X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 21/Aug 17:32

Microsoft Patches Critical Copilot Studio Vulnerability Exposing Sensitive Data

Cybersecurity researchers have disclosed a critical security flaw impacting Microsoft’s Copilot Studio that could be exploited to access sensitive information. Tracked as CVE-2024-38206 (CVSS score: 8.5), the vulnerability has been described as an information disclosure bug stemming from a server-side…

Articles similaires

Sorry! Image not available at this time

SonicWall Urges Users to Patch Critical Firewall Flaw Amid Possible Exploitation

itsecuritynews.info - 06/Sep 17:32

SonicWall has revealed that a recently patched critical security flaw impacting SonicOS may have come under active exploitation, making it essential...

Sorry! Image not available at this time

SonicWall warns that SonicOS bug exploited in attacks

itsecuritynews.info - 06/Sep 19:32

Recently fixed access control SonicOS vulnerability, tracked as CVE-2024-40766, is potentially exploited in attacks in the wild, SonicWall warns....

Sorry! Image not available at this time

Ivanti Cloud Service Appliance flaw is being actively exploited in the wild

securityaffairs.co - 14/Sep 10:30

Ivanti warned that recently patched flaw CVE-2024-8190 in Cloud Service Appliance (CSA) is being actively exploited in the wild. Ivanti warned that a...

Sorry! Image not available at this time

SonicWall warns that SonicOS bug exploited in attacks

securityaffairs.co - 06/Sep 18:59

Recently fixed access control SonicOS vulnerability, tracked as CVE-2024-40766, is potentially exploited in attacks in the wild, SonicWall warns....

Sorry! Image not available at this time

SonicWall warns that SonicOS bug exploited in attacks

securityaffairs.co - 06/Sep 18:59

Recently fixed access control SonicOS vulnerability, tracked as CVE-2024-40766, is potentially exploited in attacks in the wild, SonicWall warns....

Sorry! Image not available at this time

Zyxel fixed critical OS command injection flaw in multiple routers

securityaffairs.co - 04/Sep 06:27

Taiwanese manufacturer Zyxel addressed a critical OS command injection flaw affecting multiple models of its business routers. Zyxel has released...

Sorry! Image not available at this time

Zyxel fixed critical OS command injection flaw in multiple routers

securityaffairs.co - 04/Sep 06:27

Taiwanese manufacturer Zyxel addressed a critical OS command injection flaw affecting multiple models of its business routers. Zyxel has released...

Sorry! Image not available at this time

GitLab fixed a critical flaw in GitLab CE and GitLab EE

securityaffairs.co - 14/Sep 05:02

GitLab addressed multiple vulnerabilities impacting GitLab CE/EE, including a critical pipeline execution issue. GitLab released security patches for...

Sorry! Image not available at this time

Ivanti Cloud Service Appliance flaw is being actively exploited in the wild

itsecuritynews.info - 14/Sep 11:33

Ivanti warned that recently patched flaw CVE-2024-8190 in Cloud Service Appliance (CSA) is being actively exploited in the wild. Ivanti warned that a...

Sorry! Image not available at this time

Ivanti Cloud Service Appliance flaw is being actively exploited in the wild

itsecuritynews.info - 14/Sep 11:33

Ivanti warned that recently patched flaw CVE-2024-8190 in Cloud Service Appliance (CSA) is being actively exploited in the wild. Ivanti warned that a...