www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T18:10:36+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Samsung Zero-Day Vuln sous exploit actif, prévient Google<br>Samsung Zero-Day Vuln Under Active Exploit, Google Warns If it\'s exploited, bad actors can execute arbitrary code while evading detection thanks to a renamed process.]]> 2024-10-22T21:39:33+00:00 https://www.darkreading.com/endpoint-security/samsung-zero-day-vuln-under-active-exploit-google-warns www.secnews.physaphae.fr/article.php?IdArticle=8601410 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch OPA pour la vulnérabilité Windows expose les hachages NTLM<br>OPA for Windows Vulnerability Exposes NTLM Hashes The vulnerability affects all versions prior to v0.68.0 and highlights the risks organizations assume when consuming open source software and code.]]> 2024-10-22T21:10:34+00:00 https://www.darkreading.com/vulnerabilities-threats/opa-windows-vulnerability-exposes-ntlm-hashes www.secnews.physaphae.fr/article.php?IdArticle=8601412 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch DPRC utilise Microsoft Zero-Day dans des attaques de pain grillé sans clics<br>DPRK Uses Microsoft Zero-Day in No-Click Toast Attacks The "Code-on-Toast" supply chain cyberattacks by APT37 delivered data-stealing malware to users in South Korea who had enabled Toast pop-up ads.]]> 2024-10-21T01:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/dprk-microsoft-zero-day-no-click-toast-attacks www.secnews.physaphae.fr/article.php?IdArticle=8600761 False Malware,Vulnerability,Threat APT 37 2.0000000000000000 Dark Reading - Informationweek Branch Vulnérabilités, AI rivalise pour les développeurs de logiciels \\ 'Attention<br>Vulnerabilities, AI Compete for Software Developers\\' Attention This year, the majority of developers have adopted AI assistants to help with coding and improve code output, but most are also creating more vulnerabilities that take longer to remediate.]]> 2024-10-18T15:53:46+00:00 https://www.darkreading.com/application-security/vulnerabilities-ai-compete-software-developers-attention www.secnews.physaphae.fr/article.php?IdArticle=8599806 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Le travail hybride expose de nouvelles vulnérabilités en sécurité imprimée<br>Hybrid Work Exposes New Vulnerabilities in Print Security The shift to a distributed work model has exposed organizations to new threats, and a low but continuing stream of printer-related vulnerabilities isn\'t helping.]]> 2024-10-16T19:30:02+00:00 https://www.darkreading.com/vulnerabilities-threats/hybrid-work-vulnerabilities-print-security www.secnews.physaphae.fr/article.php?IdArticle=8598881 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Adversaires graves Cercle Ivanti CSA Flaws zéro-jour<br>Serious Adversaries Circle Ivanti CSA Zero-Day Flaws Suspected nation-state actors are spotted stringing together three different zero-days in the Ivanti Cloud Services Application to gain persistent access to a targeted system.]]> 2024-10-14T22:16:17+00:00 https://www.darkreading.com/cyberattacks-data-breaches/serious-adversaries-circle-ivanti-csa-flaws www.secnews.physaphae.fr/article.php?IdArticle=8597822 False Vulnerability,Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Critical Mozilla Firefox Zero-Day permet l'exécution du code<br>Critical Mozilla Firefox Zero-Day Allows Code Execution The bug is already being exploited in the wild, but Firefox has provided patches for those who may be vulnerable.]]> 2024-10-10T21:10:13+00:00 https://www.darkreading.com/cyberattacks-data-breaches/critical-mozilla-firefox-zero-day-code-execution www.secnews.physaphae.fr/article.php?IdArticle=8595626 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Priorisation de la vulnérabilité et ampli;La balle magique 8<br>Vulnerability Prioritization & the Magic 8 Ball Vulnerability prioritization has evolved over the years. Several frameworks exist to help organizations make the right decisions when it comes to deciding which patches to apply and when. But are these better than a Magic 8 Ball?]]> 2024-10-10T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/vulnerability-prioritization-magic-8-ball www.secnews.physaphae.fr/article.php?IdArticle=8595359 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch 3 autres vulnes de nuages ​​ivanti exploitées dans la nature<br>3 More Ivanti Cloud Vulns Exploited in the Wild The security bugs were found susceptible to exploitation in connection to the previously disclosed, critical CVE-2024-8963 vulnerability in the security vendor\'s Cloud Services Appliance (CSA).]]> 2024-10-09T18:47:44+00:00 https://www.darkreading.com/cyberattacks-data-breaches/three-more-ivanti-cloud-vulns-exploited www.secnews.physaphae.fr/article.php?IdArticle=8594982 False Vulnerability,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Construire la cyber-résilience dans les PME avec des ressources limitées<br>Building Cyber Resilience in SMBs ​With ​Limited Resources ​​​With careful planning, ongoing evaluation, and a commitment to treat cybersecurity as a core business function, SMBs can transform their vulnerabilities into strengths​​.]]> 2024-10-09T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/building-cyber-resilience-smbs-limited-resources www.secnews.physaphae.fr/article.php?IdArticle=8594848 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch 5 CVES dans la mise à jour d'octobre de Microsoft \\ pour patcher immédiatement<br>5 CVEs in Microsoft\\'s October Update to Patch Immediately Threat actors are actively exploiting two of the vulnerabilities, while three others are publicly known and ripe for attack.]]> 2024-10-08T21:48:57+00:00 https://www.darkreading.com/vulnerabilities-threats/5-cves-microsofts-october-2024-update-patch-now www.secnews.physaphae.fr/article.php?IdArticle=8594502 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La fonctionnalité iPhone \\ 'VoiceOver \\' pourrait lire les mots de passe à haute voix<br>iPhone \\'VoiceOver\\' Feature Could Read Passwords Aloud CVE-2024-44204 is one of two new Apple iOS security vulnerabilities that showcase an unexpected coming together of privacy snafus and accessibility features.]]> 2024-10-04T19:49:14+00:00 https://www.darkreading.com/cyber-risk/iphone-voiceover-feature-read-passwords-aloud www.secnews.physaphae.fr/article.php?IdArticle=8592177 False Vulnerability,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Des milliers de routeurs Draytek à risque de 14 vulnérabilités<br>Thousands of DrayTek Routers at Risk From 14 Vulnerabilities Several of the flaws enable remote code execution and denial-of-service attacks while others enable data theft, session hijacking, and other malicious activity.]]