www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-07T10:30:36+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain Apple fixes SUDO root privilege escalation flaw in macOS 2021-02-09T19:07:10+00:00 https://www.bleepingcomputer.com/news/apple/apple-fixes-sudo-root-privilege-escalation-flaw-in-macos/ www.secnews.physaphae.fr/article.php?IdArticle=2321420 False Vulnerability None None Bleeping Computer - Magazine Américain Adobe fixes critical Reader vulnerability exploited in the wild 2021-02-09T12:30:24+00:00 https://www.bleepingcomputer.com/news/security/adobe-fixes-critical-reader-vulnerability-exploited-in-the-wild/ www.secnews.physaphae.fr/article.php?IdArticle=2318978 False Vulnerability None None Bleeping Computer - Magazine Américain Critical vulnerability fixed in WordPress plugin with 800K installs 2021-02-08T15:05:54+00:00 https://www.bleepingcomputer.com/news/security/critical-vulnerability-fixed-in-wordpress-plugin-with-800k-installs/ www.secnews.physaphae.fr/article.php?IdArticle=2314096 False Vulnerability None None Bleeping Computer - Magazine Américain Cyberpunk 2077 bug fixed that let malicious mods take over PCs 2021-02-08T14:10:42+00:00 https://www.bleepingcomputer.com/news/security/cyberpunk-2077-bug-fixed-that-let-malicious-mods-take-over-pcs/ www.secnews.physaphae.fr/article.php?IdArticle=2313645 False Vulnerability None None Bleeping Computer - Magazine Américain Google fixes Chrome zero-day actively exploited in the wild 2021-02-04T15:10:47+00:00 https://www.bleepingcomputer.com/news/security/google-fixes-chrome-zero-day-actively-exploited-in-the-wild/ www.secnews.physaphae.fr/article.php?IdArticle=2295685 False Vulnerability None None Bleeping Computer - Magazine Américain Hacking group also used an IE zero-day against security researchers 2021-02-04T12:07:46+00:00 https://www.bleepingcomputer.com/news/security/hacking-group-also-used-an-ie-zero-day-against-security-researchers/ www.secnews.physaphae.fr/article.php?IdArticle=2294735 False Vulnerability None None Bleeping Computer - Magazine Américain SonicWall fixes actively exploited SMA 100 zero-day vulnerability 2021-02-03T15:28:42+00:00 https://www.bleepingcomputer.com/news/security/sonicwall-fixes-actively-exploited-sma-100-zero-day-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=2290908 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain SonicWall SMA 100 zero-day exploit actively used in the wild 2021-02-01T12:37:18+00:00 https://www.bleepingcomputer.com/news/security/sonicwall-sma-100-zero-day-exploit-actively-used-in-the-wild/ www.secnews.physaphae.fr/article.php?IdArticle=2279749 False Vulnerability None None Bleeping Computer - Magazine Américain Windows Installer zero-day vulnerability gets free micropatch 2021-01-29T03:33:33+00:00 https://www.bleepingcomputer.com/news/security/windows-installer-zero-day-vulnerability-gets-free-micropatch/ www.secnews.physaphae.fr/article.php?IdArticle=2267846 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft: DPRK hackers \'likely\' hit researchers with Chrome exploit 2021-01-28T14:47:45+00:00 https://www.bleepingcomputer.com/news/security/microsoft-dprk-hackers-likely-hit-researchers-with-chrome-exploit/ www.secnews.physaphae.fr/article.php?IdArticle=2261838 False Vulnerability,Medical APT 38 None Bleeping Computer - Magazine Américain Here\'s how a researcher broke into Microsoft VS Code\'s GitHub 2021-01-27T05:05:05+00:00 https://www.bleepingcomputer.com/news/security/heres-how-a-researcher-broke-into-microsoft-vs-codes-github/ www.secnews.physaphae.fr/article.php?IdArticle=2252450 False Vulnerability None None Bleeping Computer - Magazine Américain North Korean hackers are targeting security researchers with malware, 0-days 2021-01-25T22:01:20+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-are-targeting-security-researchers-with-malware-0-days/ www.secnews.physaphae.fr/article.php?IdArticle=2244703 False Vulnerability None None Bleeping Computer - Magazine Américain SonicWall firewall maker hacked using