hit-ukraine-with-cobalt-strike-credomap-malware/ www.secnews.physaphae.fr/article.php?IdArticle=5313086 False Malware,Vulnerability None None Bleeping Computer - Magazine Américain Cisco says it won\'t fix zero-day RCE in end-of-life VPN routers 2022-06-17T13:13:08+00:00 https://www.bleepingcomputer.com/news/security/cisco-says-it-won-t-fix-zero-day-rce-in-end-of-life-vpn-routers/ www.secnews.physaphae.fr/article.php?IdArticle=5224304 False Vulnerability None None Bleeping Computer - Magazine Américain Sophos Firewall zero-day bug exploited weeks before fix 2022-06-16T18:23:46+00:00 https://www.bleepingcomputer.com/news/security/sophos-firewall-zero-day-bug-exploited-weeks-before-fix/ www.secnews.physaphae.fr/article.php?IdArticle=5201266 False Vulnerability None None Bleeping Computer - Magazine Américain 730K WordPress sites force-updated to patch critical plugin bug 2022-06-16T14:58:32+00:00 https://www.bleepingcomputer.com/news/security/730k-wordpress-sites-force-updated-to-patch-critical-plugin-bug/ www.secnews.physaphae.fr/article.php?IdArticle=5196520 False Vulnerability None None Bleeping Computer - Magazine Américain MetaMask, Phantom warn of flaw that could steal your crypto wallets 2022-06-16T10:19:12+00:00 https://www.bleepingcomputer.com/news/security/metamask-phantom-warn-of-flaw-that-could-steal-your-crypto-wallets/ www.secnews.physaphae.fr/article.php?IdArticle=5191928 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Cisco Secure Email bug can let attackers bypass authentication 2022-06-15T14:24:33+00:00 https://www.bleepingcomputer.com/news/security/cisco-secure-email-bug-can-let-attackers-bypass-authentication/ www.secnews.physaphae.fr/article.php?IdArticle=5170253 False Vulnerability None None Bleeping Computer - Magazine Américain Zimbra bug allows stealing email logins with no user interaction 2022-06-15T14:01:42+00:00 https://www.bleepingcomputer.com/news/security/zimbra-bug-allows-stealing-email-logins-with-no-user-interaction/ www.secnews.physaphae.fr/article.php?IdArticle=5169281 False Vulnerability None None Bleeping Computer - Magazine Américain Citrix warns critical bug can let attackers reset admin passwords 2022-06-15T10:46:21+00:00 https://www.bleepingcomputer.com/news/security/citrix-warns-critical-bug-can-let-attackers-reset-admin-passwords/ www.secnews.physaphae.fr/article.php?IdArticle=5166475 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft patches actively exploited Follina Windows zero-day 2022-06-14T14:00:06+00:00 https://www.bleepingcomputer.com/news/security/microsoft-patches-actively-exploited-follina-windows-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=5147713 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft June 2022 Patch Tuesday fixes 1 zero-day, 55 flaws 2022-06-14T13:45:44+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-june-2022-patch-tuesday-fixes-1-zero-day-55-flaws/ www.secnews.physaphae.fr/article.php?IdArticle=5147714 False Vulnerability None None Bleeping Computer - Magazine Américain Russian hackers start targeting Ukraine with Follina exploits 2022-06-13T10:28:07+00:00 https://www.bleepingcomputer.com/news/security/russian-hackers-start-targeting-ukraine-with-follina-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=5133288 False Tool,Vulnerability None None Bleeping Computer - Magazine Américain Confluence servers hacked to deploy AvosLocker, Cerber2021 ransomware 2022-06-11T10:31:49+00:00 https://www.bleepingcomputer.com/news/security/confluence-servers-hacked-to-deploy-avoslocker-cerber2021-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=5096648 False Ransomware,Vulnerability None None Bleeping Computer - Magazine Américain Linux botnets now exploit critical Atlassian Confluence bug 2022-06-08T14:22:49+00:00 