www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-02T02:26:27+00:00 www.secnews.physaphae.fr ZD Net - Magazine Info Adobe discloses security breach impacting Magento Marketplace users 2019-11-27T20:58:00+00:00 https://www.zdnet.com/article/adobe-discloses-security-breach-impacting-magento-marketplace-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1490606 False Vulnerability None None ZD Net - Magazine Info Smartphone maker OnePlus discloses data breach 2019-11-22T21:17:36+00:00 https://www.zdnet.com/article/smartphone-maker-oneplus-discloses-data-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1482345 False Data Breach,Vulnerability None None ZD Net - Magazine Info Google patches \'awesome\' XSS vulnerability in Gmail dynamic email feature 2019-11-18T11:18:02+00:00 https://www.zdnet.com/article/google-patches-awesome-xss-vulnerability-in-gmail/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1473784 False Vulnerability None 4.0000000000000000 ZD Net - Magazine Info Attackers using WhatsApp MP4 video files vulnerability can remotely execute code 2019-11-18T09:56:03+00:00 https://www.zdnet.com/article/attackers-using-whatsapp-vulnerability-triggered-by-video-files-can-remotely-execute-code/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1473594 False Vulnerability None None ZD Net - Magazine Info Windows & Linux get options to disable Intel TSX to prevent Zombieload v2 attacks 2019-11-14T14:44:43+00:00 https://www.zdnet.com/article/windows-linux-get-options-to-disable-intel-tsx-to-prevent-zombieload-v2-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1467373 False Vulnerability None None ZD Net - Magazine Info McAfee antivirus software impacted by code execution vulnerability 2019-11-12T16:05:19+00:00 https://www.zdnet.com/article/mcafee-antivirus-software-impacted-by-code-execution-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1463026 False Vulnerability None None ZD Net - Magazine Info Libarchive vulnerability can lead to code execution on Linux, FreeBSD, NetBSD 2019-11-06T00:53:28+00:00 https://www.zdnet.com/article/libarchive-vulnerability-can-lead-to-code-execution-on-linux-freebsd-netbsd/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1448332 False Vulnerability None None ZD Net - Magazine Info Major vulnerability patched in the EU\'s eIDAS authentication system 2019-10-29T10:13:00+00:00 https://www.zdnet.com/article/major-vulnerability-patched-in-the-eus-eidas-authentication-system/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1432729 False Vulnerability None None ZD Net - Magazine Info Vulnerability found and fixed in HP bloatware 2019-10-12T07:00:05+00:00 https://www.zdnet.com/article/vulnerability-found-and-fixed-in-hp-bloatware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1398623 False Vulnerability None 3.0000000000000000 ZD Net - Magazine Info D-Link router remote code execution vulnerability will not be patched 2019-10-07T09:25:04+00:00 https://www.zdnet.com/article/d-link-routers-contain-remote-code-execution-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1387813 False Vulnerability None None ZD Net - Magazine Info Google finds Android zero-day impacting Pixel, Samsung, Huawei, Xiaomi devices 2019-10-04T07:29:17+00:00 https://www.zdnet.com/article/google-finds-android-zero-day-impacting-pixel-samsung-huawei-xiaomi-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1379549 False Vulnerability None 3.0000000000000000 ZD Net - Magazine Info WhatsApp vulnerability exploited through malicious GIFs to hijack chat sessions 2019-10-03T10:45:45+00:00 https://www.zdnet.com/article/whatsapp-vulnerability-exploited-through-malicious-gifs-to-hijack-chat-sessions/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1377648 False Vulnerability None 2.0000000000000000 ZD Net - Magazine Info Privilege escalation vulnerability patched in Forcepoint VPN for Windows 2019-09-23T11:28:34+00:00 https://www.zdnet.com/article/privilege-escalation-vulnerability-patched-in-forcepoint-vpn-for-windows/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1356015 False Vulnerability None None ZD Net - Magazine Info Patch now: 1,300 Harbor cloud registries open to attack 2019-09-19T09:59:11+00:00 https://www.zdnet.com/article/patch-now-1300-harbor-cloud-registries-open-to-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1346100 False Vulnerability None 3.0000000000000000 ZD Net - Magazine Info Popular consumer and enterprise routers, IoT devices contain remote access vulnerabilities 2019-09-16T11:00:06+00:00 