> 2024-10-03T21:53:06+00:00 https://www.darkreading.com/endpoint-security/thousands-draytek-routers-at-risk-14-new-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8591561 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La CISA ajoute une vulnérabilité ivanti à haute sévérité au catalogue KEV<br>CISA Adds High-Severity Ivanti Vulnerability to KEV Catalog Ivanti reports that the bug is being actively exploited in the wild for select customers.]]> 2024-10-03T21:19:32+00:00 https://www.darkreading.com/threat-intelligence/cisa-high-severity-ivanti-vulnerability-kev-catalog www.secnews.physaphae.fr/article.php?IdArticle=8591562 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Les vulnérabilités d'impression UNIX permettent aux attaques DDOS faciles<br>Unix Printing Vulnerabilities Enable Easy DDoS Attacks All an attacker needs to exploit flaws in the Common Unix Printing System is a few seconds and less than 1 cent in computing costs.]]> 2024-10-02T21:12:05+00:00 https://www.darkreading.com/vulnerabilities-threats/unix-printing-vulnerabilities-easy-ddos-attacks www.secnews.physaphae.fr/article.php?IdArticle=8590708 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Analyse de l'accession à la surcharge de la sécurité statique<br>Reachability Analysis Pares Down Static Security-Testing Overload For development teams awash in vulnerability reports, reachability analysis can help tame the chaos and offer another path to prioritize exploitable issues.]]> 2024-09-30T20:02:53+00:00 https://www.darkreading.com/application-security/reachability-analysis-static-security-testing-overload www.secnews.physaphae.fr/article.php?IdArticle=8589390 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Des millions de véhicules Kia ouverts aux hacks distants via une plaque d'immatriculation<br>Millions of Kia Vehicles Open to Remote Hacks via License Plate The vulnerability is the latest discovered in connected vehicles in recent years, and it points out the cyber dangers lurking in automotive APIs.]]> 2024-09-27T19:54:55+00:00 https://www.darkreading.com/endpoint-security/millions-kia-vehicles-remote-hacks-license-plate www.secnews.physaphae.fr/article.php?IdArticle=8586754 False Vulnerability None 4.0000000000000000 Dark Reading - Informationweek Branch La nouvelle chaîne d'exploitation permet de contourner les Windows UAC<br>Novel Exploit Chain Enables Windows UAC Bypass Adversaries can exploit CVE-2024-6769 to jump from regular to admin access without triggering UAC, but Microsoft says it\'s not really a vulnerability.]]> 2024-09-27T19:16:44+00:00 https://www.darkreading.com/vulnerabilities-threats/exploit-chain-windows-uac-bypass www.secnews.physaphae.fr/article.php?IdArticle=8586756 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le Congrès avance le projet de loi pour ajouter l'IA à la base de données nationale de vulnérabilité<br>Congress Advances Bill to Add AI to National Vulnerability Database The AI Incident Reporting and Security Enhancement Act would allow NIST to create a process for reporting and tracking vulnerabilities found in AI systems.]]> 2024-09-26T18:31:04+00:00 https://www.darkreading.com/application-security/congress-advances-bill-add-ai-nvd www.secnews.physaphae.fr/article.php?IdArticle=8585864 True Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Le troisième bug d'Ivanti est sous l'exploit actif, prévient CISA<br>Third Ivanti Bug Comes Under Active Exploit, CISA Warns Though the critical vulnerability was patched in August, Ivanti is reminding customers to update as soon as possible as attacks from unauthenticated threat actors start circulating.]]> 2024-09-25T18:03:57+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-adds-patched-ivanti-bug-kev-catalog www.secnews.physaphae.fr/article.php?IdArticle=8584937 False Vulnerability,Threat None 1.00000000000000000000 Dark Reading - Informationweek Branch Prénautés de sécurité Plague Emerging Chip Architecture<br>Security Concerns Plague Emerging Chip Architecture The RISC-V chip architecture is gaining popularity worldwide, but the fact that it is easy to modify the processor design means it is also easy to introduce hard-to-patch vulnerabilities in the chips.]]> 2024-09-24T22:13:26+00:00 https://www.darkreading.com/endpoint-security/security-concerns-dog-emerging-chip-architecture www.secnews.physaphae.fr/article.php?IdArticle=8584716 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Les bogues de jauge de réservoir automatisés critiques menacent une infrastructure critique<br>Critical Automated Tank Gauge Bugs Threaten Critical Infrastructure The security vulnerabilities could lead to everything from gas spills to operations data disclosure, affecting gas stations, airports, military bases, and other hypersensitive locations.]]> 2024-09-24T19:12:27+00:00 https://www.darkreading.com/ics-ot-security/critical-automated-tank-gauge-bugs-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8584136 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 'S \\' Earth Baxia \\ 'espions exploiter le géoserver pour cibler les orgs APAC<br>China\\'s \\'Earth Baxia\\' Spies Exploit Geoserver to Target APAC Orgs The APT group uses spear-phishing and a vulnerability in a geospatial data-sharing server to compromise organizations in Taiwan, Japan, the Philippines, and South Korea.]]> 2024-09-23T01:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-earth-baxia-spies-geoserver-apac-orgs www.secnews.physaphae.fr/article.php?IdArticle=8582513 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 1 Exploit POC pour le défaut RCE critique, mais 2 patchs de Veeam<br>1 PoC Exploit for Critical RCE Flaw, but 2 Patches From Veeam The first patch lets threat actors with low-level credentials still exploit the vulnerability, while the second fully resolves the flaw.]]> 2024-09-19T19:57:21+00:00 https://www.darkreading.com/application-security/poc-exploit-for-rce-flaw-but-patches-from-veeam www.secnews.physaphae.fr/article.php?IdArticle=8579794 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch CISA exhorte les fabricants de logiciels à éliminer les défauts XSS<br>CISA Urges Software Makers to Eliminate XSS Flaws The latest Secure by Design alert from CISA outlines recommended actions security teams should implement to reduce the prevalence of cross-site scripting vulnerabilities in software.]]