https://www.bleepingcomputer.com/news/security/linux-botnets-now-exploit-critical-atlassian-confluence-bug/ www.secnews.physaphae.fr/article.php?IdArticle=5043974 False Vulnerability None None Bleeping Computer - Magazine Américain Two-year-old Windows DIAGCAB zero-day gets unofficial patches 2022-06-07T12:59:01+00:00 https://www.bleepingcomputer.com/news/security/two-year-old-windows-diagcab-zero-day-gets-unofficial-patches/ www.secnews.physaphae.fr/article.php?IdArticle=5023871 False Tool,Vulnerability None None Bleeping Computer - Magazine Américain New \'DogWalk\' Windows zero-day bug gets free unofficial patches 2022-06-07T12:59:01+00:00 https://www.bleepingcomputer.com/news/security/new-dogwalk-windows-zero-day-bug-gets-free-unofficial-patches/ www.secnews.physaphae.fr/article.php?IdArticle=5025527 True Tool,Vulnerability None None Bleeping Computer - Magazine Américain Android June 2022 updates bring fix for critical RCE vulnerability 2022-06-07T09:14:02+00:00 https://www.bleepingcomputer.com/news/security/android-june-2022-updates-bring-fix-for-critical-rce-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=5021828 False Vulnerability None None Bleeping Computer - Magazine Américain Windows zero-day exploited in US local govt phishing attacks 2022-06-06T12:09:50+00:00 https://www.bleepingcomputer.com/news/security/windows-zero-day-exploited-in-us-local-govt-phishing-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=5013769 False Vulnerability None None Bleeping Computer - Magazine Américain Exploit released for Atlassian Confluence RCE bug, patch now 2022-06-05T12:41:19+00:00 https://www.bleepingcomputer.com/news/security/exploit-released-for-atlassian-confluence-rce-bug-patch-now/ www.secnews.physaphae.fr/article.php?IdArticle=4996318 False Vulnerability None None Bleeping Computer - Magazine Américain Atlassian fixes Confluence zero-day widely exploited in attacks 2022-06-03T13:47:53+00:00 https://www.bleepingcomputer.com/news/security/atlassian-fixes-confluence-zero-day-widely-exploited-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=4955204 False Vulnerability None None Bleeping Computer - Magazine Américain Critical Atlassian Confluence zero-day actively used in attacks 2022-06-02T21:41:40+00:00 https://www.bleepingcomputer.com/news/security/critical-atlassian-confluence-zero-day-actively-used-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=4941439 False Vulnerability None None Bleeping Computer - Magazine Américain New Windows Search zero-day added to Microsoft protocol nightmare 2022-06-01T18:06:52+00:00 https://www.bleepingcomputer.com/news/security/new-windows-search-zero-day-added-to-microsoft-protocol-nightmare/ www.secnews.physaphae.fr/article.php?IdArticle=4923620 False Vulnerability None None Bleeping Computer - Magazine Américain Windows MSDT zero-day vulnerability gets free unofficial patch 2022-06-01T11:31:38+00:00 https://www.bleepingcomputer.com/news/security/windows-msdt-zero-day-vulnerability-gets-free-unofficial-patch/ www.secnews.physaphae.fr/article.php?IdArticle=4920332 False Vulnerability None None Bleeping Computer - Magazine Américain Windows MSDT zero-day now exploited by Chinese APT hackers 2022-05-31T18:00:17+00:00 https://www.bleepingcomputer.com/news/security/windows-msdt-zero-day-now-exploited-by-chinese-apt-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=4909912 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain New Microsoft Office zero-day used in attacks to execute PowerShell 2022-05-30T10:23:43+00:00 https://www.bleepingcomputer.com/news/security/new-microsoft-office-zero-day-used-in-attacks-to-execute-powershell/ www.secnews.physaphae.fr/article.php?IdArticle=4895739 False Vulnerability None None Bleeping Computer - Magazine Américain Exploit released for critical VMware auth bypass bug, patch now 2022-05-26T14:21:33+00:00 https://www.bleepingcomputer.com/news/security/exploit-released-for-critical-vmware-auth-bypass-bug-patch-now/ www.secnews.physaphae.fr/article.php?IdArticle=4824021 False Vulnerability None None Bleeping Computer - Magazine Américain BPFDoor malware uses Solaris vulnerability to get root privileges 2022-05-25T07:21:30+00:00 https://www.bleepingcomputer.com/news/security/bpfdoor-malware-uses-solaris-vulnerability-to-get-root-privileges/ www.secnews.physaphae.fr/article.php?IdArticle=4801634 False Malware,Vulnerability,Threat None None Bleeping Computer - Magazine Américain Screencastify Chrome extension flaws allow webcam hijacks 2022-05-24T12:45:41+00:00 https://www.bleepingcomputer.com/news/security/screencastify-chrome-extension-flaws-allow-webcam-hijacks/ www.secnews.physaphae.fr/article.php?IdArticle=4787611 False Vulnerability None None Bleeping Computer - Magazine Américain Researchers to release exploit for new VMware auth bypass, patch now 2022-05-24T10:16:24+00:00 https://www.bleepingcomputer.com/news/security/researchers-to-release-exploit-for-new-vmware-auth-bypass-patch-now/ www.secnews.physaphae.fr/article.php?IdArticle=4786216 False Vulnerability None None Bleeping Computer - Magazine Américain Cisco urges admins to patch IOS XR zero-day exploited in attacks 2022-05-20T16:39:13+00:00 https://www.bleepingcomputer.com/news/security/cisco-urges-admins-to-patch-ios-xr-zero-day-exploited-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=4720166 False Vulnerability None None Bleeping Computer - Magazine Américain Lazarus hackers target VMware servers with Log4Shell exploits 2022-05-19T11:24:04+00:00 https://www.bleepingcomputer.com/news/security/lazarus-hackers-target-vmware-servers-with-log4shell-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=4707701 False Vulnerability APT 38 None Bleeping Computer - Magazine Américain VMware patches critical auth bypass flaw in multiple products 2022-05-18T12:01:42+00:00 https://www.bleepingcomputer.com/news/security/vmware-patches-critical-auth-bypass-flaw-in-multiple-products/ www.secnews.physaphae.fr/article.php?IdArticle=4689952 False Vulnerability None None Bleeping Computer - Magazine Américain CISA shares guidance to block ongoing F5 BIG-IP attacks 2022-05-18T11:20:56+00:00 https://www.bleepingcomputer.com/news/security/cisa-shares-guidance-to-block-ongoing-f5-big-ip-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=4689953 False Vulnerability None None Bleeping Computer - Magazine Américain Apple emergency update fixes zero-day used to hack Macs, Watches 2022-05-16T14:33:32+00:00 https://www.bleepingcomputer.com/news/security/apple-emergency-update-fixes-zero-day-used-to-hack-macs-watches/ www.secnews.physaphae.fr/article.php?IdArticle=4659313 False Hack,Vulnerability,Threat None None Bleeping Computer - Magazine Américain Zyxel fixes firewall flaws that could lead to hacked networks 2022-05-12T14:13:52+00:00 https://www.bleepingcomputer.com/news/security/zyxel-fixes-firewall-flaws-that-could-lead-to-hacked-networks/ www.secnews.physaphae.fr/article.php?IdArticle=4593841 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain Google Chrome emergency update fixes zero-day exploited in attacks 2022-02-14T18:34:11+00:00 https://www.bleepingcomputer.com/news/security/google-chrome-emergency-update-fixes-zero-day-exploited-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=4129329 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain Emergency Magento update fixes zero-day bug exploited in attacks 2022-02-14T09:45:44+00:00 https://www.bleepingcomputer.com/news/security/emergency-magento-update-fixes-zero-day-bug-exploited-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=4125686 