www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T12:12:23+00:00 www.secnews.physaphae.fr Fortinet - Fabricant Materiel Securite La divulgation responsable proactive est un moyen crucial Fortinet renforce la sécurité du client<br>Proactive Responsible Disclosure is One Crucial Way Fortinet Strengthens Customer Security The cybersecurity industry continues to grow and mature. As a part of this process, we must collectively raise the topic of-and discuss the need for-ethical rules for handling the disclosure of vulnerabilities, especially given the many benefits of providing such intelligence in protecting customers against cyber adversaries.]]> 2024-05-03T14:27:00+00:00 https://www.fortinet.com/blog/psirt-blogs/proactive-responsible-disclosure-is-one-cucial-way-fortinet-strengthens-customer-security www.secnews.physaphae.fr/article.php?IdArticle=8493075 False Vulnerability None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Nouveau botnet «Goldoon» ciblant les appareils D-Link<br>New “Goldoon” Botnet Targeting D-Link Devices FortiGuard Labs discovered the new botnet “Goldoon” targeting D-Link devices through related vulnerability CVE-2015-2051. Learn more.]]> 2024-05-01T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/new-goldoon-botnet-targeting-d-link-devices www.secnews.physaphae.fr/article.php?IdArticle=8491903 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les botnets continuent d'exploiter le CVE-2023-1389 pour une propagation à grande échelle<br>Botnets Continue Exploiting CVE-2023-1389 for Wide-Scale Spread FortiGuard Labs unveils Moobot, Miroi, AGoent, Gafgyt and more exploiting TP-Link Archer AX21 vulnerability CVE-2023-1389. Learn more.]]> 2024-04-16T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/botnets-continue-exploiting-cve-2023-1389-for-wide-scale-spread www.secnews.physaphae.fr/article.php?IdArticle=8483528 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite L'importance du correctif: une analyse de l'exploitation des vulnérabilités des jours<br>The Importance of Patching: An Analysis of the Exploitation of N-Day Vulnerabilities An analysis of the exploitation of resolved N-Day Fortinet vulnerabilities by an unknown actor.]]> 2024-02-07T17:15:00+00:00 https://www.fortinet.com/blog/psirt-blogs/importance-of-patching-an-analysis-of-the-exploitation-of-n-day-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8447746 False Vulnerability,Patching None 2.0000000000000000 Fortinet - Fabricant Materiel Securite GOTITAN BOTNET - Exploitation continue sur Apache ActiveMQ<br>GoTitan Botnet - Ongoing Exploitation on Apache ActiveMQ FortiGuardLabs uncovers the ongoing exploits targeting CVE-2023-46604, with the emergence of a new Golang botnet "GoTitan". Learn more.]]> 2023-11-28T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/gotitan-botnet-exploitation-on-apache-activemq www.secnews.physaphae.fr/article.php?IdArticle=8417547 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Nouvel agent Tesla Variant en cours de propagation par document Excel fabriqué<br>New Agent Tesla Variant Being Spread by Crafted Excel Document An in-depth analysis of a phishing campaign that continues to exploit a known vulnerability with a new Agent Tesla variant. Learn more.]]> 2023-09-05T20:24:00+00:00 https://www.fortinet.com/blog/threat-research/agent-tesla-variant-spread-by-crafted-excel-document www.secnews.physaphae.fr/article.php?IdArticle=8379211 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Plusieurs menaces ciblent les vulnérabilités d’Adobe ColdFusion<br>Multiple Threats Target Adobe ColdFusion Vulnerabilities A detailed analysis of how a threat group continues to exploit the Adobe ColdFusion vulnerability through attacks including probing, establishing reverse shells, and deploying malware for subsequent actions. Learn more.]]> 2023-08-30T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/multiple-threats-target-adobe-coldfusion-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8376770 False Malware,Vulnerability,Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortiguard Labs découvre plusieurs vulnérabilités dans le service de file d'attente de messages Microsoft<br>FortiGuard Labs Discovers Multiple Vulnerabilities in Microsoft Message Queuing Service Get an overview of the attack surfaces of MSMQ, the approaches taken to tackle the challenges encountered during fuzzing, and additional details of the vulnerabilities. Learn more.]]