> 2024-09-17T21:55:08+00:00 https://www.darkreading.com/application-security/cisa-urges-software-makers-eliminate-xss-flaws www.secnews.physaphae.fr/article.php?IdArticle=8579050 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'CloudImposer \\' Flaw in Google Cloud a affecté des millions de serveurs<br>\\'CloudImposer\\' Flaw in Google Cloud Affected Millions of Servers Attackers could have exploited a dependency confusion vulnerability affecting various Google Cloud services to execute a sprawling supply chain attack via just one malicious Python code package.]]> 2024-09-17T09:49:32+00:00 https://www.darkreading.com/cloud-security/cloudimposer-flaw-google-cloud-affected-millions-servers www.secnews.physaphae.fr/article.php?IdArticle=8578481 False Vulnerability,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'void Banshee \\' exploite le deuxième Microsoft Zero-Day<br>\\'Void Banshee\\' Exploits Second Microsoft Zero-Day Attackers have been using the Windows MSHTML Platform spoofing vulnerability in conjunction with another zero-day flaw.]]> 2024-09-16T22:05:38+00:00 https://www.darkreading.com/application-security/void-banshee-exploits-second-microsoft-zero-day www.secnews.physaphae.fr/article.php?IdArticle=8577979 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Ivanti Cloud Bug est en cours d'exploits après que les alarmes sont soulevées<br>Ivanti Cloud Bug Goes Under Exploit After Alarms Are Raised Three days after Ivanti published an advisory about the high-severity vulnerability CVE-2024-8190, threat actors began to abuse the flaw.]]> 2024-09-16T21:04:22+00:00 https://www.darkreading.com/threat-intelligence/ivanti-cloud-bug-exploit-alarms-raised www.secnews.physaphae.fr/article.php?IdArticle=8577950 False Vulnerability,Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft révèle 4 zéro jours en septembre<br>Microsoft Discloses 4 Zero-Days in September Update This month\'s Patch Tuesday contains a total of 79 vulnerabilities - the fourth largest of the year.]]> 2024-09-10T21:08:47+00:00 https://www.darkreading.com/application-security/microsoft-discloses-4-zero-days-in-september-update www.secnews.physaphae.fr/article.php?IdArticle=8574167 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Gallup adresse des bogues XSS sur le site Web<br>Gallup Addresses XSS Bugs in Website Researchers flagged a pair of Gallup site XSS vulnerabilities.]]> 2024-09-10T11:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/gallup-xss-bugs-website www.secnews.physaphae.fr/article.php?IdArticle=8575504 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Gallup Poll Bugs Open Door à la désinformation des élections<br>Gallup Poll Bugs Open Door to Election Misinformation Researchers flagged a pair of Gallup polling site XSS vulnerabilities that could have allowed malicious actors to execute arbitrary code, access sensitive data, or take over a victim account.]]> 2024-09-10T11:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/gallup-poll-bugs-open-door-to-election-misinformation www.secnews.physaphae.fr/article.php?IdArticle=8573811 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Akira Ransomware acteurs exploite le bug de Sonicwall pour RCE<br>Akira Ransomware Actors Exploit SonicWall Bug for RCE CISA has added CE-2024-40766 to its known exploited vulnerabilities catalog.]]> 2024-09-09T20:39:23+00:00 https://www.darkreading.com/ics-ot-security/akira-ransomware-actors-exploit-sonicwall-bug-for-rce www.secnews.physaphae.fr/article.php?IdArticle=8573439 False Ransomware,Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch CISA Flags ICS Bugs in Baxter, Mitsubishi Products The vulnerabilities affect industrial control tech used across the healthcare and critical manufacturing sectors.]]> 2024-09-06T19:44:38+00:00 https://www.darkreading.com/ics-ot-security/cisa-flags-ics-bugs-in-baxter-mitsubishi-products www.secnews.physaphae.fr/article.php?IdArticle=8571473 False Vulnerability,Industrial,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Les meilleurs sites de voyage ont des problèmes de sécurité de première classe pour nettoyer<br>Top Travel Sites Have Some First-Class Security Issues to Clean Up Public-facing vulnerabilities, cloud sprawl, access to back-end servers are just a few of the challenges travel and hospitality companies must address.]]> 2024-08-29T19:34:28+00:00 https://www.darkreading.com/threat-intelligence/top-travel-sites-have-some-first-class-security-issues-to-clean-up www.secnews.physaphae.fr/article.php?IdArticle=8566389 False Vulnerability,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Exploité: CISA met en évidence Apache ofbiz flaw après le POC émergé<br>Exploited: CISA Highlights Apache OFBiz Flaw After PoC Emerges The vulnerability carries nearly the highest score possible on the CVSS scale, at 9.8, impacting a system used by major companies around the world.]]> 2024-08-29T19:10:56+00:00 https://www.darkreading.com/threat-intelligence/cisa-highlights-apache-ofbiz-flaw-after-poc-open-access www.secnews.physaphae.fr/article.php?IdArticle=8566390 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les vulnérabilités des télécommunications peuvent être une menace pour la posture de cybersécurité<br>How Telecom Vulnerabilities Can Be a Threat to Cybersecurity Posture Telecom-based attacks such as SMS toll fraud and 2FA hijacking have evolved into a mainstream concern for CISOs.]]> 2024-08-29T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-telecom-vulnerabilities-can-be-a-threat-to-cybersecurity-posture www.secnews.physaphae.fr/article.php?IdArticle=8566204 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch L'APT sud-coréen exploite un bug de bureau WPS 1 clic, nabs chinois Intel<br>South Korean APT Exploits 1-Click WPS Office Bug, Nabs Chinese Intel The most popular office software suite in China actually has two critical vulnerabilities, which allowed hackers the opportunity for remote code execution. Time to patch.]]> 2024-08-29T01:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/south-korean-apt-exploits-1-click-wps-office-bug-nabs-chinese-intel www.secnews.physaphae.fr/article.php?IdArticle=8565784 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch CCTV Zero-Day expose les infrastructures critiques à Mirai Botnet<br>CCTV Zero-Day Exposes Critical Infrastructure to Mirai Botnet CISA warned about the RCE zero-day vulnerability in AVTECH IP cameras in early August, and now vulnerable systems are being used to spread malware.]]