False Vulnerability None None Bleeping Computer - Magazine Américain CISA warns admins to patch maximum severity SAP vulnerability 2022-02-09T11:55:32+00:00 https://www.bleepingcomputer.com/news/security/cisa-warns-admins-to-patch-maximum-severity-sap-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=4100558 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft February 2022 Patch Tuesday fixes 48 flaws, 1 zero-day 2022-02-08T13:27:31+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-february-2022-patch-tuesday-fixes-48-flaws-1-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=4095523 False Vulnerability None None Bleeping Computer - Magazine Américain DPD Group parcel tracking flaw may have exposed customer data 2022-02-07T17:30:15+00:00 https://www.bleepingcomputer.com/news/security/dpd-group-parcel-tracking-flaw-may-have-exposed-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=4092042 False Vulnerability None None Bleeping Computer - Magazine Américain Argo CD vulnerability leaks sensitive info from Kubernetes apps 2022-02-04T10:43:31+00:00 https://www.bleepingcomputer.com/news/security/argo-cd-vulnerability-leaks-sensitive-info-from-kubernetes-apps/ www.secnews.physaphae.fr/article.php?IdArticle=4081122 False Vulnerability Uber None Bleeping Computer - Magazine Américain Zimbra zero-day vulnerability actively exploited to steal emails 2022-02-03T16:44:25+00:00 https://www.bleepingcomputer.com/news/security/zimbra-zero-day-vulnerability-actively-exploited-to-steal-emails/ www.secnews.physaphae.fr/article.php?IdArticle=4077909 False Vulnerability None None Bleeping Computer - Magazine Américain Wormhole platform hacked to steal $326 million in crypto 2022-02-02T18:58:24+00:00 https://www.bleepingcomputer.com/news/cryptocurrency/wormhole-platform-hacked-to-steal-326-million-in-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=4073499 False Vulnerability None None Bleeping Computer - Magazine Américain Wormhole cryptocurrency platform hacked to steal $326 million 2022-02-02T18:58:24+00:00 https://www.bleepingcomputer.com/news/cryptocurrency/wormhole-cryptocurrency-platform-hacked-to-steal-326-million/ www.secnews.physaphae.fr/article.php?IdArticle=4076285 True Vulnerability None None Bleeping Computer - Magazine Américain ESET antivirus bug let attackers gain Windows SYSTEM privileges 2022-02-02T17:00:38+00:00 https://www.bleepingcomputer.com/news/microsoft/eset-antivirus-bug-let-attackers-gain-windows-system-privileges/ www.secnews.physaphae.fr/article.php?IdArticle=4072932 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft Defender now detects Android and iOS vulnerabilities 2022-02-01T14:21:47+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-defender-now-detects-android-and-ios-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=4067138 False Vulnerability,Threat None 4.0000000000000000 Bleeping Computer - Magazine Américain Samba bug can let remote attackers execute code as root 2022-01-31T16:15:12+00:00 https://www.bleepingcomputer.com/news/security/samba-bug-can-let-remote-attackers-execute-code-as-root/ www.secnews.physaphae.fr/article.php?IdArticle=4061428 False Vulnerability None None Bleeping Computer - Magazine Américain 600K WordPress sites impacted by critical plugin RCE vulnerability 2022-01-31T15:35:52+00:00 https://www.bleepingcomputer.com/news/security/600k-wordpress-sites-impacted-by-critical-plugin-rce-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=4061302 False Vulnerability None None Bleeping Computer - Magazine Américain Windows vulnerability with new public exploits lets you become admin 2022-01-29T14:06:50+00:00 https://www.bleepingcomputer.com/news/microsoft/windows-vulnerability-with-new-public-exploits-lets-you-become-admin/ www.secnews.physaphae.fr/article.php?IdArticle=4051865 True Vulnerability None None Bleeping Computer - Magazine Américain New DeadBolt ransomware targets QNAP devices, asks 50 BTC for master key 2022-01-25T19:28:37+00:00 https://www.bleepingcomputer.com/news/security/new-deadbolt-ransomware-targets-qnap-devices-asks-50-btc-for-master-key/ www.secnews.physaphae.fr/article.php?IdArticle=4033116 False Ransomware,Vulnerability None None Bleeping Computer - Magazine Américain Linux system service bug gives you root on every major distro 2022-01-25T15:44:06+00:00 https://www.bleepingcomputer.com/news/security/linux-system-service-bug-gives-you-root-on-every-major-distro/ www.secnews.physaphae.fr/article.php?IdArticle=4031907 False Vulnerability None None Bleeping Computer - Magazine Américain Linux system service bug gives root on all major distros, exploit released 2022-01-25T15:44:06+00:00 https://www.bleepingcomputer.com/news/security/linux-system-service-bug-gives-root-on-all-major-distros-exploit-released/ www.secnews.physaphae.fr/article.php?IdArticle=4033118 True Vulnerability None None Bleeping Computer - Magazine Américain Linux kernel bug can let hackers escape Kubernetes containers 2022-01-25T11:56:28+00:00 https://www.bleepingcomputer.com/news/security/linux-kernel-bug-can-let-hackers-escape-kubernetes-containers/ www.secnews.physaphae.fr/article.php?IdArticle=4031336 False Vulnerability Uber None Bleeping Computer - Magazine Américain Attackers now actively targeting critical SonicWall RCE bug 2022-01-24T16:48:56+00:00 https://www.bleepingcomputer.com/news/security/attackers-now-actively-targeting-critical-sonicwall-rce-bug/ www.secnews.physaphae.fr/article.php?IdArticle=4028178 False Vulnerability None None Bleeping Computer - Magazine Américain McAfee Agent bug lets hackers run code with Windows SYSTEM privileges 2022-01-21T08:22:24+00:00 https://www.bleepingcomputer.com/news/security/mcafee-agent-bug-lets-hackers-run-code-with-windows-system-privileges/ www.secnews.physaphae.fr/article.php?IdArticle=4009516 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft: SolarWinds fixes Serv-U bug exploited for Log4j attacks 2022-01-19T17:32:23+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-solarwinds-fixes-serv-u-bug-exploited-for-log4j-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=3999195 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain Zoho plugs another critical security hole in Desktop Central 2022-01-17T13:04:18+00:00 https://www.bleepingcomputer.com/news/security/zoho-plugs-another-critical-security-hole-in-desktop-central/ www.secnews.physaphae.fr/article.php?IdArticle=3985349 True Vulnerability None None Bleeping Computer - Magazine Américain Zoho patches new critical authentication bypass in Desktop Central 2022-01-17T13:04:18+00:00 https://www.bleepingcomputer.com/news/security/zoho-patches-new-critical-authentication-bypass-in-desktop-central/ www.secnews.physaphae.fr/article.php?IdArticle=3980972 False Vulnerability None None Bleeping Computer - Magazine Américain Windows \'RemotePotato0\' zero-day gets an unofficial patch 2022-01-13T12:31:13+00:00 https://www.bleepingcomputer.com/news/security/windows-remotepotato0-zero-day-gets-an-unofficial-patch/ www.secnews.physaphae.fr/article.php?IdArticle=3958261 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft: New critical Windows HTTP vulnerability is wormable 2022-01-11T17:02:44+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-new-critical-windows-http-vulnerability-is-wormable/ www.secnews.physaphae.fr/article.php?IdArticle=3949412 True Vulnerability None None Bleeping Computer - Magazine Américain Microsoft: Critical Windows HTTP vulnerability is wormable 