zero-day in its VPN device 2021-01-23T12:14:25+00:00 https://www.bleepingcomputer.com/news/security/sonicwall-firewall-maker-hacked-using-zero-day-in-its-vpn-device/ www.secnews.physaphae.fr/article.php?IdArticle=2235454 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain Drupal releases fix for critical vulnerability with known exploits 2021-01-22T09:07:12+00:00 https://www.bleepingcomputer.com/news/security/drupal-releases-fix-for-critical-vulnerability-with-known-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=2230455 False Vulnerability None None Bleeping Computer - Magazine Américain List of DNSpooq vulnerability advisories, patches, and updates 2021-01-20T02:00:00+00:00 https://www.bleepingcomputer.com/news/security/list-of-dnspooq-vulnerability-advisories-patches-and-updates/ www.secnews.physaphae.fr/article.php?IdArticle=2219400 False Vulnerability None None Bleeping Computer - Magazine Américain Undisclosed Apache Velocity XSS vulnerability impacts GOV sites 2021-01-15T05:05:05+00:00 https://www.bleepingcomputer.com/news/security/undisclosed-apache-velocity-xss-vulnerability-impacts-gov-sites/ www.secnews.physaphae.fr/article.php?IdArticle=2194861 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft fixes Secure Boot bug allowing Windows rootkit installation 2021-01-13T11:24:33+00:00 https://www.bleepingcomputer.com/news/security/microsoft-fixes-secure-boot-bug-allowing-windows-rootkit-installation/ www.secnews.physaphae.fr/article.php?IdArticle=2182706 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Microsoft patches Defender antivirus zero-day exploited in the wild 2021-01-12T13:38:05+00:00 https://www.bleepingcomputer.com/news/security/microsoft-patches-defender-antivirus-zero-day-exploited-in-the-wild/ www.secnews.physaphae.fr/article.php?IdArticle=2177447 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain New Zealand Reserve Bank breached using bug patched on Xmas Eve 2021-01-12T12:28:43+00:00 https://www.bleepingcomputer.com/news/security/new-zealand-reserve-bank-breached-using-bug-patched-on-xmas-eve/ www.secnews.physaphae.fr/article.php?IdArticle=2177244 False Data Breach,Vulnerability None None Bleeping Computer - Magazine Américain Typeform fixes Zendesk Sell form data hijacking vulnerability 2021-01-11T10:46:29+00:00 https://www.bleepingcomputer.com/news/security/typeform-fixes-zendesk-sell-form-data-hijacking-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=2170852 False Vulnerability None None Bleeping Computer - Magazine Américain United Nations data breach exposed over 100k UNEP staff records 2021-01-11T01:52:09+00:00 https://www.bleepingcomputer.com/news/security/united-nations-data-breach-exposed-over-100k-unep-staff-records/ www.secnews.physaphae.fr/article.php?IdArticle=2169057 False Data Breach,Vulnerability None None Bleeping Computer - Magazine Américain Windows PsExec zero-day vulnerability gets a free micropatch 2021-01-07T15:41:12+00:00 https://www.bleepingcomputer.com/news/security/windows-psexec-zero-day-vulnerability-gets-a-free-micropatch/ www.secnews.physaphae.fr/article.php?IdArticle=2154268 False Tool,Vulnerability None None Bleeping Computer - Magazine Américain Zend Framework remote code execution vulnerability revealed 2021-01-04T11:05:07+00:00 https://www.bleepingcomputer.com/news/security/zend-framework-remote-code-execution-vulnerability-revealed/ www.secnews.physaphae.fr/article.php?IdArticle=2144008 False Vulnerability None None Bleeping Computer - Magazine Américain Hacker earns $2 million in bug bounties on HackerOne 2020-12-24T08:20:00+00:00 https://www.bleepingcomputer.com/news/security/hacker-earns-2-million-in-bug-bounties-on-hackerone/ www.secnews.physaphae.fr/article.php?IdArticle=2124768 False Vulnerability None None Bleeping Computer - Magazine Américain Windows zero-day with bad patch gets new public exploit code 2020-12-23T14:57:27+00:00 https://www.bleepingcomputer.com/news/security/windows-zero-day-with-bad-patch-gets-new-public-exploit-code/ www.secnews.physaphae.fr/article.php?IdArticle=2123343 