> 2024-08-28T21:00:08+00:00 https://www.darkreading.com/ics-ot-security/cctv-zero-day-targeted-by-mirai-botnet-campaign www.secnews.physaphae.fr/article.php?IdArticle=8565658 False Malware,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Hitachi Energy Vulnérabilités Plague SCADA Power Systems<br>Hitachi Energy Vulnerabilities Plague SCADA Power Systems The company has assessed four of the five disclosed vulnerabilities as being of high to critical severity.]]> 2024-08-28T14:43:08+00:00 https://www.darkreading.com/ics-ot-security/hitachi-energy-vulnerabilities-plague-scada-power-systems www.secnews.physaphae.fr/article.php?IdArticle=8565468 False Vulnerability,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Exploit POC pour une vulnérabilité zéro cliquez<br>PoC Exploit for Zero-Click Vulnerability Made Available to the Masses The exploit can be accessed on GitHub and makes it easier for the flaw to be exploited by threat actors.]]> 2024-08-27T20:56:41+00:00 https://www.darkreading.com/vulnerabilities-threats/poc-exploit-for-zero-click-vulnerability-made-available-to-the-masses www.secnews.physaphae.fr/article.php?IdArticle=8564934 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Volt Typhoon en Chine exploite 0-jour dans les serveurs de directeur SD-WAN de Versa \\<br>China\\'s Volt Typhoon Exploits 0-day in Versa\\'s SD-WAN Director Servers So far, the threat actor has compromised at least five organizations using CVE-2024-39717; CISA has added bug to its Known Exploited Vulnerability database.]]> 2024-08-27T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-s-volt-typhoon-actively-exploiting-now-patched-0-day-in-versa-director-servers www.secnews.physaphae.fr/article.php?IdArticle=8564781 False Vulnerability,Threat Guam 3.0000000000000000 Dark Reading - Informationweek Branch Azure Kubernetes Bogue pose des secrets de cluster ouvert<br>Azure Kubernetes Bug Lays Open Cluster Secrets Vulnerability gave attackers with access to a pod a way to obtain credentials and other secrets.]]> 2024-08-20T20:55:54+00:00 https://www.darkreading.com/application-security/azure-kubernetes-bug-lays-open-cluster-secrets www.secnews.physaphae.fr/article.php?IdArticle=8561178 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Assumer la violation lors de la création d'applications AI<br>Assume Breach When Building AI Apps AI jailbreaks are not vulnerabilities; they are expected behavior.]]> 2024-08-19T13:39:41+00:00 https://www.darkreading.com/application-security/assume-breach-when-building-ai-apps www.secnews.physaphae.fr/article.php?IdArticle=8561191 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Solarwinds: le bug de RCE critique nécessite un patch urgent<br>SolarWinds: Critical RCE Bug Requires Urgent Patch The vulnerability was given a high-severity CVSS score, indicating that customers should act swiftly to mitigate the flaw.]]> 2024-08-15T18:51:26+00:00 https://www.darkreading.com/vulnerabilities-threats/solarwinds-critical-rce-bug-requires-urgent-patch www.secnews.physaphae.fr/article.php?IdArticle=8558286 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft révèle 10 bogues zéro jour dans le patch mardi mise à jour<br>Microsoft Discloses 10 Zero-Day Bugs in Patch Tuesday Update Attackers are already actively exploiting six of the bugs and four others are public, including one for which Microsoft has no patch yet.]]> 2024-08-13T20:56:46+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-discloses-10-zero-day-bugs-in-pacth-tuesday-update www.secnews.physaphae.fr/article.php?IdArticle=8557242 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Azure AI Health Bot infecté par des vulnérabilités critiques<br>Microsoft Azure AI Health Bot Infected With Critical Vulnerabilities Privilege escalation flaws in the healthcare chatbot platform could have allowed unauthorized cross-tenant access and management of other customers\' resources.]]> 2024-08-13T18:36:28+00:00 https://www.darkreading.com/application-security/microsoft-azure-ai-health-bot-infected-with-critical-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8557167 False Vulnerability,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch AMD émet des mises à jour pour le niveau de silicium \\ 'swinkclose \\' Flaw<br>AMD Issues Updates for Silicon-Level \\'SinkClose\\' Processor Flaw The vulnerability has been around for nearly 20 years and gives sophisticated attackers a way to bury virtually undetectable bootkits on devices with EPYC and Ryzen microprocessors.]]> 2024-08-12T20:14:47+00:00 https://www.darkreading.com/remote-workforce/amd-issues-updates-for-silicon-level-sinkclose-flaw www.secnews.physaphae.fr/article.php?IdArticle=8556559 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Aborder les vulnérabilités &Erreurs de front pour une sécurité proactive<br>Tackling Vulnerabilities & Errors Head-on for Proactive Security As attack surfaces increase, partner networks widen, and security teams remain stretched, vulnerabilities and errors continue to be a daunting challenge.]]> 2024-08-09T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/tackling-vulnerabilities-and-errors-head-on-for-proactive-security www.secnews.physaphae.fr/article.php?IdArticle=8554715 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les vulnérabilités AWS critiques permettent à S3 Attack Bonanza<br>Critical AWS Vulnerabilities Allow S3 Attack Bonanza Researchers at Aqua Security discovered the "Shadow Resource" attack vector and the "Bucket Monopoly" problem, where threat actors can guess the name of S3 buckets based on their public account IDs.]]> 2024-08-08T12:00:00+00:00 https://www.darkreading.com/remote-workforce/critical-aws-vulnerabilities-allow-s3-attack-bonanza www.secnews.physaphae.fr/article.php?IdArticle=8554041 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La surveillance des modifications de la liste KEV peut guider les équipes de sécurité<br>Monitoring Changes in KEV List Can Guide Security Teams The number of additions to the Known Exploited Vulnerabilities catalog is growing quickly, but even silent changes to already-documented flaws can help security teams prioritize.]]> 2024-08-07T22:05:00+00:00 https://www.darkreading.com/cybersecurity-analytics/monitoring-kev-list-for-changes-can-guide-security-teams www.secnews.physaphae.fr/article.php?IdArticle=8553676 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Rockwell Plc Security Typass menace les processus de fabrication<br>Rockwell PLC Security Bypass Threatens Manufacturing Processes A security vulnerability in Rockwell Automation\'s ControlLogix 1756 programmable logic controllers, tracked as CVE-2024-6242, could allow tampering with physical processes at plants.]]