https://www.zdnet.com/article/iot-security-has-become-worse-in-the-last-five-years/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1336638 False Vulnerability None None ZD Net - Magazine Info LastPass bug leaks credentials from previous site 2019-09-16T08:45:40+00:00 https://www.zdnet.com/article/lastpass-bug-leaks-credentials-from-previous-site/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1336355 False Vulnerability LastPass None ZD Net - Magazine Info Google discloses vulnerability in Chrome OS \'built-in security key\' feature 2019-09-12T10:20:03+00:00 https://www.zdnet.com/article/google-discloses-vulnerability-in-chrome-os-built-in-security-key-feature/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1321793 False Vulnerability None None ZD Net - Magazine Info Trend Micro fixes privilege escalation security flaw in Password Manager 2019-08-15T10:18:01+00:00 https://www.zdnet.com/article/trend-micro-fixes-hijack-security-flaw-in-password-manager/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1264094 False Vulnerability None None ZD Net - Magazine Info Vulnerability in Microsoft CTF protocol goes back to Windows XP 2019-08-13T18:02:03+00:00 https://www.zdnet.com/article/vulnerability-in-microsoft-ctf-protocol-goes-back-to-windows-xp/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1260421 False Vulnerability None 4.0000000000000000 ZD Net - Magazine Info Steam vulnerability reportedly exposes Windows gamers to system hijacking 2019-08-13T12:32:01+00:00 https://www.zdnet.com/article/steam-vulnerability-reportedly-exposes-windows-gamers-to-system-hijacking/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1259922 False Vulnerability None None ZD Net - Magazine Info Decade-old remote code execution bug found in phones used by Fortune 500 2019-08-08T19:00:00+00:00 https://www.zdnet.com/article/decade-old-remote-code-execution-bug-found-in-phone-used-by-up-to-90-percent-of-fortune-500/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1251357 False Vulnerability None None ZD Net - Magazine Info Unpatched KDE vulnerability disclosed on Twitter 2019-08-06T11:05:00+00:00 https://www.zdnet.com/article/unpatched-kde-vulnerability-disclosed-on-twitter/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1246146 False Vulnerability None None ZD Net - Magazine Info Critical flaw in Palo Alto VPN solution impacts Uber, other enterprises may be at risk 2019-07-23T12:36:00+00:00 https://www.zdnet.com/article/uber-hit-by-critical-vulnerability-in-palo-alto-vpn-solution/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1219998 False Vulnerability Uber None ZD Net - Magazine Info Remote code execution vulnerability in VLC remains unpatched 2019-07-23T11:19:04+00:00 https://www.zdnet.com/article/remote-code-execution-vulnerability-in-vlc-remains-unpatched/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1219999 False Vulnerability None None ZD Net - Magazine Info Hackers target 62 US colleges by exploiting ERP vulnerability 2019-07-19T21:04:00+00:00 https://www.zdnet.com/article/hackers-target-62-us-colleges-by-exploiting-erp-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1220483 False Vulnerability None None ZD Net - Magazine Info Tor Project to fix bug used for DDoS attacks on Onion sites for years 2019-07-05T10:47:05+00:00 https://www.zdnet.com/article/tor-project-to-fix-bug-used-for-ddos-attacks-on-onion-sites-for-years/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1187911 False Vulnerability None None ZD Net - Magazine Info US Cyber Command issues alert about hackers exploiting Outlook vulnerability 2019-07-02T20:06:02+00:00 https://www.zdnet.com/article/us-cyber-command-issues-alert-about-hackers-exploiting-outlook-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1183572 False Malware,Vulnerability None None ZD Net - Magazine Info Bulgarian IT expert arrested after demoing vulnerability in kindergarten software 2019-06-30T16:25:04+00:00 https://www.zdnet.com/article/bulgarian-it-expert-arrested-after-demoing-vulnerability-in-kindergarten-software/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1180399 False Vulnerability None None ZD Net - Magazine Info User data stolen from \'human hacking\' forum Social Engineered, published on rival site 2019-06-24T08:45:02+00:00 https://www.zdnet.com/article/user-data-stolen-from-human-hacking-forum-social-engineered-published-on-rival-site/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1170276 False Vulnerability None 5.0000000000000000 ZD Net - Magazine Info Tor Browser 8.5.2 release patches critical Firefox vulnerability exploited in