False Vulnerability None None Bleeping Computer - Magazine Américain Gitpaste-12 worm botnet returns with 30+ vulnerability exploits 2020-12-19T13:01:01+00:00 https://www.bleepingcomputer.com/news/security/gitpaste-12-worm-botnet-returns-with-30-plus-vulnerability-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=2114988 False Vulnerability None None Bleeping Computer - Magazine Américain Bouncy Castle fixes cryptography API authentication bypass flaw 2020-12-17T15:26:26+00:00 https://www.bleepingcomputer.com/news/security/bouncy-castle-fixes-cryptography-api-authentication-bypass-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=2108675 False Vulnerability None None Bleeping Computer - Magazine Américain Bouncy Castle crypto authentication bypass vulnerability revealed 2020-12-17T15:26:26+00:00 https://www.bleepingcomputer.com/news/security/bouncy-castle-crypto-authentication-bypass-vulnerability-revealed/ www.secnews.physaphae.fr/article.php?IdArticle=2108945 True Vulnerability None None Bleeping Computer - Magazine Américain Bouncy Castle fixes crypto API authentication bypass flaw 2020-12-17T15:26:26+00:00 https://www.bleepingcomputer.com/news/security/bouncy-castle-fixes-crypto-api-authentication-bypass-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=2108741 True Vulnerability None None Bleeping Computer - Magazine Américain WordPress plugin with 5 million installs has a critical vulnerability 2020-12-17T10:52:41+00:00 https://www.bleepingcomputer.com/news/security/wordpress-plugin-with-5-million-installs-has-a-critical-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=2107967 False Vulnerability None None Bleeping Computer - Magazine Américain Pandemic year increases bug bounties and report submissions 2020-12-15T11:18:48+00:00 https://www.bleepingcomputer.com/news/security/pandemic-year-increases-bug-bounties-and-report-submissions/ www.secnews.physaphae.fr/article.php?IdArticle=2102935 False Vulnerability None None Bleeping Computer - Magazine Américain Sophos fixes SQL injection vulnerability in their Cyberoam OS 2020-12-10T16:17:18+00:00 https://www.bleepingcomputer.com/news/security/sophos-fixes-sql-injection-vulnerability-in-their-cyberoam-os/ www.secnews.physaphae.fr/article.php?IdArticle=2090328 False Vulnerability None None Bleeping Computer - Magazine Américain Windows Kerberos Bronze Bit attack gets public exploit, patch now 2020-12-10T12:08:50+00:00 https://www.bleepingcomputer.com/news/security/windows-kerberos-bronze-bit-attack-gets-public-exploit-patch-now/ www.secnews.physaphae.fr/article.php?IdArticle=2089700 False Vulnerability None None Bleeping Computer - Magazine Américain Cisco fixes new Jabber for Windows critical code execution bug 2020-12-10T11:00:00+00:00 https://www.bleepingcomputer.com/news/security/cisco-fixes-new-jabber-for-windows-critical-code-execution-bug/ www.secnews.physaphae.fr/article.php?IdArticle=2089398 False Vulnerability,Patching None None Bleeping Computer - Magazine Américain DHS-CISA urges admins to patch OpenSSL DoS vulnerability 2020-12-09T12:25:53+00:00 https://www.bleepingcomputer.com/news/security/dhs-cisa-urges-admins-to-patch-openssl-dos-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=2087495 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft fixes new Windows Kerberos security bug in staged rollout 2020-12-09T08:25:38+00:00 https://www.bleepingcomputer.com/news/security/microsoft-fixes-new-windows-kerberos-security-bug-in-staged-rollout/ www.secnews.physaphae.fr/article.php?IdArticle=2086980 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft issues guidance for DNS cache poisoning vulnerability 2020-12-08T13:58:20+00:00 https://www.bleepingcomputer.com/news/security/microsoft-issues-guidance-for-dns-cache-poisoning-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=2085535 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft December 2020 Patch Tuesday fixes 58 vulnerabilities 2020-12-08T13:37:31+00:00 