> 2024-08-06T13:00:00+00:00 https://www.darkreading.com/ics-ot-security/rockwell-plc-security-bypass-threatens-manufacturing-processes www.secnews.physaphae.fr/article.php?IdArticle=8552747 False Vulnerability None 4.0000000000000000 Dark Reading - Informationweek Branch La vulnérabilité critique Apache Ofbiz permet de préautiquer RCE<br>Critical Apache OFBiz Vulnerability Allows Preauth RCE The enterprise resource planning platform bug CVE-2024-38856 has a vulnerability-severity score of 9.8 out of 10 on the CVSS scale and offers a wide avenue into enterprise applications for cyberattackers.]]> 2024-08-05T19:15:23+00:00 https://www.darkreading.com/application-security/critical-apache-ofbiz-vulnerability-allows-preauth-rce www.secnews.physaphae.fr/article.php?IdArticle=8552300 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Le gouvernement fédéral américain augmente-t-il le cyber-risque par la monoculture?<br>Is the US Federal Government Increasing Cyber-Risk Through Monoculture? In a monoculture, cybercriminals need to look for a weakness in only one product, or discover an exploitable vulnerability, to affect a significant portion of services.]]> 2024-08-02T16:30:00+00:00 https://www.darkreading.com/cyber-risk/is-us-federal-government-increasing-cyber-risk-through-monoculture www.secnews.physaphae.fr/article.php?IdArticle=8549913 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Siri Bug permet le vol de données sur les appareils Apple verrouillés<br>Siri Bug Enables Data Theft on Locked Apple Devices Malicious actors could potentially exploit this vulnerability if they gain physical access to a user\'s device.]]> 2024-07-31T19:17:20+00:00 https://www.darkreading.com/vulnerabilities-threats/siri-bug-enables-data-theft-on-locked-apple-devices www.secnews.physaphae.fr/article.php?IdArticle=8548264 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les bugs XSS dangereux dans RedCap menacent académique &Recherche scientifique<br>Dangerous XSS Bugs in RedCAP Threaten Academic & Scientific Research The security vulnerabilities, CVE-2024-37394, CVE-2024-37395, and CVE-2024-37396, could lay open proprietary and sensitive research to data thieves.]]> 2024-07-31T14:15:01+00:00 https://www.darkreading.com/threat-intelligence/dangerous-xss-bugs-redcap-academic-scientific-research www.secnews.physaphae.fr/article.php?IdArticle=8548042 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Intel pourrait avoir fixe Spectre &Bogues de fusion plus tôt?<br>Could Intel Have Fixed Spectre & Meltdown Bugs Earlier? Intel works closely with academic researchers on hardware flaws and coordinates efforts with other vendors to roll out fixes for emerging vulnerabilities. That wasn\'t always the case.]]> 2024-07-26T13:43:47+00:00 https://www.darkreading.com/vulnerabilities-threats/could-intel-have-fixed-meltdown-spectre-earlier www.secnews.physaphae.fr/article.php?IdArticle=8544795 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch L'explorateur Internet de Microsoft \\ est relancé pour attirer les victimes de Windows<br>Microsoft\\'s Internet Explorer Gets Revived to Lure in Windows Victims Though IE was officially retired in June 2022, the vulnerability ramped up in January 2023 and has been going strong since.]]> 2024-07-25T19:46:46+00:00 https://www.darkreading.com/threat-intelligence/microsofts-internet-explorer-gets-revived-to-lure-in-windows-victims www.secnews.physaphae.fr/article.php?IdArticle=8544314 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants exploitent \\ 'Evilvideo \\' Telegram Zero-Day pour cacher des logiciels malveillants<br>Attackers Exploit \\'EvilVideo\\' Telegram Zero-Day to Hide Malware An exploit sold on an underground forum requires user action to download an unspecified malicious payload.]]> 2024-07-23T16:21:16+00:00 https://www.darkreading.com/cyberattacks-data-breaches/attackers-exploit-evilvideo-telegram-zero-day-malware www.secnews.physaphae.fr/article.php?IdArticle=8542846 False Malware,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Swipe à droite pour les fuites de données: les applications de rencontres exposent l'emplacement, plus<br>Swipe Right for Data Leaks: Dating Apps Expose Location, More Apps like Tinder, Bumble, Grindr, Badoo, OKCupid, MeetMe, and Hinge all have API vulnerabilities that expose sensitive user data, and six allow a threat actor to pinpoint exactly where someone is.]]> 2024-07-22T18:18:55+00:00 https://www.darkreading.com/application-security/swipe-right-for-data-leaks-dating-apps-expose-location-more www.secnews.physaphae.fr/article.php?IdArticle=8542270 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Haute sévérité Cisco Bug accorde l'accès aux attaquants<br>High-Severity Cisco Bug Grants Attackers Password Access The vulnerability was given the highest CVSS score possible, though few details have been released due to its severity.]]> 2024-07-18T19:17:59+00:00 https://www.darkreading.com/vulnerabilities-threats/high-severity-cisco-bug-grants-attackers-password-access www.secnews.physaphae.fr/article.php?IdArticle=8539766 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Tumeryk Inc. lance avec le scanner de vulnérabilité Gen Ai LLM gratuit<br>Tumeryk Inc. Launches With Free Gen AI LLM Vulnerability Scanner 2024-07-17T21:00:46+00:00 https://www.darkreading.com/application-security/tumeryk-inc-launches-with-free-gen-ai-llm-vulnerability-scanner www.secnews.physaphae.fr/article.php?IdArticle=8539107 False Vulnerability TYPEFRAME 3.0000000000000000 Dark Reading - Informationweek Branch Void Banshee APT exploite Microsoft Zero-Day dans les attaques de lance-phishing<br>Void Banshee APT Exploits Microsoft Zero-Day in Spear-Phishing Attacks The threat group used CVE-2024-38112 and a "zombie" version of IE to spread Atlantida Stealer through purported PDF versions of reference books.]]> 2024-07-16T14:30:59+00:00 https://www.darkreading.com/threat-intelligence/void-banshee-apt-microsoft-zero-day-spear-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8538228 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch CISA, FBI avertit des vulnérabilités d'injection de commandement du système d'exploitation<br>CISA, FBI Warn of OS Command-Injection Vulnerabilities Agencies say flaws are preventable and can be addressed with secure-by-design principles.]]