the wild 2019-06-20T08:51:00+00:00 https://www.zdnet.com/article/tor-browser-8-5-2-release-patches-firefox-flaw-being-exploited-in-the-wild/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1165040 False Vulnerability None None ZD Net - Magazine Info Microsoft blocks BLE security keys with known pairing vulnerability 2019-06-11T22:56:02+00:00 https://www.zdnet.com/article/microsoft-blocks-ble-security-keys-with-known-pairing-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1149986 False Vulnerability None None ZD Net - Magazine Info Microsoft warns about email spam campaign abusing Office vulnerability 2019-06-09T14:45:05+00:00 https://www.zdnet.com/article/microsoft-warns-about-email-spam-campaign-abusing-office-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1146784 False Spam,Vulnerability None None ZD Net - Magazine Info New RCE vulnerability impacts nearly half of the internet\'s email servers 2019-06-05T21:07:02+00:00 https://www.zdnet.com/article/new-rce-vulnerability-impacts-nearly-half-of-the-internets-email-servers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1141625 False Vulnerability None 5.0000000000000000 ZD Net - Magazine Info Google to replace faulty Titan security keys 2019-05-15T18:12:01+00:00 https://www.zdnet.com/article/google-to-replace-faulty-titan-security-keys/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1108926 False Vulnerability None None ZD Net - Magazine Info Vulnerability found in Xiaomi phones\' pre-installed security app 2019-04-04T15:40:00+00:00 https://www.zdnet.com/article/vulnerability-found-in-xiaomi-phones-pre-installed-security-app/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1089044 False Vulnerability None None ZD Net - Magazine Info Researcher publishes Google Chrome exploit 2019-04-04T12:17:00+00:00 https://www.zdnet.com/article/researcher-publishes-google-chrome-exploit/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1088706 False Vulnerability None None ZD Net - Magazine Info Hackers reveal how to trick a Tesla into steering towards oncoming traffic 2019-04-02T11:55:05+00:00 https://www.zdnet.com/article/hackers-reveal-how-to-trick-a-tesla-into-steering-towards-oncoming-traffic/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1087463 False Vulnerability Tesla None ZD Net - Magazine Info Google security engineer discloses zero-day flaw in TP-Link smart home routers 2019-03-29T13:06:03+00:00 https://www.zdnet.com/article/google-dev-discloses-zero-day-flaw-in-tp-link-smart-home-routers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1086892 False Vulnerability None None ZD Net - Magazine Info Nvidia patches code execution vulnerability in GeForce Experience 2019-03-27T10:25:00+00:00 https://www.zdnet.com/article/nvidia-patches-code-execution-vulnerability-in-geforce-experience/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1083252 False Vulnerability,Guideline None None ZD Net - Magazine Info Critical flaw revealed in Facebook Fizz TLS project 2019-03-22T10:42:03+00:00 https://www.zdnet.com/article/critical-flaw-revealed-in-facebook-fizz-tls-project/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1076638 False Vulnerability None None ZD Net - Magazine Info Google Photos vulnerability could have let hackers retrieve image metadata 2019-03-20T13:00:00+00:00 https://www.zdnet.com/article/google-photos-vulnerability-could-have-let-hackers-retrieve-image-metadata/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1073369 False Vulnerability,Threat None None ZD Net - Magazine Info Severe security bug found in popular PHP library for creating PDF files 2019-03-19T17:15:00+00:00 https://www.zdnet.com/article/severe-security-bug-found-in-popular-php-library-for-creating-pdf-files/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1073373 False Vulnerability None None ZD Net - Magazine Info \'100 unique exploits and counting\' for latest WinRAR security bug 2019-03-15T12:41:03+00:00 https://www.zdnet.com/article/100-unique-exploits-and-counting-for-latest-winrar-security-bug/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1071130 False Vulnerability,Threat None None ZD Net - Magazine Info Vulnerability in Swiss e-voting system could have led to vote alterations 2019-03-12T16:23:00+00:00 https://www.zdnet.com/article/vulnerability-in-swiss-e-voting-system-could-have-led-to-vote-alterations/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1066078 False Vulnerability None None ZD Net - Magazine Info Google\'s Project Zero reveals zero-day macOS vulnerability to the public 2019-03-04T13:06:02+00:00 