https://www.bleepingcomputer.com/news/security/microsoft-december-2020-patch-tuesday-fixes-58-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=2085536 False Vulnerability None None Bleeping Computer - Magazine Américain Severe MDHexRay bug affects 100+ GE Healthcare imaging systems 2020-12-08T12:00:00+00:00 https://www.bleepingcomputer.com/news/security/severe-mdhexray-bug-affects-100-plus-ge-healthcare-imaging-systems/ www.secnews.physaphae.fr/article.php?IdArticle=2085295 False Vulnerability None None Bleeping Computer - Magazine Américain All Kubernetes versions affected by unpatched MiTM vulnerability 2020-12-08T09:20:00+00:00 https://www.bleepingcomputer.com/news/security/all-kubernetes-versions-affected-by-unpatched-mitm-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=2085092 False Vulnerability Uber None Bleeping Computer - Magazine Américain D-Link VPN routers get patch for remote command injection bugs 2020-12-08T09:02:55+00:00 https://www.bleepingcomputer.com/news/security/d-link-vpn-routers-get-patch-for-remote-command-injection-bugs/ www.secnews.physaphae.fr/article.php?IdArticle=2084930 False Vulnerability None None Bleeping Computer - Magazine Américain NSA: Russian state hackers exploit new VMware vulnerability to steal data 2020-12-07T10:03:52+00:00 https://www.bleepingcomputer.com/news/security/nsa-russian-state-hackers-exploit-new-vmware-vulnerability-to-steal-data/ www.secnews.physaphae.fr/article.php?IdArticle=2082946 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain VMware fixes zero-day vulnerability reported by the NSA 2020-12-04T07:45:13+00:00 https://www.bleepingcomputer.com/news/security/vmware-fixes-zero-day-vulnerability-reported-by-the-nsa/ www.secnews.physaphae.fr/article.php?IdArticle=2077092 False Vulnerability None None Bleeping Computer - Magazine Américain Android apps with 250M downloads still vulnerable to patched bug 2020-12-03T06:00:00+00:00 https://www.bleepingcomputer.com/news/security/android-apps-with-250m-downloads-still-vulnerable-to-patched-bug/ www.secnews.physaphae.fr/article.php?IdArticle=2074693 False Vulnerability None None Bleeping Computer - Magazine Américain Android apps with 200 million installs vulnerable to security bug 2020-12-03T06:00:00+00:00 https://www.bleepingcomputer.com/news/security/android-apps-with-200-million-installs-vulnerable-to-security-bug/ www.secnews.physaphae.fr/article.php?IdArticle=2075586 True Vulnerability None None Bleeping Computer - Magazine Américain Critical Oracle WebLogic flaw actively exploited by DarkIRC malware 2020-12-01T11:30:24+00:00 https://www.bleepingcomputer.com/news/security/critical-oracle-weblogic-flaw-actively-exploited-by-darkirc-malware/ www.secnews.physaphae.fr/article.php?IdArticle=2070537 False Malware,Vulnerability None None Bleeping Computer - Magazine Américain Drupal issues emergency fix for critical bug with known exploits 2020-11-27T12:31:16+00:00 https://www.bleepingcomputer.com/news/security/drupal-issues-emergency-fix-for-critical-bug-with-known-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=2065353 False Vulnerability None None Bleeping Computer - Magazine Américain Twitter for Android vulnerability gave access to direct messages 2020-08-05T11:13:26+00:00 https://www.bleepingcomputer.com/news/security/twitter-for-android-vulnerability-gave-access-to-direct-messages/ www.secnews.physaphae.fr/article.php?IdArticle=1844032 False Vulnerability None None Bleeping Computer - Magazine Américain Newsletter plugin bugs let hackers inject backdoors on 300K sites 2020-08-03T15:36:28+00:00 https://www.bleepingcomputer.com/news/security/newsletter-plugin-bugs-let-hackers-inject-backdoors-on-300k-sites/ www.secnews.physaphae.fr/article.php?IdArticle=1839999 False Vulnerability None None Bleeping Computer - Magazine Américain KDE archive tool flaw let hackers take over Linux accounts 2020-07-30T19:01:56+00:00 https://www.bleepingcomputer.com/news/security/kde-archive-tool-flaw-let-hackers-take-over-linux-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=1833802 False