> 2024-07-12T14:50:26+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-fbi-warn-of-os-command-injection-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8535875 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants tirent parti de Microsoft Zero-Day depuis 18 mois<br>Attackers Have Been Leveraging Microsoft Zero-Day for 18 Months Likely two separate threat actors are using the just-patched CVE-2024-38112 in targeted, concurrent infostealer campaigns.]]> 2024-07-10T19:59:19+00:00 https://www.darkreading.com/application-security/attackers-have-been-leveraging-microsoft-zero-day-for-18-months www.secnews.physaphae.fr/article.php?IdArticle=8534517 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe de menaces chinois, APT40, exploite les vulnes du jour à un rythme rapide<br>Chinese Threat Group APT40 Exploits N-Day Vulns at Rapid Pace The state-sponsored threat group is capable of exploiting fresh software vulnerabilities within hours of their initial discovery.]]> 2024-07-09T17:08:06+00:00 https://www.darkreading.com/endpoint-security/chinese-apt40-exploits-nday-vulns-rapid-pace www.secnews.physaphae.fr/article.php?IdArticle=8533656 False Vulnerability,Threat APT 40 3.0000000000000000 Dark Reading - Informationweek Branch Le retrait de CISA d'Ivanti Systems est un réveil<br>CISA Takedown of Ivanti Systems Is a Wake-up Call The exploitation of vulnerabilities in Ivanti\'s software underscores the need for robust cybersecurity measures and proactive response strategies to mitigate risks and protect critical assets.]]> 2024-07-09T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-takedown-ivanti-systems-is-wake-up-call www.secnews.physaphae.fr/article.php?IdArticle=8533509 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: Cisco Zero-Day Under Fire de Chinese Apt<br>Patch Now: Cisco Zero-Day Under Fire From Chinese APT Threat actor "Velvet Ant" has been exploiting a vulnerability in Cisco\'s NX-OS Software for managing a variety of switches, executing commands and dropping custom malware.]]> 2024-07-02T13:18:22+00:00 https://www.darkreading.com/vulnerabilities-threats/patch-now-cisco-zero-day-chinese-apt www.secnews.physaphae.fr/article.php?IdArticle=8529462 False Malware,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Google ouvre le concours de primes de bug de 250 000 $ pour VM Hyperviseur<br>Google Opens $250K Bug Bounty Contest for VM Hypervisor If security researchers can execute a guest-to-host attack using a zero-day vulnerability in the KVM open source hypervisor, Google will make it worth their while.]]> 2024-07-01T20:35:22+00:00 https://www.darkreading.com/cloud-security/google-opens-250k-bug-bounty-contest-for-vm-hypervisor www.secnews.physaphae.fr/article.php?IdArticle=8529336 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les bogues Apple Cocoapods exposent des millions d'applications à l'injection de code<br>Apple CocoaPods Bugs Expose Millions of Apps to Code Injection Critical dependency manager supply chain vulnerabilities have exposed millions and millions of devices to arbitrary malware for the better part of decade.]]> 2024-07-01T14:18:18+00:00 https://www.darkreading.com/cloud-security/apple-cocoapods-bugs-expose-apps-code-injection www.secnews.physaphae.fr/article.php?IdArticle=8529270 False Malware,Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Moveit Transfer Flaws pousse la défense de sécurité dans une course avec les attaquants<br>MOVEit Transfer Flaws Push Security Defense Into a Race With Attackers While Progress has released patches for the vulnerabilities, attackers are trying to exploit them before organizations have a chance to remediate.]]> 2024-06-27T17:38:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/moveit-transfer-flaws-security-defense-attackers www.secnews.physaphae.fr/article.php?IdArticle=8526696 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le bug d'Apple Airpods permet d'écouter<br>Apple AirPods Bug Allows Eavesdropping The vulnerability affects not only AirPods, but also AirPods Max, Powerbeats Pro, Beats Fit Pro, and all models of AirPods Pro.]]> 2024-06-26T20:24:48+00:00 https://www.darkreading.com/vulnerabilities-threats/apple-airpods-bug-allows-eavesdropping www.secnews.physaphae.fr/article.php?IdArticle=8526172 False Vulnerability None 4.0000000000000000 Dark Reading - Informationweek Branch L'acteur de menace peut avoir accédé à des informations sensibles sur l'application CISA Chemical<br>Threat Actor May Have Accessed Sensitive Info on CISA Chemical App An unknown adversary compromised a CISA app containing the data via a vulnerability in the Ivanti Connect Secure appliance this January.]]> 2024-06-25T19:36:10+00:00 https://www.darkreading.com/cyberattacks-data-breaches/threat-actor-may-have-accessed-sensitive-info-on-cisa-chemical-app www.secnews.physaphae.fr/article.php?IdArticle=8525519 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Quelle sécurité d'application de construction dans l'ombre à laquelle cela ressemble<br>What Building Application Security Into Shadow IT Looks Like AppSec is hard for traditional software development, let alone citizen developers. So how did two people resolve 70,000 vulnerabilities in three months?]]> 2024-06-24T18:57:13+00:00 https://www.darkreading.com/application-security/building-application-security-into-shadow-it www.secnews.physaphae.fr/article.php?IdArticle=8524818 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Le réveil de 10 millions de dollars de NYSE \\<br>The NYSE\\'s $10M Wake-up Call The settlement between the SEC and the owner of the New York Stock Exchange is a critical reminder of the vulnerabilities within financial institutions\' cybersecurity frameworks as well as the importance of regulatory oversight.]]> 2024-06-24T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/nyse-10-million-wake-up-call www.secnews.physaphae.fr/article.php?IdArticle=8524661 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Solutions viciantes pour la détection des vulnérabilités zéro-jour et des chemins d'attaque contextualisés<br>VicOne Solutions for Detection of Zero-Day Vulnerabilities and Contextualized Attack Paths 2024-06-21T20:22:08+00:00 https://www.darkreading.com/cloud-security/vicone-solutions-for-detection-of-zero-day-vulnerabilities-and-contextualized-attack-paths www.secnews.physaphae.fr/article.php?IdArticle=8522956 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le bogue de débordement à haut risque dans les puces Intel a probablement un impact sur les centaines de modèles PC<br>High-Risk Overflow Bug in Intel Chips Likely Impacts 100s of PC Models The old, but newly disclosed, vulnerability is buried deep inside personal computers, servers, and mobile devices, and their supply chains, making remediation a headache.]]