2022-01-11T17:02:44+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-critical-windows-http-vulnerability-is-wormable/ www.secnews.physaphae.fr/article.php?IdArticle=3948938 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft fixes critical Office bug, delays macOS security updates 2022-01-11T14:33:19+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-critical-office-bug-delays-macos-security-updates/ www.secnews.physaphae.fr/article.php?IdArticle=3948470 False Vulnerability None None Bleeping Computer - Magazine Américain Night Sky ransomware uses Log4j bug to hack VMware Horizon servers 2022-01-11T06:24:43+00:00 https://www.bleepingcomputer.com/news/security/night-sky-ransomware-uses-log4j-bug-to-hack-vmware-horizon-servers/ www.secnews.physaphae.fr/article.php?IdArticle=3946457 False Ransomware,Hack,Vulnerability None None Bleeping Computer - Magazine Américain Microsoft: powerdir bug gives access to protected macOS user data 2022-01-10T12:39:58+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-powerdir-bug-gives-access-to-protected-macos-user-data/ www.secnews.physaphae.fr/article.php?IdArticle=3943788 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain Apple iOS vulnerable to HomeKit \'doorLock\' denial of service bug 2022-01-03T10:39:58+00:00 https://www.bleepingcomputer.com/news/security/apple-ios-vulnerable-to-homekit-doorlock-denial-of-service-bug/ www.secnews.physaphae.fr/article.php?IdArticle=3919130 False Vulnerability None None Bleeping Computer - Magazine Américain Uber ignores vulnerability that lets you send any email from Uber.com 2022-01-02T09:48:35+00:00 https://www.bleepingcomputer.com/news/security/uber-ignores-vulnerability-that-lets-you-send-any-email-from-ubercom/ www.secnews.physaphae.fr/article.php?IdArticle=3916965 True Vulnerability Uber,Uber None Bleeping Computer - Magazine Américain Uber dismisses vulnerability that lets you email anyone as Uber! 2022-01-02T09:48:35+00:00 https://www.bleepingcomputer.com/news/security/uber-dismisses-vulnerability-that-lets-you-email-anyone-as-uber/ www.secnews.physaphae.fr/article.php?IdArticle=3916751 False Vulnerability Uber,Uber None Bleeping Computer - Magazine Américain Log4j 2.17.1 out now, fixes new remote code execution bug 2021-12-28T15:12:01+00:00 https://www.bleepingcomputer.com/news/security/log4j-2171-out-now-fixes-new-remote-code-execution-bug/ www.secnews.physaphae.fr/article.php?IdArticle=3900470 False Vulnerability None None Bleeping Computer - Magazine Américain Apple fixes macOS security flaw behind Gatekeeper bypass 2021-12-23T17:09:32+00:00 https://www.bleepingcomputer.com/news/apple/apple-fixes-macos-security-flaw-behind-gatekeeper-bypass/ www.secnews.physaphae.fr/article.php?IdArticle=3865321 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain NVIDIA discloses applications impacted by Log4j vulnerability 2021-12-22T10:42:21+00:00 https://www.bleepingcomputer.com/news/security/nvidia-discloses-applications-impacted-by-log4j-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=3849519 False Vulnerability None None Bleeping Computer - Magazine Américain FBI: State hackers exploiting new Zoho zero-day since October 2021-12-20T13:06:53+00:00 https://www.bleepingcomputer.com/news/security/fbi-state-hackers-exploiting-new-zoho-zero-day-since-october/ www.secnews.physaphae.fr/article.php?IdArticle=3833711 False Vulnerability None None Bleeping Computer - Magazine Américain Log4j vulnerability now used to install Dridex banking malware 2021-12-20T11:33:11+00:00 https://www.bleepingcomputer.com/news/security/log4j-vulnerability-now-used-to-install-dridex-banking-malware/ www.secnews.physaphae.fr/article.php?IdArticle=3832881 False Malware,Vulnerability,Threat None None Bleeping Computer - Magazine