X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 20/Aug 06:32

CISA Warns of Critical Jenkins Vulnerability Exploited in Ransomware Attacks

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security flaw impacting Jenkins to its Known Exploited Vulnerabilities (KEV) catalog, following its exploitation in ransomware attacks. The vulnerability, tracked as CVE-2024-23897 (CVSS score: 9.8), is a path…

Articles similaires

Sorry! Image not available at this time

U.S. CISA adds Ivanti Cloud Services Appliance Vulnerability to its Known Exploited Vulnerabilities catalog

securityaffairs.co - 14/Sep 15:45

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Ivanti Cloud Services Appliance Vulnerability to its Known Exploited Vulnerabilities...

Sorry! Image not available at this time

U.S. CISA adds Ivanti Cloud Services Appliance Vulnerability to its Known Exploited Vulnerabilities catalog

itsecuritynews.info - 14/Sep 16:32

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Ivanti Cloud Services Appliance Vulnerability to its Known Exploited Vulnerabilities...

Sorry! Image not available at this time

U.S. CISA adds Ivanti Cloud Services Appliance Vulnerability to its Known Exploited Vulnerabilities catalog

itsecuritynews.info - 14/Sep 16:32

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Ivanti Cloud Services Appliance Vulnerability to its Known Exploited Vulnerabilities...

Sorry! Image not available at this time

U.S. CISA adds SonicWall SonicOS, ImageMagick and Linux Kernel bugs to its Known Exploited Vulnerabilities catalog

securityaffairs.co - 10/Sep 07:18

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds SonicWall SonicOS, ImageMagick and Linux Kernel bugs to its Known Exploited...

Sorry! Image not available at this time

CISA KEV Update September 2024 -Part V

thecyberthrone.in - 08:06

The US CISA adds two vulnerabilities to its Known Exploited Vulnerabilities Catalog based on the evidence of active exploitation The first...

Sorry! Image not available at this time

CISA KEV Update September 2024 -Part V

thecyberthrone.in - 08:06

The US CISA adds two vulnerabilities to its Known Exploited Vulnerabilities Catalog based on the evidence of active exploitation The first...

Sorry! Image not available at this time

U.S. CISA adds Microsoft Windows MSHTML Platform and Progress WhatsUp Gold bugs to its Known Exploited Vulnerabilities catalog

securityaffairs.co - 09:39

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Microsoft Windows MSHTML Platform and Progress WhatsUp Gold bugs to its Known...

Sorry! Image not available at this time

CISA confirms that SonicWall vulnerability is getting exploited (CVE-2024-40766)

itsecuritynews.info - 10/Sep 12:32

The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2024-40766 – a recently fixed improper access control vulnerability...

Sorry! Image not available at this time

CISA confirms that SonicWall vulnerability is getting exploited (CVE-2024-40766)

itsecuritynews.info - 10/Sep 12:32

The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2024-40766 – a recently fixed improper access control vulnerability...

Sorry! Image not available at this time

Google fixed actively exploited Android flaw CVE-2024-32896

securityaffairs.co - 04/Sep 22:18

Google addressed a security vulnerability in its Android operating system that is actively exploited in attacks in the wild. Google addressed a...