X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 13/Jun 14:33

Google fixed an actively exploited zero-day in the Pixel Firmware

Google is warning of a security vulnerability impacting its Pixel Firmware that has been actively exploited in the wild as a zero-day. Google warned of an elevation of privilege vulnerability, tracked as CVE-2024-32896, in the Pixel Firmware, which has been exploited…

Articles similaires

Sorry! Image not available at this time

Ivanti Cloud Service Appliance flaw is being actively exploited in the wild

securityaffairs.co - 14/Sep 10:30

Ivanti warned that recently patched flaw CVE-2024-8190 in Cloud Service Appliance (CSA) is being actively exploited in the wild. Ivanti warned that a...

Sorry! Image not available at this time

Ivanti Cloud Service Appliance flaw is being actively exploited in the wild

itsecuritynews.info - 14/Sep 11:33

Ivanti warned that recently patched flaw CVE-2024-8190 in Cloud Service Appliance (CSA) is being actively exploited in the wild. Ivanti warned that a...

Sorry! Image not available at this time

Ivanti Cloud Service Appliance flaw is being actively exploited in the wild

itsecuritynews.info - 14/Sep 11:33

Ivanti warned that recently patched flaw CVE-2024-8190 in Cloud Service Appliance (CSA) is being actively exploited in the wild. Ivanti warned that a...

Sorry! Image not available at this time

Nigerian ngCERT warns on exploitation of Veeam CVE-2023-27532

thecyberthrone.in - 21/Sep 05:30

Nigerian ngCERT has issued an urgent warning of ransomware groups actively targeting critical systems by exploiting the vulnerability...

Sorry! Image not available at this time

Ivanti warns of a new actively exploited Cloud Services Appliance (CSA) flaw

securityaffairs.co - 19/Sep 20:49

Ivanti warned of a new Cloud Services Appliance (CSA) vulnerability that is being exploited in attacks in the wild against a limited number of...

Sorry! Image not available at this time

Windows vulnerability abused braille “spaces” in zero-day attacks

bleepingcomputer.com - 15/Sep 18:16

A recently fixed "Windows MSHTML spoofing vulnerability" tracked under CVE-2024-43461 is now marked as previously exploited after it was used in...

Sorry! Image not available at this time

Windows vulnerability abused braille “spaces” in zero-day attacks

bleepingcomputer.com - 15/Sep 18:16

A recently fixed "Windows MSHTML spoofing vulnerability" tracked under CVE-2024-43461 is now marked as previously exploited after it was used in...

Sorry! Image not available at this time

Recently patched Windows flaw CVE-2024-43461 was actively exploited as a zero-day before July 2024

itsecuritynews.info - 16/Sep 15:32

Microsoft warns that a recently patched Windows flaw, tracked as CVE-2024-43461, was actively exploited as a zero-day before July 2024. Microsoft...

Sorry! Image not available at this time

Recently patched Windows flaw CVE-2024-43461 was actively exploited as a zero-day before July 2024

securityaffairs.co - 16/Sep 13:56

Microsoft warns that a recently patched Windows flaw, tracked as CVE-2024-43461, was actively exploited as a zero-day before July 2024. Microsoft...

Sorry! Image not available at this time

Ivanti Warns of Second CSA Vulnerability Exploited in Attacks

itsecuritynews.info - 20/Sep 09:02

In addition to the Ivanti CSA flaw CVE-2024-8190, another vulnerability affecting the same product, tracked as CVE-2024-8963, has been exploited. The...