Américain The Week in Ransomware - December 17th 2021 - Enter Log4j 2021-12-17T18:37:23+00:00 https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-17th-2021-enter-log4j/ www.secnews.physaphae.fr/article.php?IdArticle=3817890 False Ransomware,Vulnerability,Threat None None Bleeping Computer - Magazine Américain CISA urges VMware admins to patch critical flaw in Workspace ONE UEM 2021-12-17T13:32:30+00:00 https://www.bleepingcomputer.com/news/security/cisa-urges-vmware-admins-to-patch-critical-flaw-in-workspace-one-uem/ www.secnews.physaphae.fr/article.php?IdArticle=3815699 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain US orders federal govt agencies to patch critical Log4j bug 2021-12-17T12:35:43+00:00 https://www.bleepingcomputer.com/news/security/us-orders-federal-govt-agencies-to-patch-critical-log4j-bug/ www.secnews.physaphae.fr/article.php?IdArticle=3828615 True Vulnerability None None Bleeping Computer - Magazine Américain US emergency directive orders govt agencies to patch Log4j bug 2021-12-17T12:35:43+00:00 https://www.bleepingcomputer.com/news/security/us-emergency-directive-orders-govt-agencies-to-patch-log4j-bug/ www.secnews.physaphae.fr/article.php?IdArticle=3815002 False Vulnerability None None Bleeping Computer - Magazine Américain Log4j attackers switch to injecting Monero miners via RMI 2021-12-16T16:12:45+00:00 https://www.bleepingcomputer.com/news/security/log4j-attackers-switch-to-injecting-monero-miners-via-rmi/ www.secnews.physaphae.fr/article.php?IdArticle=3810270 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain Log4j vulnerability now used by state-backed hackers, access brokers 2021-12-15T11:09:21+00:00 https://www.bleepingcomputer.com/news/security/log4j-vulnerability-now-used-by-state-backed-hackers-access-brokers/ www.secnews.physaphae.fr/article.php?IdArticle=3800877 False Vulnerability None None Bleeping Computer - Magazine Américain New ransomware now being deployed in Log4Shell attacks 2021-12-14T17:02:25+00:00 https://www.bleepingcomputer.com/news/security/new-ransomware-now-being-deployed-in-log4shell-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=3796344 False Ransomware,Vulnerability None None Bleeping Computer - Magazine Américain Microsoft fixes Windows AppX Installer zero-day used by Emotet 2021-12-14T14:09:44+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-appx-installer-zero-day-used-by-emotet/ www.secnews.physaphae.fr/article.php?IdArticle=3795646 False Malware,Vulnerability None None Bleeping Computer - Magazine Américain Microsoft December 2021 Patch Tuesday fixes 6 zero-days, 67 flaws 2021-12-14T13:41:43+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-december-2021-patch-tuesday-fixes-6-zero-days-67-flaws/ www.secnews.physaphae.fr/article.php?IdArticle=3795484 True Malware,Vulnerability None None Bleeping Computer - Magazine Américain Log4j: List of vulnerable products and vendor advisories 2021-12-14T02:46:48+00:00 https://www.bleepingcomputer.com/news/security/log4j-list-of-vulnerable-products-and-vendor-advisories/ www.secnews.physaphae.fr/article.php?IdArticle=3794260 False Vulnerability None None Bleeping Computer - Magazine Américain Dell driver fix still allows Windows Kernel-level attacks 2021-12-13T15:21:59+00:00 https://www.bleepingcomputer.com/news/security/dell-driver-fix-still-allows-windows-kernel-level-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=3791061 False Vulnerability None None Bleeping Computer - Magazine Américain Attackers can get root by crashing Ubuntu\'s AccountsService 2021-12-13T12:05:13+00:00 https://www.bleepingcomputer.com/news/security/attackers-can-get-root-by-crashing-ubuntu-s-accountsservice/ www.secnews.physaphae.fr/article.php?IdArticle=3789553 False Vulnerability None None