www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-28T23:49:39+00:00 www.secnews.physaphae.fr CVE Liste - Common Vulnerability Exposure CVE-2023-0986 2023-02-23T16:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0986 www.secnews.physaphae.fr/article.php?IdArticle=8312913 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0988 2023-02-23T16:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0988 www.secnews.physaphae.fr/article.php?IdArticle=8312915 False Guideline None None Global Security Mag - Site de news francais Nomios Group expands in Southern Europe with the Italian Cybersecurity expert Aditinet Business News]]> 2023-02-23T15:21:49+00:00 https://www.globalsecuritymag.fr/Nomios-Group-expands-in-Southern-Europe-with-the-Italian-Cybersecurity-expert.html www.secnews.physaphae.fr/article.php?IdArticle=8312884 False Guideline,Industrial None 2.0000000000000000 CVE Liste - Common Vulnerability Exposure CVE-2023-0982 2023-02-23T12:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0982 www.secnews.physaphae.fr/article.php?IdArticle=8312855 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0981 2023-02-23T12:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0981 www.secnews.physaphae.fr/article.php?IdArticle=8312854 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0980 2023-02-23T12:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0980 www.secnews.physaphae.fr/article.php?IdArticle=8312853 False Guideline,Vulnerability None None Global Security Mag - Site de news francais Nomios a finalisé l\'acquisition d\'une participation majoritaire dans Aditinet Business]]> 2023-02-23T12:09:32+00:00 https://www.globalsecuritymag.fr/Nomios-a-finalise-l-acquisition-d-une-participation-majoritaire-dans-Aditinet.html www.secnews.physaphae.fr/article.php?IdArticle=8312843 False Guideline None 1.00000000000000000000 Global Security Mag - Site de news francais SentinelOne bolsters Singularity platform with executive appointments and Jane Wong and Lana Knop Business News]]> 2023-02-23T10:24:30+00:00 https://www.globalsecuritymag.fr/SentinelOne-bolsters-Singularity-platform-with-executive-appointments-and-Jane.html www.secnews.physaphae.fr/article.php?IdArticle=8312818 False Guideline None 1.00000000000000000000 CVE Liste - Common Vulnerability Exposure CVE-2023-0966 2023-02-22T20:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0966 www.secnews.physaphae.fr/article.php?IdArticle=8312604 False Guideline,Vulnerability None None Dark Reading - Informationweek Branch 1 in 4 CISOs Wants to Say Sayonara to Security 2023-02-22T19:59:11+00:00 https://www.darkreading.com/risk/1-in-4-cisos-will-leave-cybersecurity-by-2025 www.secnews.physaphae.fr/article.php?IdArticle=8312581 False Guideline,Studies None 3.0000000000000000 CVE Liste - Common Vulnerability Exposure CVE-2023-0961 2023-02-22T19:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0961 www.secnews.physaphae.fr/article.php?IdArticle=8312600 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0964 2023-02-22T19:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0964 www.secnews.physaphae.fr/article.php?IdArticle=8312603 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0963 2023-02-22T19:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0963 www.secnews.physaphae.fr/article.php?IdArticle=8312602 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0962 2023-02-22T19:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0962 www.secnews.physaphae.fr/article.php?IdArticle=8312601 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-25813 2023-02-22T19:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25813 www.secnews.physaphae.fr/article.php?IdArticle=8312611 False Guideline None None Anomali - Firm Blog Anomali Cyber Watch: Earth Kitsune Uses Chrome Native Messaging for Persistence, WIP26 Targets Middle East Telco from Abused Clouds, Azerbaijan-Sponsored Group Geofenced Its Payloads to Armenian IPs Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed. Trending Cyber News and Threat Intelligence Coinbase Cyberattack Targeted Employees with Fake SMS Alert (published: February 20, 2023) On February 5th, 2023, several employees at the Coinbase cryptocurrency exchange platform received a fake SMS alert on their mobile phones. The message indicated that they need to urgently log in via the link provided to receive an important message. One employee got phished by the attackers, but they failed to login due to the MFA restrictions. The attackers, likely associated with the previously-documented 0ktapus phishing campaign, proceeded to call the employee and phish him for more information by pretending to be from the corporate IT. Coinbase was able to detect the unusual activity and stop the breach, although the attackers have obtained some contact information belonging to multiple Coinbase employees in addition to the login credentials of the phished user. Analyst Comment: Network defenders are advised to monitor for access attempts from a third-party VPN provider, such as Mullvad VPN. Monitor for download of remote desktop viewers such as AnyDesk or ISL Online. Set up monitoring for Incoming phone calls / text messages from Bandwidth dot com, Google Voice, Skype, and Vonage/Nexmo. Anomali Premium Domain Monitoring service notifies customers regarding registration of potential phishing domains. And as always with these types of social engineering attacks employee awareness is key - not just of the threat but how to independently verify the legitimacy of any contact and what to do with anything suspicious. MITRE ATT&CK: [MITRE ATT&CK] T1566.002 - Phishing: Spearphishing Link | [MITRE ATT&CK] T1204 - User Execution | [MITRE ATT&CK] T1219 - Remote Access Software Tags: campaign:0ktapus, Coinbase, Social engineering, SMS, Typosquatting, AnyDesk, ISL Online, Mullvad VPN, Google Voice, Skype, Vonage/Nexmo, Bandwidth, Browser extension, EditThisCookie Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack (published: February 17, 2023) Since the end of 2022, a new campaign by the state-sponsored Earth Kitsune group targets visitors of pro-North Korea websites. A malicious JavaScript embedded into their video pages prompts a viewer to download a codec installer. Only visitors from particular subnets located in Nagoya, Japan and Shenyang, China, and users of a VPN provider in Brazil are receiving the malicious payload. The legitimate codec installer was patched to increase the PE image size and add an additional section. The attackers employ elliptic cryptography to protect encryption keys and use rare hashing algorithms: 32-bit Fowler-Noll-Vo hash (FNV-1) to compute machine IDs and a 32-bit Murmur3 hash of the 16-byte AES key to compute the]]> 2023-02-22T19:12:00+00:00 https://www.anomali.com/blog/anomali-cyber-watch-earth-kitsune-uses-chrome-native-messaging-for-persistence-wip26-targets-middle-east-telco-from-abused-clouds-azerbaijan-sponsored-group-geofenced-its-payloads-to-armenian-ips www.secnews.physaphae.fr/article.php?IdArticle=8312556 False Threat,Malware,Guideline,Tool None 2.0000000000000000 CVE Liste - Common Vulnerability Exposure CVE-2023-0960 2023-02-22T18:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0960 www.secnews.physaphae.fr/article.php?IdArticle=8312566 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2022-43578 2023-02-22T18:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-43578 www.secnews.physaphae.fr/article.php?IdArticle=8312563 False Guideline,Vulnerability None None Global Security Mag - Site de news francais Bugcrowd Expands Advisory Board with the Appointment of Prabhath Karanth Business News]]> 2023-02-22T14:14:38+00:00 https://www.globalsecuritymag.fr/Bugcrowd-Expands-Advisory-Board-with-the-Appointment-of-Prabhath-Karanth.html www.secnews.physaphae.fr/article.php?IdArticle=8312498 False Guideline None 1.00000000000000000000 GoogleSec - Firm Security Blog Vulnerability Reward Program: 2022 Year in Review past years, we are sharing our 2022 Year in Review statistics across all of our programs. We would like to give a special thank you to all of our dedicated researchers for their continued work with our programs - we look forward to more collaboration in the future! AndroidThe Android VRP had an incredible record breaking year in 2022 with $4.8 million in rewards and the highest paid report in Google VRP history of $605,000! In our continued effort to ensure the security of Google device users, we have expanded the scope of Android and Google Devices in our program and are now incentivizing vulnerability research in the latest versions of Google Nest and Fitbit! For more information on the latest program version and qualifying vulnerability reports, please visit our public rules page. We are also excited to share that the invite-only Android Chipset Security Reward Program (ACSRP) - a private vulnerability reward program offered by Google in collaboration with manufacturers of Android chipsets - rewarded $486,000 in 2022 and received over 700 valid security reports. We would like to give a special shoutout to some of our top researchers, whose continued hard work helps to keep Android safe and secure: Submitting an impressive 200+ vulnerabilities to the Android VRP this year, Aman Pandey of Bugsmirror remains one of our program's top researchers. Since submitting their first report in 2019, Aman has reported more than 500 vulnerabilities to the program. Their hard work helps ensure the safety of our users; a huge thank you for all of their hard work! Zinuo Han of OPPO Amber Security Lab ]]> 2023-02-22T12:01:42+00:00 http://security.googleblog.com/2023/02/vulnerability-reward-program-2022-year.html www.secnews.physaphae.fr/article.php?IdArticle=8312532 False Guideline,Vulnerability None 2.0000000000000000 IT Security Guru - Blog Sécurité Digital Transformation EXPO Manchester (DTX) 