https://www.zdnet.com/article/googles-project-zero-discloses-zero-day-macos-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1052821 False Vulnerability None None ZD Net - Magazine Info Adobe sends out second fix for critical Reader data leak vulnerability 2019-02-22T10:28:02+00:00 https://www.zdnet.com/article/adobe-sends-out-second-fix-for-critical-reader-data-leak-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1037175 False Vulnerability None None ZD Net - Magazine Info New macOS security flaw lets malicious apps steal your Safari browsing history 2019-02-13T01:33:05+00:00 https://www.zdnet.com/article/new-macos-security-flaw-lets-malicious-apps-steal-your-safari-browsing-history/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1024935 False Vulnerability None None ZD Net - Magazine Info Dirty Sock vulnerability lets attackers gain root access on Linux systems 2019-02-12T22:37:04+00:00 https://www.zdnet.com/article/dirty-sock-vulnerability-lets-attackers-gain-root-access-on-linux-systems/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1024810 False Vulnerability None None ZD Net - Magazine Info Micropatch released for Adobe Reader zero-day vulnerability 2019-02-12T09:34:05+00:00 https://www.zdnet.com/article/micropatch-released-for-adobe-reader-zero-day-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1023663 False Vulnerability None None ZD Net - Magazine Info WordPress plugin flaw lets you take over entire sites 2019-02-11T21:10:03+00:00 https://www.zdnet.com/article/wordpress-plugin-flaw-lets-you-take-over-entire-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1022972 False Vulnerability None None ZD Net - Magazine Info Microsoft: Improved security features are delaying hackers from attacking Windows users 2019-02-10T18:37:04+00:00 https://www.zdnet.com/article/microsoft-improved-security-features-are-delaying-hackers-from-attacking-windows-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1021471 False Vulnerability None None ZD Net - Magazine Info Zcash cryptocurrency fixes infinite counterfeiting vulnerability 2019-02-05T21:31:00+00:00 https://www.zdnet.com/article/zcash-cryptocurrency-fixes-infinite-counterfeiting-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1020004 False Vulnerability None None ZD Net - Magazine Info Severe vulnerability in Apple FaceTime found by Fortnite player 2019-01-30T09:27:03+00:00 https://www.zdnet.com/article/apple-facetime-exploit-found-by-14-year-old-playing-fortnite/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1014732 False Vulnerability None None ZD Net - Magazine Info PoC for Windows VCF zero-day published online 2019-01-15T13:30:03+00:00 https://www.zdnet.com/article/poc-for-windows-vcf-zero-day-published-online/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=993491 False Vulnerability None 5.0000000000000000 ZD Net - Magazine Info Twitter discloses suspected state-sponsored attack 2018-12-18T01:38:00+00:00 https://www.zdnet.com/article/twitter-discloses-suspected-state-sponsored-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=951533 False Vulnerability None 2.0000000000000000 ZD Net - Magazine Info SQLite bug impacts thousands of apps, including all Chromium-based browsers 2018-12-14T23:49:02+00:00 https://www.zdnet.com/article/sqlite-bug-impacts-thousands-of-apps-including-all-chromium-based-browsers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=947036 False Vulnerability None None ZD Net - Magazine Info Hackers can exploit this bug in surveillance cameras to tamper with footage 2018-11-29T15:00:00+00:00 https://www.zdnet.com/article/hackers-can-exploit-these-bugs-in-surveillance-cameras-to-tamper-with-footage/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=926320 False Vulnerability None None ZD Net - Magazine Info German eID card system vulnerable to online identity spoofing 2018-11-21T16:59:00+00:00 https://www.zdnet.com/article/german-eid-card-system-vulnerable-to-online-identity-spoofing/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=910603 False Vulnerability None None ZD Net - Magazine Info Evernote for Windows patch resolves stored XSS vulnerability 2018-11-06T10:18:04+00:00 https://www.zdnet.com/article/evernote-for-windows-patch-resolves-stored-xss-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=882435 False Vulnerability None None ZD Net - Magazine Info Intel CPUs impacted by new PortSmash side-channel vulnerability 2018-11-02T12:19:01+00:00 https://www.zdnet.com/article/intel-cpus-impacted-by-new-portsmash-side-channel-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=876217 