> 2024-06-20T20:42:22+00:00 https://www.darkreading.com/vulnerabilities-threats/high-risk-overflow-bug-in-intel-chips-likely-impacts-100s-of-pc-models www.secnews.physaphae.fr/article.php?IdArticle=8522161 False Vulnerability,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Programmes de primes de bug, piratage de pirat<br>Bug Bounty Programs, Hacking Contests Power China\\'s Cyber Offense With the requirement that all vulnerabilities first get reported to the Chinese government, once-private vulnerability research has become a goldmine for China\'s offensive cybersecurity programs.]]> 2024-06-18T01:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/bug-bounty-programs-hacking-contests-power-chinas-cyber-offense www.secnews.physaphae.fr/article.php?IdArticle=8520110 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft, en retard au jeu sur une défaite dangereuse DNSSEC Zero-Day<br>Microsoft, Late to the Game on Dangerous DNSSEC Zero-Day Flaw Why the company took so long to address the issue is not known given that most other stakeholders had a fix out for the issue months ago.]]> 2024-06-13T14:30:35+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-late-dangerous-dnssec-zero-day-flaw www.secnews.physaphae.fr/article.php?IdArticle=8517185 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Nvidia Patches Flaws de haute sévérité chez les pilotes GPU<br>Nvidia Patches High-Severity Flaws in GPU Drivers Nvidia\'s latest GPUs are a hot commodity for AI, but security vulnerabilities could expose them to attacks from hackers.]]> 2024-06-12T22:17:12+00:00 https://www.darkreading.com/vulnerabilities-threats/nvidia-patches-high-severity-flaws-in-gpu-drivers www.secnews.physaphae.fr/article.php?IdArticle=8517189 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe de ransomwares de TellyouthEpass exploite la faille PHP critique<br>TellYouThePass Ransomware Group Exploits Critical PHP Flaw An RCE vulnerability that affects the Web scripting language on Windows systems is easy to exploit and can provide a broad attack surface.]]> 2024-06-12T15:41:26+00:00 https://www.darkreading.com/vulnerabilities-threats/tellyouthepass-ransomware-exploits-critical-php-flaw www.secnews.physaphae.fr/article.php?IdArticle=8517194 False Ransomware,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Faire des choix pour une gestion de vulnérabilité plus forte<br>Making Choices for Stronger Vulnerability Management The threat environment will continue to grow in complexity. Now is the time for organizations to streamline how they manage and mitigate overlooked vulnerabilities.]]> 2024-06-10T13:31:29+00:00 https://www.darkreading.com/vulnerabilities-threats/choices-for-stronger-vulnerability-management www.secnews.physaphae.fr/article.php?IdArticle=8516301 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Solarwinds Flaw Flagged par OTAN Pen Tester<br>SolarWinds Flaw Flagged by NATO Pen Tester The latest platform update from SolarWinds includes patches for three vulnerabilities, including two high-severity bugs.]]> 2024-06-07T18:04:34+00:00 https://www.darkreading.com/vulnerabilities-threats/solarwinds-flaw-flagged-by-nato-pen-tester www.secnews.physaphae.fr/article.php?IdArticle=8514842 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Attaques Surge sur Check Point \\'s VPN Zero-Day Flaw<br>Attacks Surge on Check Point\\'s Recent VPN Zero-Day Flaw One monitoring firm has detected exploitation attempts targeting CVE-2024-24919 from more than 780 unique IP addresses in the past week.]]> 2024-06-06T20:16:47+00:00 https://www.darkreading.com/cyberattacks-data-breaches/attacks-surge-on-check-points-recent-vpn-zero-day-flaw www.secnews.physaphae.fr/article.php?IdArticle=8514313 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch NIST s'engage à planifier de reprendre le travail NVD<br>NIST Commits to Plan to Resume NVD Work The agency aims to burn down the backlog of vulnerabilities waiting to be added to the National Vulnerabilities Database via additional funding, third-party contract, and partnership with CISA.]]> 2024-06-04T13:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/nist-commits-to-plan-resume-nvd-work www.secnews.physaphae.fr/article.php?IdArticle=8513070 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch NIST s'engage au plan de vulnérabilité, mais les chercheurs ont des préoccupations<br>NIST Commits to Vulnerability Plan, But Researchers\\' Concerns Remain The agency aims to burn down the backlog of vulnerabilities that need enrichment using additional funding and a third-party contract, but what\'s the long-term solution?]]> 2024-06-04T13:00:00+00:00 https://www.darkreading.com/application-security/nist-commits-to-vulnerability-plan-but-researchers-concerns-remain www.secnews.physaphae.fr/article.php?IdArticle=8513002 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Les outils d'IA défectueux créent des soucis pour les LLM privés, les chatbots<br>Flawed AI Tools Create Worries for Private LLMs, Chatbots Companies are looking to large language models to help their employees glean information from unstructured data, but vulnerabilities could lead to disinformation and, potentially, data leaks.]]> 2024-05-30T19:53:04+00:00 https://www.darkreading.com/application-security/flawed-ai-tools-create-worries-for-private-llms-chatbots www.secnews.physaphae.fr/article.php?IdArticle=8510203 False Tool,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Un argument pour la divulgation coordonnée de nouveaux exploits<br>An Argument for Coordinated Disclosure of New Exploits By adopting a stance of coordinated disclosure for exploits, security researchers can give organizations time to patch vulnerabilities before they are exploited in the wild.]]> 2024-05-30T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/argument-for-coordinated-disclosure-of-new-exploits www.secnews.physaphae.fr/article.php?IdArticle=8510026 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les CVE sont un problème d'incitations<br>Why CVEs Are an Incentives Problem It\'s time to rethink the pivotal role incentives play in shaping behavior to find and disclose software vulnerabilities. More accurate guidance to reflect real-world risks and a tiered verification process to establish potential impact could slow misleading submissions.]]