2023-02-22T11:40:07+00:00 https://www.itsecurityguru.org/2023/02/22/digital-transformation-expo-manchester-dtx/?utm_source=rss&utm_medium=rss&utm_campaign=digital-transformation-expo-manchester-dtx www.secnews.physaphae.fr/article.php?IdArticle=8312453 False Guideline None 2.0000000000000000 IT Security Guru - Blog Sécurité Scottish cyber start-up HighGround.io launches to help IT teams to measure, manage & communicate on cybersecurity 2023-02-22T11:07:48+00:00 https://www.itsecurityguru.org/2023/02/22/scottish-cyber-start-up-highground-io-launches-to-help-it-teams-to-measure-manage-communicate-on-cybersecurity/?utm_source=rss&utm_medium=rss&utm_campaign=scottish-cyber-start-up-highground-io-launches-to-help-it-teams-to-measure-manage-communicate-on-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8312454 False Guideline None 3.0000000000000000 CVE Liste - Common Vulnerability Exposure CVE-2021-4325 2023-02-22T00:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4325 www.secnews.physaphae.fr/article.php?IdArticle=8312348 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2023-20855 2023-02-22T00:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20855 www.secnews.physaphae.fr/article.php?IdArticle=8312350 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2022-38779 2023-02-22T00:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38779 www.secnews.physaphae.fr/article.php?IdArticle=8312349 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2023-0946 2023-02-21T21:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0946 www.secnews.physaphae.fr/article.php?IdArticle=8312309 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2017-20179 2023-02-21T21:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-20179 www.secnews.physaphae.fr/article.php?IdArticle=8312306 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0945 leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-221592.]]> 2023-02-21T21:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0945 www.secnews.physaphae.fr/article.php?IdArticle=8312308 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0943 2023-02-21T20:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0943 www.secnews.physaphae.fr/article.php?IdArticle=8312297 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2017-20178 2023-02-21T18:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-20178 www.secnews.physaphae.fr/article.php?IdArticle=8312271 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2015-10085 2023-02-21T18:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-10085 www.secnews.physaphae.fr/article.php?IdArticle=8312270 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2021-32860 2023-02-21T15:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32860 www.secnews.physaphae.fr/article.php?IdArticle=8312240 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2021-32859 2023-02-21T15:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32859 www.secnews.physaphae.fr/article.php?IdArticle=8312239 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2021-32857 2023-02-21T15:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32857 www.secnews.physaphae.fr/article.php?IdArticle=8312237 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2021-32858 2023-02-21T15:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32858 www.secnews.physaphae.fr/article.php?IdArticle=8312238 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2015-10083 2023-02-21T15:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-10083 www.secnews.physaphae.fr/article.php?IdArticle=8312232 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2015-10084 2023-02-21T15:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-10084 www.secnews.physaphae.fr/article.php?IdArticle=8312233 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-25928 2023-02-21T14:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25928 www.secnews.physaphae.fr/article.php?IdArticle=8312201 False Guideline,Vulnerability None None knowbe4 - cybersecurity services CyberheistNews Vol 13 #08 [Heads Up] Reddit Is the Latest Victim of a Spear Phishing Attack Resulting in a Data Breach CyberheistNews Vol 13 #08 CyberheistNews Vol 13 #08  |   February 21st, 2023 [Heads Up] Reddit Is the Latest Victim of a Spear Phishing Attack Resulting in a Data Breach There is a lot to learn from Reddit's recent data breach, which was the result of an employee falling for a "sophisticated and highly-targeted" spear phishing attack. I spend a lot of time talking about phishing attacks and the specifics that closely surround that pivotal action taken by the user once they are duped into believing the phishing email was legitimate. However, there are additional details about the attack we can analyze to see what kind of access the attacker was able to garner from this attack. But first, here are the basics: According to Reddit, an attacker set up a website