False Vulnerability None None ZD Net - Magazine Info Cisco zero-day exploited in the wild to crash and reload devices 2018-11-01T01:39:00+00:00 https://www.zdnet.com/article/cisco-zero-day-exploited-in-the-wild-to-crash-and-reload-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=873780 False Vulnerability None None ZD Net - Magazine Info Tumblr discloses vulnerability but says \'no evidence that this bug was abused\' 2018-10-17T19:11:00+00:00 https://www.zdnet.com/article/tumblr-discloses-vulnerability-but-says-no-evidence-that-this-bug-was-abused/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=852379 False Vulnerability None None ZD Net - Magazine Info Security flaw in libssh leaves thousands of servers at risk of hijacking 2018-10-17T06:42:00+00:00 https://www.zdnet.com/article/security-flaw-in-libssh-leaves-thousands-of-servers-at-risk-of-hijacking/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=851220 False Vulnerability None None ZD Net - Magazine Info Apple VoiceOver iOS vulnerability permits hacker access to user photos 2018-10-15T13:14:00+00:00 https://www.zdnet.com/article/apple-voiceover-iphone-vulnerability-permits-access-to-user-photos/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=848149 False Vulnerability None None ZD Net - Magazine Info Microsoft JET vulnerability still open to attacks, despite recent patch 2018-10-13T07:25:01+00:00 https://www.zdnet.com/article/microsoft-jet-vulnerability-still-open-to-attacks-despite-recent-patch/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=845240 False Vulnerability None None ZD Net - Magazine Info MikroTik vulnerability climbs up the severity scale, new attack permits root access 2018-10-08T10:33:00+00:00 https://www.zdnet.com/article/known-mikrotik-vulnerability-scales-up-the-severity-scale-permits-root-access/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=836407 False Vulnerability None None ZD Net - Magazine Info Code execution bug in malicious repositories resolved by Git Project 2018-10-08T09:37:01+00:00 https://www.zdnet.com/article/code-execution-bug-in-malicious-repositories-resolved-by-git-project/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=836324 False Vulnerability,Guideline None None ZD Net - Magazine Info Hacker wastes entire day hacking Pigeoncoin cryptocurrency only to make $15,000 2018-10-04T21:24:05+00:00 https://www.zdnet.com/article/hacker-wastes-entire-day-hacking-pigeoncoin-cryptocurrency-only-to-make-15000/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=830809 False Hack,Vulnerability None None ZD Net - Magazine Info Facebook says it detected security breach after traffic spike 2018-09-28T23:23:00+00:00 https://www.zdnet.com/article/facebook-says-it-detected-security-breach-after-traffic-spike/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=825761 False Vulnerability None 4.0000000000000000 ZD Net - Magazine Info How automakers are tackling connected vehicle vulnerability management 2018-09-27T11:07:05+00:00 https://www.zdnet.com/article/how-automakers-are-tackling-the-connected-vehicle-cyberthreat-landscape/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=825771 False Vulnerability None None ZD Net - Magazine Info Researchers find vulnerability in Apple\'s MDM DEP process 2018-09-27T10:00:00+00:00 https://www.zdnet.com/article/researchers-find-vulnerability-in-apples-mdm-dep-process/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=825773 False Vulnerability,Guideline None None ZD Net - Magazine Info Apple MacOS Mojave zero-day privacy bypass vulnerability revealed 2018-09-24T16:21:00+00:00 https://www.zdnet.com/article/macos-mojave-zero-day-privacy-bypass-bug-revealed-on-the-day-of-download/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=822389 False Vulnerability None None ZD Net - Magazine Info Western Digital resolves year-old password bypass bug in My Cloud NAS devices 2018-09-24T07:37:05+00:00 https://www.zdnet.com/article/western-digital-resolves-year-old-flaw-in-my-cloud-nas-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=821727 False Vulnerability None None ZD Net - Magazine Info Google Zero Day team discloses unpatched Microsoft Jet RCE vulnerability 2018-09-21T08:23:00+00:00 https://www.zdnet.com/article/google-zero-day-team-discloses-unpatched-microsoft-jet-rce-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=818726 False Vulnerability,Guideline None None ZD Net - Magazine Info Hackers hijack surveillance camera footage with \'Peekaboo\' zero-day vulnerability 2018-09-17T16:00:01+00:00 