Tool,Vulnerability None None Bleeping Computer - Magazine Américain BootHole GRUB bootloader bug lets hackers hide malware in Linux, Windows 2020-07-29T13:00:00+00:00 https://www.bleepingcomputer.com/news/security/boothole-grub-bootloader-bug-lets-hackers-hide-malware-in-linux-windows/ www.secnews.physaphae.fr/article.php?IdArticle=1831545 False Malware,Vulnerability,Threat None None Bleeping Computer - Magazine Américain US govt confirms active exploitation of F5 BIG-IP RCE flaw 2020-07-24T15:29:03+00:00 https://www.bleepingcomputer.com/news/security/us-govt-confirms-active-exploitation-of-f5-big-ip-rce-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=1823559 False Vulnerability None None Bleeping Computer - Magazine Américain Cisco patches actively exploited ASA/FTD firewall vulnerability 2020-07-24T11:16:44+00:00 https://www.bleepingcomputer.com/news/security/cisco-patches-actively-exploited-asa-ftd-firewall-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=1823222 False Vulnerability None None Bleeping Computer - Magazine Américain Cisco patches ASA/FTD firewall flaw actively exploited by hackers 2020-07-24T11:16:44+00:00 https://www.bleepingcomputer.com/news/security/cisco-patches-asa-ftd-firewall-flaw-actively-exploited-by-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=1823564 True Vulnerability None None Bleeping Computer - Magazine Américain Critical SharePoint flaw dissected, RCE details now available 2020-07-22T11:33:21+00:00 https://www.bleepingcomputer.com/news/security/critical-sharepoint-flaw-dissected-rce-details-now-available/ www.secnews.physaphae.fr/article.php?IdArticle=1818743 False Vulnerability None None Bleeping Computer - Magazine Américain Critical SIGred Windows DNS bug gets micropatch after PoCs released 2020-07-19T16:43:33+00:00 https://www.bleepingcomputer.com/news/security/critical-sigred-windows-dns-bug-gets-micropatch-after-pocs-released/ www.secnews.physaphae.fr/article.php?IdArticle=1813707 False Vulnerability None None Bleeping Computer - Magazine Américain Federal agencies told to patch wormable Windows DNS bug in 24 hours 2020-07-16T16:14:50+00:00 https://www.bleepingcomputer.com/news/security/federal-agencies-told-to-patch-wormable-windows-dns-bug-in-24-hours/ www.secnews.physaphae.fr/article.php?IdArticle=1808687 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft July 2020 Patch Tuesday: 123 vulnerabilities, 18 Critical! 2020-07-14T14:14:32+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-july-2020-patch-tuesday-123-vulnerabilities-18-critical/ www.secnews.physaphae.fr/article.php?IdArticle=1804457 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft patches critical wormable SigRed bug in Windows DNS Server 2020-07-14T14:10:42+00:00 https://www.bleepingcomputer.com/news/security/microsoft-patches-critical-wormable-sigred-bug-in-windows-dns-server/ www.secnews.physaphae.fr/article.php?IdArticle=1804343 False Vulnerability None None Bleeping Computer - Magazine Américain Critical SAP Recon flaw exposes thousands of systems to attacks 2020-07-13T22:21:10+00:00 https://www.bleepingcomputer.com/news/security/critical-sap-recon-flaw-exposes-thousands-of-systems-to-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=1803032 False Vulnerability None None Bleeping Computer - Magazine Américain Critical SAP Recon flaw exposes thousands of customers to attacks 2020-07-13T22:21:10+00:00 https://www.bleepingcomputer.com/news/security/critical-sap-recon-flaw-exposes-thousands-of-customers-to-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=1803625 True Vulnerability None None Bleeping Computer - Magazine Américain Palo Alto Networks fixes another severe flaw in PAN-OS devices 2020-07-08T17:18:03+00:00 https://www.bleepingcomputer.com/news/security/palo-alto-networks-fixes-another-severe-flaw-in-pan-os-devices/ www.secnews.physaphae.fr/article.php?IdArticle=1797527 False Vulnerability None None Bleeping Computer - Magazine Américain NVIDIA fixes code execution bug in GeForce Experience software 2020-07-08T11:35:46+00:00 