that impersonated the company's intranet gateway, then sent targeted phishing emails to Reddit employees. The site was designed to steal credentials and two-factor authentication tokens. There are only a few details from the breach, but the notification does mention that the threat actor was able to access "some internal docs, code, as well as some internal dashboards and business systems." Since the notice does imply that only a single employee fell victim, we have to make a few assumptions about this attack: The attacker had some knowledge of Reddit's internal workings – The fact that the attacker can spoof an intranet gateway shows they had some familiarity with the gateway's look and feel, and its use by Reddit employees. The targeting of victims was limited to users with specific desired access – Given the knowledge about the intranet, it's reasonable to believe that the attacker(s) targeted users with specific roles within Reddit. From the use of the term "code," I'm going to assume the target was developers or someone on the product side of Reddit. The attacker may have been an initial access broker – Despite the access gained that Reddit is making out to be not a big deal, they do also mention that no production systems were accessed. This makes me believe that this attack may have been focused on gaining a foothold within Reddit versus penetrating more sensitive systems and data. There are also a few takeaways from this attack that you can learn from: 2FA is an important security measure – Despite the fact that the threat actor collected and (I'm guessing) passed the credentials and 2FA details onto the legitimate Intranet gateway-a classic man-in-the ]]> 2023-02-21T14:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-08-heads-up-reddit-is-the-latest-victim-of-a-spear-phishing-attack-resulting-in-a-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8312171 False Threat,Data Breach,Hack,Guideline ChatGPT 2.0000000000000000 CVE Liste - Common Vulnerability Exposure CVE-2023-0936 2023-02-21T10:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0936 www.secnews.physaphae.fr/article.php?IdArticle=8312148 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0938 2023-02-21T10:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0938 www.secnews.physaphae.fr/article.php?IdArticle=8312149 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0935 2023-02-21T10:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0935 www.secnews.physaphae.fr/article.php?IdArticle=8312147 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0232 2023-02-21T09:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0232 www.secnews.physaphae.fr/article.php?IdArticle=8312129 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2023-0428 2023-02-21T09:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0428 www.secnews.physaphae.fr/article.php?IdArticle=8312139 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2022-4897 2023-02-21T09:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4897 www.secnews.physaphae.fr/article.php?IdArticle=8312125 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2015-10082 2023-02-21T07:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-10082 www.secnews.physaphae.fr/article.php?IdArticle=8312107 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2014-125089 2023-02-21T03:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-125089 www.secnews.physaphae.fr/article.php?IdArticle=8312051 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-26249 2023-02-21T02:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-26249 www.secnews.physaphae.fr/article.php?IdArticle=8312055 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2019-25104 2023-02-20T18:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-25104 www.secnews.physaphae.fr/article.php?IdArticle=8311952 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2022-48318 2023-02-20T17:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48318 www.secnews.physaphae.fr/article.php?IdArticle=8311959 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2015-10081 2023-02-20T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-10081 www.secnews.physaphae.fr/article.php?IdArticle=8311950 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2021-32847 2023-02-20T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32847 www.secnews.physaphae.fr/article.php?IdArticle=8311953 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2016-15027 2023-02-20T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-15027 www.secnews.physaphae.fr/article.php?IdArticle=8311951 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2016-15026 2023-02-20T11:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-15026 www.secnews.physaphae.fr/article.php?IdArticle=8311893 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2016-15025 2023-02-20T10:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-15025 