https://www.zdnet.com/article/hackers-can-tamper-with-surveillance-camera-footage-due-to-new-zero-day-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=812458 False Vulnerability None None ZD Net - Magazine Info Nasty piece of CSS code crashes and restarts iPhones 2018-09-15T22:33:00+00:00 https://www.zdnet.com/article/nasty-piece-of-css-code-crashes-and-restarts-iphones/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=810037 False Vulnerability None None ZD Net - Magazine Info FragmentSmack vulnerability also affects Windows, but Microsoft patched it 2018-09-14T23:04:00+00:00 https://www.zdnet.com/article/fragmentsmack-vulnerability-also-affects-windows-but-microsoft-patched-it/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=808689 False Vulnerability None None ZD Net - Magazine Info Blockchain betting app mocks competitor for getting hacked. Gets hacked four days later 2018-09-14T15:28:03+00:00 https://www.zdnet.com/article/blockchain-betting-app-mocks-competitor-for-getting-hacked-gets-hacked-four-days-later/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=808095 False Vulnerability None None ZD Net - Magazine Info Vulnerabilities found in the remote management interface of Supermicro servers 2018-09-06T13:01:03+00:00 https://www.zdnet.com/article/vulnerabilities-found-in-the-remote-management-interface-of-supermicro-servers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=795282 False Vulnerability None None ZD Net - Magazine Info Schneider Electric Modicon vulnerability impacts ICS operation in industrial settings 2018-09-06T10:00:00+00:00 https://www.zdnet.com/article/schneider-electric-modicon-vulnerability-impacts-ics-operation-in-industrial-settings/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=794956 False Vulnerability None 5.0000000000000000 ZD Net - Magazine Info Misfortune Cookie vulnerability returns to impact medical devices 2018-08-30T11:02:00+00:00 https://www.zdnet.com/article/misfortune-cookie-vulnerability-impacts-medical-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=785742 False Vulnerability None None ZD Net - Magazine Info Android \'API breaking\' vulnerability leaks device data, allows user tracking 2018-08-30T10:13:02+00:00 https://www.zdnet.com/article/android-operating-system-vulnerability-leaks-device-data-allows-user-tracking/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=785743 False Vulnerability None None ZD Net - Magazine Info Facebook patches critical server remote code execution vulnerability 2018-08-28T09:41:04+00:00 https://www.zdnet.com/article/facebook-patches-severe-server-remote-code-execution-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=782773 False Vulnerability None 2.0000000000000000 ZD Net - Magazine Info Fortnite Epic Games CEO rails against Google vulnerability disclosure 2018-08-28T08:36:00+00:00 https://www.zdnet.com/article/fortnite-epic-games-ceo-rails-against-google-vulnerability-disclosure/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=782774 False Vulnerability None None ZD Net - Magazine Info Severe vulnerability exposes WordPress websites to attack 2018-08-16T16:38:00+00:00 https://www.zdnet.com/article/wordpress-vulnerability-affects-a-third-of-most-popular-websites-online/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=779544 False Vulnerability None None ZD Net - Magazine Info Apple macOS vulnerability paves the way for system compromise with a single click 2018-08-13T10:28:00+00:00 https://www.zdnet.com/article/apple-zero-day-vulnerability-permits-attacker-compromise-with-the-click-of-a-mouse/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=779555 False Vulnerability,Guideline None None ZD Net - Magazine Info Hackers can steal data from the enterprise using only a fax number 2018-08-12T22:00:01+00:00 https://www.zdnet.com/article/hackers-can-steal-data-from-the-enterprise-using-only-a-fax-number/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=779219 False Vulnerability None None ZD Net - Magazine Info BIND DNS software vulnerability which could lead to DoS attacks exposed 2018-08-09T08:54:05+00:00 https://www.zdnet.com/article/bind-reveals-vulnerability-which-could-lead-to-dos-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=772695 False Vulnerability None None ZD Net - Magazine Info Apache OpenWhisk critical information leak vulnerability exposed 2018-07-24T13:00:00+00:00 https://www.zdnet.com/article/apache-openwhisk-critical-information-leak-vulnerability-exposed/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=751171 False Vulnerability None None