> 2023-07-24T08:10:00+00:00 https://www.fortinet.com/blog/threat-research/microsoft-message-queuing-service-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8360849 False Vulnerability None 1.00000000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - CL0P Learn about the Cl0p ransomware group\'s past activities including using the MOVEit Transfer vulnerability to compromise organizations.]]> 2023-07-21T13:06:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-cl0p www.secnews.physaphae.fr/article.php?IdArticle=8359760 False Ransomware,Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les botnets DDOS ciblent la vulnérabilité zyxel CVE-2023-28771<br>DDoS Botnets Target Zyxel Vulnerability CVE-2023-28771 Get a detailed explanation of the payload delivered through CVE-2023-28771 and associated botnets. Lean more.]]> 2023-07-19T15:17:00+00:00 https://www.fortinet.com/blog/threat-research/ddos-botnets-target-zyxel-vulnerability-cve-2023-28771 www.secnews.physaphae.fr/article.php?IdArticle=8358862 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortiguard Labs découvre plusieurs vulnérabilités dans Adobe InDesign<br>FortiGuard Labs Discovers Multiple Vulnerabilities in Adobe InDesign FortiGuard Labs sheds some details on several zero-day vulnerabilities in Adobe InDesign that have been assigned a Critical or Important severity. Learn more.]]> 2023-07-13T07:42:00+00:00 https://www.fortinet.com/blog/threat-research/adobe-indesign-zero-day-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8356064 False Vulnerability None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Vulnérabilité critique de transfert Moveit (CVE-2023-34362) exploitée comme 0 jour<br>MOVEit Transfer Critical Vulnerability (CVE-2023-34362) Exploited as a 0-day Multiple organizations were believed to be affected by a 0-day MOVEit Transfer vulnerability (CVE-2023-34362) leading to backdoor deployment and data theft. Read more.]]> 2023-06-08T13:15:00+00:00 https://www.fortinet.com/blog/threat-research/moveit-transfer-critical-vulnerability-cve-2023-34362-exploited-as-a-0-day www.secnews.physaphae.fr/article.php?IdArticle=8343376 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite AndoryUbot & # 8211;Une nouvelle campagne de botnet cible la vulnérabilité d'exécution du code à distance de l'administrateur sans fil de chahut (CVE-2023-25717)<br>AndoryuBot – New Botnet Campaign Targets Ruckus Wireless Admin Remote Code Execution Vulnerability (CVE-2023-25717) FortiGuard Labs details how a unique botnet leverages a Ruckus vulnerability and examines its behavior once inside an infected device. Learn more.]]> 2023-05-08T10:17:00+00:00 https://www.fortinet.com/blog/threat-research/andoryubot-new-botnet-campaign-targets-ruckus-wireless-admin-remote-code-execution-vulnerability-cve-2023-25717 www.secnews.physaphae.fr/article.php?IdArticle=8334380 False Vulnerability None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Exploration d'une récente vulnérabilité Microsoft Outlook: CVE-2023-23397<br>Exploring a Recent Microsoft Outlook Vulnerability: CVE-2023-23397 FortiGuard Labs highlights an Elevation of Privilege Vulnerability in Microsoft Outlook that can be exploited by sending a crafted email to a vulnerable version of the software. Read more.]]> 2023-04-12T12:27:00+00:00 https://www.fortinet.com/blog/threat-research/exploring-recent-microsoft-outlook-vulnerability-cve-2023-23397 www.secnews.physaphae.fr/article.php?IdArticle=8327115 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Perspectives: FortiNAC and CVE-2022-39952 2023-02-23T02:30:59+00:00 https://www.fortinet.com/blog/psirt-blogs/cve-2022-39952-fortinac-perspective www.secnews.physaphae.fr/article.php?IdArticle=8313023 False Vulnerability None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Mirai, RAR1Ransom, and GuardMiner – Multiple Malware Campaigns Target VMware Vulnerability 2022-10-20T20:23:00+00:00 https://www.fortinet.com/blog/threat-research/multiple-malware-campaigns-target-vmware-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=7595463 False Malware,Vulnerability None None Fortinet - Fabricant Materiel Securite Microsoft Exchange 0-Day Vulnerability Updates 2022-09-30T10:02:00+00:00 