www.secnews.physaphae.fr/article.php?IdArticle=8311870 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2015-10080 2023-02-20T10:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-10080 www.secnews.physaphae.fr/article.php?IdArticle=8311869 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2014-125088 2023-02-20T08:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-125088 www.secnews.physaphae.fr/article.php?IdArticle=8311868 False Guideline,Vulnerability None None Global Security Mag - Site de news francais February 27 to March 4, 2023: SANS Institute to Enhance Regional Security Awareness with SANS Dubai February 2023 EVENTS]]> 2023-02-20T07:48:56+00:00 https://www.globalsecuritymag.fr/February-27-to-March-4-2023-SANS-Institute-to-Enhance-Regional-Security.html www.secnews.physaphae.fr/article.php?IdArticle=8311820 False Guideline None 2.0000000000000000 CVE Liste - Common Vulnerability Exposure CVE-2013-10019 2023-02-20T07:15:22+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-10019 www.secnews.physaphae.fr/article.php?IdArticle=8311867 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2012-10008 2023-02-20T07:15:21+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-10008 www.secnews.physaphae.fr/article.php?IdArticle=8311866 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2016-15024 2023-02-19T18:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-15024 www.secnews.physaphae.fr/article.php?IdArticle=8311740 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2014-125087 2023-02-19T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-125087 www.secnews.physaphae.fr/article.php?IdArticle=8311739 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2012-10007 2023-02-19T16:15:16+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-10007 www.secnews.physaphae.fr/article.php?IdArticle=8311723 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0916 2023-02-19T09:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0916 www.secnews.physaphae.fr/article.php?IdArticle=8311683 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0918 2023-02-19T09:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0918 www.secnews.physaphae.fr/article.php?IdArticle=8311685 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0917 2023-02-19T09:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0917 www.secnews.physaphae.fr/article.php?IdArticle=8311684 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2023-0915 2023-02-19T09:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0915 www.secnews.physaphae.fr/article.php?IdArticle=8311682 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0912 2023-02-18T20:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0912 www.secnews.physaphae.fr/article.php?IdArticle=8311590 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0913 2023-02-18T20:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0913 www.secnews.physaphae.fr/article.php?IdArticle=8311591 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0910 2023-02-18T09:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0910 www.secnews.physaphae.fr/article.php?IdArticle=8311528 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0909 2023-02-18T09:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0909 www.secnews.physaphae.fr/article.php?IdArticle=8311527 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0905 2023-02-18T08:15:42+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0905 www.secnews.physaphae.fr/article.php?IdArticle=8311523 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0907 2023-02-18T08:15:42+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0907 www.secnews.physaphae.fr/article.php?IdArticle=8311525 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0906 2023-02-18T08:15:42+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0906 www.secnews.physaphae.fr/article.php?IdArticle=8311524 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0903 2023-02-18T08:15:42+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0903 www.secnews.physaphae.fr/article.php?IdArticle=8311521 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0908 2023-02-18T08:15:42+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0908 www.secnews.physaphae.fr/article.php?IdArticle=8311526 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2023-0904 2023-02-18T08:15:42+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0904 www.secnews.physaphae.fr/article.php?IdArticle=8311522 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0902 2023-02-18T08:15:42+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0902 www.secnews.physaphae.fr/article.php?IdArticle=8311520 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2021-32846 2023-02-17T23:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32846 www.secnews.physaphae.fr/article.php?IdArticle=8311452 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2021-32844 2023-02-17T23:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32844 www.secnews.physaphae.fr/article.php?IdArticle=8311450 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2021-32845 vrsc_fd, iov.iov_base, iov.iov_len);` when an attacker is able to make `vq_getchain` fail. This issue may lead to a guest crashing the host causing a denial of service and, under certain circumstance, memory corruption. This issue is fixed in commit 41272a980197917df8e58ff90642d14dec8fe948.]]