https://www.bleepingcomputer.com/news/security/nvidia-fixes-code-execution-bug-in-geforce-experience-software/ www.secnews.physaphae.fr/article.php?IdArticle=1797098 False Vulnerability None None Bleeping Computer - Magazine Américain PoC exploits released for F5 BIG-IP vulnerabilities, patch now! 2020-07-05T16:44:43+00:00 https://www.bleepingcomputer.com/news/security/poc-exploits-released-for-f5-big-ip-vulnerabilities-patch-now/ www.secnews.physaphae.fr/article.php?IdArticle=1791460 False Vulnerability None None Bleeping Computer - Magazine Américain .NET Core vulnerability lets attackers evade malware detection 2020-07-05T12:30:50+00:00 https://www.bleepingcomputer.com/news/security/net-core-vulnerability-lets-attackers-evade-malware-detection/ www.secnews.physaphae.fr/article.php?IdArticle=1791076 False Malware,Vulnerability None None Bleeping Computer - Magazine Américain F5 patches critical BIG-IP ADC remote code execution vulnerability 2020-07-03T13:42:37+00:00 https://www.bleepingcomputer.com/news/security/f5-patches-critical-big-ip-adc-remote-code-execution-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=1787545 False Vulnerability None None Bleeping Computer - Magazine Américain US Cyber Command urges F5 customers to patch critical BIG-IP flaw 2020-07-03T13:42:37+00:00 https://www.bleepingcomputer.com/news/security/us-cyber-command-urges-f5-customers-to-patch-critical-big-ip-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=1788689 True Vulnerability None None Bleeping Computer - Magazine Américain Palo Alto Networks patches critical vulnerability in firewall OS 2020-06-29T12:16:15+00:00 https://www.bleepingcomputer.com/news/security/palo-alto-networks-patches-critical-vulnerability-in-firewall-os/ www.secnews.physaphae.fr/article.php?IdArticle=1780392 False Vulnerability None None Bleeping Computer - Magazine Américain List of Ripple20 vulnerability advisories, patches, and updates 2020-06-25T06:45:00+00:00 https://www.bleepingcomputer.com/news/security/list-of-ripple20-vulnerability-advisories-patches-and-updates/ www.secnews.physaphae.fr/article.php?IdArticle=1773668 False Vulnerability None None Bleeping Computer - Magazine Américain VMware fixes critical vulnerability in Workstation and Fusion 2020-06-24T13:30:00+00:00 https://www.bleepingcomputer.com/news/security/vmware-fixes-critical-vulnerability-in-workstation-and-fusion/ www.secnews.physaphae.fr/article.php?IdArticle=1772264 False Vulnerability None None Bleeping Computer - Magazine Américain New Windows 10 SMBv3 flaw can be used for data theft, RCE attacks 2020-06-10T10:56:13+00:00 https://www.bleepingcomputer.com/news/security/new-windows-10-smbv3-flaw-can-be-used-for-data-theft-rce-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=1759780 False Vulnerability None None Bleeping Computer - Magazine Américain Windows Group Policy flaw lets attackers gain admin privileges 2020-06-09T16:18:37+00:00 https://www.bleepingcomputer.com/news/security/windows-group-policy-flaw-lets-attackers-gain-admin-privileges/ www.secnews.physaphae.fr/article.php?IdArticle=1758484 False Vulnerability None None Bleeping Computer - Magazine Américain CallStranger UPnP bug allows data theft, DDoS attacks, LAN scans 2020-06-08T18:47:18+00:00 https://www.bleepingcomputer.com/news/security/callstranger-upnp-bug-allows-data-theft-ddos-attacks-lan-scans/ www.secnews.physaphae.fr/article.php?IdArticle=1756982 False Vulnerability None None Bleeping Computer - Magazine Américain Windows 10 SMBGhost bug gets public proof-of-concept RCE exploit 2020-06-05T13:47:00+00:00 https://www.bleepingcomputer.com/news/security/windows-10-smbghost-bug-gets-public-proof-of-concept-rce-exploit/ www.secnews.physaphae.fr/article.php?IdArticle=1752517 False Vulnerability None None Bleeping Computer - Magazine Américain "Sign in with Apple" vulnerability earns researcher $100,000 2020-06-01T10:36:40+00:00 https://www.bleepingcomputer.com/news/apple/sign-in-with-apple-vulnerability-earns-researcher-100-000/ www.secnews.physaphae.fr/article.php?IdArticle=1744635 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft IIS servers hacked by Blue Mockingbird to mine Monero 2020-05-28T13:13:04+00:00 https://www.bleepingcomputer.com/news/security/microsoft-iis-servers-hacked-by-blue-mockingbird-to-mine-monero/ www.secnews.physaphae.fr/article.php?IdArticle=1738912 False Vulnerability None None Bleeping Computer - Magazine Américain Critical Android bug lets malicious apps hide in plain sight 2020-05-26T13:47:41+00:00 https://www.bleepingcomputer.com/news/security/critical-android-bug-lets-malicious-apps-hide-in-plain-sight/ www.secnews.physaphae.fr/article.php?IdArticle=1735148 False Vulnerability None None Bleeping Computer - Magazine Américain Docker fixes Windows client bug letting programs run as SYSTEM 2020-05-22T13:10:32+00:00 https://www.bleepingcomputer.com/news/security/docker-fixes-windows-client-bug-letting-programs-run-as-system/ www.secnews.physaphae.fr/article.php?IdArticle=1726377 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft issues mitigation for the NXNSAttack DNS DDoS attack 2020-05-20T12:20:00+00:00 https://www.bleepingcomputer.com/news/security/microsoft-issues-mitigation-for-the-nxnsattack-dns-ddos-attack/ www.secnews.physaphae.fr/article.php?IdArticle=1720980 False Vulnerability None None Bleeping Computer - Magazine Américain Ninja Forms WordPress plugin patch prevents takeover of 1M sites 2020-04-30T15:53:46+00:00 https://www.bleepingcomputer.com/news/security/ninja-forms-wordpress-plugin-patch-prevents-takeover-of-1m-sites/ www.secnews.physaphae.fr/article.php?IdArticle=1684264 False Vulnerability None None Bleeping Computer - Magazine Américain Hackers exploit zero-day in Sophos XG Firewall, fix released 2020-04-26T15:43:44+00:00 https://www.bleepingcomputer.com/news/security/hackers-exploit-zero-day-in-sophos-xg-firewall-fix-released/ www.secnews.physaphae.fr/article.php?IdArticle=1676678 False Vulnerability None None Bleeping Computer - Magazine Américain Window 10 update weakened Google Chrome\'s security 2020-04-22T11:01:44+00:00 https://www.bleepingcomputer.com/news/security/window-10-update-weakened-google-chromes-security/ www.secnews.physaphae.fr/article.php?IdArticle=1669984 False Vulnerability None None Bleeping Computer - Magazine Américain Researcher discloses four IBM zero-days after refusal to fix 2020-04-21T13:31:20+00:00 https://www.bleepingcomputer.com/news/security/researcher-discloses-four-ibm-zero-days-after-refusal-to-fix/ www.secnews.physaphae.fr/article.php?IdArticle=1668150 False Vulnerability None None Bleeping Computer - Magazine Américain Windows 10 SMBGhost RCE exploit demoed by researchers 2020-04-20T14:04:42+00:00 https://www.bleepingcomputer.com/news/security/windows-10-smbghost-rce-exploit-demoed-by-researchers/ www.secnews.physaphae.fr/article.php?IdArticle=1666321 False Vulnerability None None Bleeping Computer - Magazine Américain US govt: Hacker used stolen AD credentials to ransom hospitals 2020-04-18T10:00:00+00:00 https://www.bleepingcomputer.com/news/security/us-govt-hacker-used-stolen-ad-credentials-to-ransom-hospitals/ www.secnews.physaphae.fr/article.php?IdArticle=1662751 False Ransomware,Vulnerability None None Bleeping Computer - Magazine Américain Exploit for Zoom Windows zero-day being sold for $500,000 2020-04-15T16:15:18+00:00 https://www.bleepingcomputer.com/news/security/exploit-for-zoom-windows-zero-day-being-sold-for-500-000/ www.secnews.physaphae.fr/article.php?IdArticle=1657194 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft Office security updates may break VBA programs, how to fix 2020-04-15T13:40:08+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-office-security-updates-may-break-vba-programs-how-to-fix/ www.secnews.physaphae.fr/article.php?IdArticle=1656890 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft April 2020 Patch Tuesday fixes 3 zero-days, 15 critical flaws 2020-04-14T14:06:00+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-april-2020-patch-tuesday-fixes-3-zero-days-15-critical-flaws/ www.secnews.physaphae.fr/article.php?IdArticle=1656640 True Vulnerability None None Bleeping Computer - Magazine Américain Microsoft April 2020 Patch Tuesday fixes 4 zero-days, 15 critical flaws 2020-04-14T14:06:00+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-april-2020-patch-tuesday-fixes-4-zero-days-15-critical-flaws/ www.secnews.physaphae.fr/article.php?IdArticle=1654686 False Vulnerability None None Bleeping Computer - Magazine Américain VMWare releases fix for critical vCenter Server vulnerability 2020-04-10T14:09:50+00:00 https://www.bleepingcomputer.com/news/security/vmware-releases-fix-for-critical-vcenter-server-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=1647190 False Vulnerability None None Bleeping Computer - Magazine Américain 80% of all exposed Exchange servers still unpatched for critical flaw 2020-04-06T17:36:09+00:00 https://www.bleepingcomputer.com/news/security/80-percent-of-all-exposed-exchange-servers-still-unpatched-for-critical-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=1641793 False Vulnerability None None Bleeping Computer - Magazine Américain Critical WordPress Plugin Bug Lets Hackers Turn Users Into Admins 2020-03-31T12:27:24+00:00 https://www.bleepingcomputer.com/news/security/critical-wordpress-plugin-bug-lets-hackers-turn-users-into-admins/ www.secnews.physaphae.fr/article.php?IdArticle=1630584 False Vulnerability None None Bleeping Computer - Magazine Américain Unpatched iOS Bug Blocks VPNs From Encrypting All Traffic 2020-03-26T13:54:53+00:00 https://www.bleepingcomputer.com/news/security/unpatched-ios-bug-blocks-vpns-from-encrypting-all-traffic/ www.secnews.physaphae.fr/article.php?IdArticle=1621277 False Vulnerability,Guideline None None Bleeping Computer - Magazine Américain Adobe Fixes Critical Vulnerability in Creative Cloud Application 2020-03-24T12:50:12+00:00 https://www.bleepingcomputer.com/news/security/adobe-fixes-critical-vulnerability-in-creative-cloud-application/ www.secnews.physaphae.fr/article.php?IdArticle=1617867 False Vulnerability None None Bleeping Computer - Magazine Américain Critical RCE Bug in Windows 7 and Server 2008 Gets Micropatch 2020-03-19T10:32:40+00:00 https://www.bleepingcomputer.com/news/security/critical-rce-bug-in-windows-7-and-server-2008-gets-micropatch/ www.secnews.physaphae.fr/article.php?IdArticle=1607455 False Vulnerability None None Bleeping Computer - Magazine Américain VMWare Releases Fix for Critical Guest-to-Host Vulnerability 2020-03-13T12:18:59+00:00 https://www.bleepingcomputer.com/news/security/vmware-releases-fix-for-critical-guest-to-host-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=1595751 False Vulnerability None None Bleeping Computer - Magazine Américain Microsoft Releases KB4551762 Security Update for SMBv3 Vulnerability 2020-03-12T11:43:00+00:00 https://www.bleepingcomputer.com/news/security/microsoft-releases-kb4551762-security-update-for-smbv3-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=1593972 False Vulnerability None 5.0000000000000000 Bleeping Computer - Magazine Américain Microsoft Leaks Info on Wormable Windows SMBv3 CVE-2020-0796 Flaw 2020-03-10T17:18:00+00:00 https://www.bleepingcomputer.com/news/security/microsoft-leaks-info-on-wormable-windows-smbv3-cve-2020-0796-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=1592179 False Vulnerability None None Bleeping Computer - Magazine Américain New LVI Intel CPU Data Theft Vulnerability Requires Hardware Fix 2020-03-10T13:00:00+00:00 https://www.bleepingcomputer.com/news/security/new-lvi-intel-cpu-data-theft-vulnerability-requires-hardware-fix/ www.secnews.physaphae.fr/article.php?IdArticle=1591632 False Vulnerability,Threat None None Bleeping Computer - Magazine Américain NSA Warns About Microsoft Exchange Flaw as Attacks Start 2020-03-09T17:08:39+00:00 https://www.bleepingcomputer.com/news/security/nsa-warns-about-microsoft-exchange-flaw-as-attacks-start/ www.secnews.physaphae.fr/article.php?IdArticle=1590382 False Vulnerability None None