> 2024-05-29T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/why-cves-are-an-incentives-problem www.secnews.physaphae.fr/article.php?IdArticle=8509315 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Les groupes de menaces Catddos accélèrent fortement les attaques DDOS<br>CatDDOS Threat Groups Sharply Ramp Up DDoS Attacks In attacks over the past three months, threat actors have exploited more than 80 vulnerabilities to accelerate distribution of the Mirai variant.]]> 2024-05-28T21:01:11+00:00 https://www.darkreading.com/cyberattacks-data-breaches/catddos-threat-groups-sharply-ramp-up-ddos-attacks www.secnews.physaphae.fr/article.php?IdArticle=8508829 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Google découvre le quatrième jour zéro en moins d'un mois<br>Google Discovers Fourth Zero-Day in Less Than a Month The tech company has rolled out fixes for a type confusion vulnerability that has already been exploited by malicious actors.]]> 2024-05-24T15:31:07+00:00 https://www.darkreading.com/vulnerabilities-threats/google-discovers-fourth-zero-day-in-less-than-a-month www.secnews.physaphae.fr/article.php?IdArticle=8506193 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le bug critique de Netflix Genie ouvre une orchestration de Big Data à RCE<br>Critical Netflix Genie Bug Opens Big Data Orchestration to RCE The severe security vulnerability (CVE-2024-4701, CVSS 9.9) gives remote attackers a way to burrow into Netflix's Genie open source platform, which is a treasure trove of information and connections to other internal services.]]> 2024-05-22T13:00:00+00:00 https://www.darkreading.com/application-security/netflix-fixes-critical-vulnerability-on-big-data-orchestration-service www.secnews.physaphae.fr/article.php?IdArticle=8504731 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La chute de la base de données nationale de vulnérabilité<br>The Fall of the National Vulnerability Database Since its inception, three key factors have affected the NVD\'s ability to classify security concerns - and what we\'re experiencing now is the result.]]> 2024-05-16T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/fall-of-national-vulnerability-database www.secnews.physaphae.fr/article.php?IdArticle=8500970 False Vulnerability None 4.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: un autre google zéro-day sous Exploit in the Wild<br>Patch Now: Another Google Zero-Day Under Exploit in the Wild Google has rolled an emergency patch for CVE-2024-4947, the third Chrome zero-day it\'s addressed in the past week.]]> 2024-05-16T12:48:06+00:00 https://www.darkreading.com/vulnerabilities-threats/patch-now-google-zero-day-exploit www.secnews.physaphae.fr/article.php?IdArticle=8500933 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Routeurs D-Link vulnérables à la prise de contrôle via l'exploit pour zéro jour<br>D-Link Routers Vulnerable to Takeover Via Exploit for Zero-Day A vulnerability in the HNAP login request protocol that affects a family of devices gives unauthenticated users root access for command execution.]]> 2024-05-15T15:42:28+00:00 https://www.darkreading.com/vulnerabilities-threats/d-link-routers-vulnerable-to-takeover-via-exploit-for-zero-day www.secnews.physaphae.fr/article.php?IdArticle=8500295 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft Windows DWM Zero-Day Posé pour l'exploit de masse<br>Microsoft Windows DWM Zero-Day Poised for Mass Exploit CVE-2024-30051, under active exploit, is the most concerning out of this month\'s Patch Tuesday offerings, and already being abused by several QakBot actors.]]> 2024-05-14T22:38:41+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-windows-dwm-zero-day-mass-exploit www.secnews.physaphae.fr/article.php?IdArticle=8499845 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Dangereux google chrome zéro jour permet une évasion de bac à sable<br>Dangerous Google Chrome Zero-Day Allows Sandbox Escape Exploit code is circulating for CVE-2024-4761, disclosed less than a week after a similar security vulnerability was disclosed as being used in the wild.]]> 2024-05-14T16:34:24+00:00 https://www.darkreading.com/vulnerabilities-threats/dangerous-google-chrome-zero-day-sandbox-escape www.secnews.physaphae.fr/article.php?IdArticle=8499664 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Heartbleed: Quand est-il bon de nommer une vulnérabilité?<br>Heartbleed: When Is It Good to Name a Vulnerability? Ten years have passed since Heartbleed was first identified, but the security industry is still grappling with the question of branded vulnerabilities and naming vulnerabilities appropriately.]]> 2024-05-13T22:24:27+00:00 https://www.darkreading.com/vulnerabilities-threats/heartbleed-when-is-it-good-to-name-a-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8499539 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Des millions de dispositifs IoT à risque des défauts dans le modem cellulaire intégré<br>Millions of IoT Devices at Risk from Flaws in Integrated Cellular Modem Researchers discovered seven vulnerabilities - including an unauthenticated RCE issue - in widely deployed Telit Cinterion modems.]]> 2024-05-10T21:31:47+00:00 https://www.darkreading.com/ics-ot-security/millions-of-iot-devices-at-risk-from-flaws-in-integrated-cellular-modem www.secnews.physaphae.fr/article.php?IdArticle=8497476 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Le catalogue KEV de CISA \\ accélère-t-il la correction de la remédiation?<br>Does CISA\\'s KEV Catalog Speed Up Remediation? Vulnerabilities added to the CISA known exploited vulnerability (KEV) list do indeed get patched faster, but not fast enough.]]> 2024-05-07T20:50:29+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-kev-catalog-speed-up-remediation www.secnews.physaphae.fr/article.php?IdArticle=8495461 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Milliards d'appareils Android ouverts à \\ 'stream stream \\' attaque<br>Billions of Android Devices Open to \\'Dirty Stream\\' Attack Microsoft has uncovered a common vulnerability pattern in several apps allowing code execution; at least four of the apps have more than 500 million installations each; and one, Xiaomi\'s File Manager, has at least 1 billion installations.]]> 2024-05-02T21:59:01+00:00 https://www.darkreading.com/cloud-security/billions-android-devices-open-dirty-stream-attack www.secnews.physaphae.fr/article.php?IdArticle=8492625 False Vulnerability,Mobile None 2.0000000000000000