> 2023-02-17T23:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32845 www.secnews.physaphae.fr/article.php?IdArticle=8311451 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2021-32843 2023-02-17T23:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32843 www.secnews.physaphae.fr/article.php?IdArticle=8311449 False Guideline None None Dark Reading - Informationweek Branch Is OWASP at Risk of Irrelevance? 2023-02-17T23:05:00+00:00 https://www.darkreading.com/edge-articles/is-owasp-at-risk-of-irrelevance www.secnews.physaphae.fr/article.php?IdArticle=8311394 False Guideline None 2.0000000000000000 CVE Liste - Common Vulnerability Exposure CVE-2023-22231 2023-02-17T22:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22231 www.secnews.physaphae.fr/article.php?IdArticle=8311422 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-22233 2023-02-17T22:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22233 www.secnews.physaphae.fr/article.php?IdArticle=8311424 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-21584 2023-02-17T22:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21584 www.secnews.physaphae.fr/article.php?IdArticle=8311411 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-21620 2023-02-17T22:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21620 www.secnews.physaphae.fr/article.php?IdArticle=8311414 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-21583 2023-02-17T22:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21583 www.secnews.physaphae.fr/article.php?IdArticle=8311410 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-21577 2023-02-17T22:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21577 www.secnews.physaphae.fr/article.php?IdArticle=8311408 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-21578 2023-02-17T22:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21578 www.secnews.physaphae.fr/article.php?IdArticle=8311409 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2022-43579 2023-02-17T19:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-43579 www.secnews.physaphae.fr/article.php?IdArticle=8311380 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-22868 2023-02-17T17:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22868 www.secnews.physaphae.fr/article.php?IdArticle=8311352 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-23899 2023-02-17T15:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23899 www.secnews.physaphae.fr/article.php?IdArticle=8311300 False Guideline,Vulnerability None None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Critical RCE Vulnerability Discovered in ClamAV Open-Source Antivirus Software 2023-02-17T11:16:00+00:00 https://thehackernews.com/2023/02/critical-rce-vulnerability-discovered.html www.secnews.physaphae.fr/article.php?IdArticle=8311163 False Guideline,Vulnerability None 4.0000000000000000 CVE Liste - Common Vulnerability Exposure CVE-2023-0887 2023-02-17T09:15:15+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0887 www.secnews.physaphae.fr/article.php?IdArticle=8311221 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-0883 2023-02-17T09:15:14+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0883 www.secnews.physaphae.fr/article.php?IdArticle=8311220 False Guideline,Vulnerability None None CVE Liste - Common Vulnerability Exposure CVE-2023-22580 2023-02-16T15:15:18+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22580 www.secnews.physaphae.fr/article.php?IdArticle=8310906 False Guideline None None CVE Liste - Common Vulnerability Exposure CVE-2023-0862 2023-02-16T10:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0862 www.secnews.physaphae.fr/article.php?IdArticle=8310808 False Guideline None None Global Security Mag - Site de news francais Mike Sentonas promu au poste de Président de CrowdStrike Business]]> 2023-02-16T09:14:09+00:00 https://www.globalsecuritymag.fr/Mike-Sentonas-promu-au-poste-de-President-de-CrowdStrike.html www.secnews.physaphae.fr/article.php?IdArticle=8310779 False Guideline None 1.00000000000000000000 Global Security Mag - Site de news francais Dr. Cindy Vestergaard is RKVST\'s new vice president special projects and external relations Business News]]> 2023-02-16T09:11:43+00:00 https://www.globalsecuritymag.fr/Dr-Cindy-Vestergaard-is-RKVST-s-new-vice-president-special-projects-and.html www.secnews.physaphae.fr/article.php?IdArticle=8310780 False Guideline None 2.0000000000000000