https://www.fortinet.com/blog/threat-research/microsoft-exchange-zero-day-vulnerability-updates www.secnews.physaphae.fr/article.php?IdArticle=7232553 False Vulnerability None None Fortinet - Fabricant Materiel Securite CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina” ]]> 2022-06-01T13:59:00+00:00 https://www.fortinet.com/blog/threat-research/analysis-of-follina-zero-day www.secnews.physaphae.fr/article.php?IdArticle=4925740 True Tool,Vulnerability None None Fortinet - Fabricant Materiel Securite Using EPSS to Predict Threats and Secure Your Network ]]> 2022-04-29T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/predict-threats-and-secure-networks-with-epss www.secnews.physaphae.fr/article.php?IdArticle=4522308 False Vulnerability None None Fortinet - Fabricant Materiel Securite Analysis of Microsoft CVE-2022-21907 ]]> 2022-02-15T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/analysis-of-microsoft-cve-2022-21907 www.secnews.physaphae.fr/article.php?IdArticle=4137568 False Vulnerability None None Fortinet - Fabricant Materiel Securite Critical Apache Log4j (Log4Shell) Vulnerability Updates: What You Need to Know ]]> 2021-12-21T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/critical-apache-log4j-log4shell-vulnerability-what-you-need-to-know www.secnews.physaphae.fr/article.php?IdArticle=3860632 False Malware,Vulnerability None None Fortinet - Fabricant Materiel Securite CVE-2021-44228 - Apache Log4j Vulnerability ]]> 2021-12-12T00:00:00+00:00 https://www.fortinet.com/blog/psirt-blogs/apache-log4j-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=3785994 False Vulnerability None None Fortinet - Fabricant Materiel Securite MANGA aka Dark Mirai-based Campaign Targets New TP-Link Router RCE Vulnerability ]]> 2021-12-08T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/manga-aka-dark-mirai-based-campaign-targets-new-tp-link-router-rce-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=3765196 False Malware,Vulnerability None None Fortinet - Fabricant Materiel Securite Mirai-based Botnet - Moobot Targets Hikvision Vulnerability ]]> 2021-12-06T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/mirai-based-botnet-moobot-targets-hikvision-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=3752952 False Vulnerability None None Fortinet - Fabricant Materiel Securite Recent Attack Uses Vulnerability on Confluence Server ]]> 2021-10-21T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/ovSpX-zu0D0/recent-attack-uses-vulnerability-on-confluence-server www.secnews.physaphae.fr/article.php?IdArticle=3550614 False Vulnerability None None Fortinet - Fabricant Materiel Securite Microsoft MSHTML Remote Code Execution Vulnerability Exploited in the Wild (CVE-2021-40444) ]]> 2021-09-09T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/bd8S2QFjV4E/microsoft-mshtml-remote-code-execution-vulnerability-exploited-in-wild-cve-2021-40444 www.secnews.physaphae.fr/article.php?IdArticle=3357650 False Vulnerability None None Fortinet - Fabricant Materiel Securite Malicious Actor Discloses FortiGate SSL-VPN Credentials ]]> 2021-09-08T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/LA9AWNafM9A/malicious-actor-discloses-fortigate-ssl-vpn-credentials www.secnews.physaphae.fr/article.php?IdArticle=3357651 False Vulnerability None None Fortinet - Fabricant Materiel Securite Fortinet Provides Immediate Patch Update and Mitigations for Critical FortiManager and FortiAnalyzer Vulnerability - CVE-2021-32589 ]]> 2021-07-20T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/UxNGXbTq9-U/fortinet-provides-immediate-patch-update-and-mitigations-for-critical-fortimanager-fortianalyzer-vulnerability-cve-2021-32589 www.secnews.physaphae.fr/article.php?IdArticle=3106780 False Vulnerability None None Fortinet - Fabricant Materiel Securite Fortinet Releases IPS Signature for Microsoft PrintNightmare Vulnerability ]]> 2021-07-01T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/ybPIBTJJISk/fortinet-releases-ips-signature-microsoft-printnightmare-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=3008855 False Vulnerability None None Fortinet - Fabricant Materiel Securite Patch and Vulnerability Management ]]> 2021-04-03T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/Tqx9nixhGbg/patch-vulnerability-management www.secnews.physaphae.fr/article.php?IdArticle=2582615 False Vulnerability,Patching None None