X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 14/Sep 07:33

Hackers Have Sights Set on Four Microsoft Vulnerabilities, CISA Warns

Federal civilian agencies have until the end of the month to address these issues. The vulnerabilities are part of Microsoft’s monthly security release, with CVE-2024-43491 considered the most concerning due to its severity score. This article has been indexed from…

Articles similaires

Sorry! Image not available at this time

Hackers Have Sights Set on Four Microsoft Vulnerabilities, CISA Warns

itsecuritynews.info - 14/Sep 07:33

Federal civilian agencies have until the end of the month to address these issues. The vulnerabilities are part of Microsoft’s monthly security...

Sorry! Image not available at this time

Microsoft Patch Tuesday – September 2024

thecyberthrone.in - 11/Sep 01:32

Microsoft patched 79 CVEs in its September 2024 Patch Tuesday release, with seven rated critical, 71 rated as important, and one rated as moderate....

Sorry! Image not available at this time

Four zero-days included in group of 79 vulnerabilities Microsoft discloses, including one with 9.8 severity score

itsecuritynews.info - 10/Sep 19:33

September’s monthly round of patches from Microsoft included 79 vulnerabilities, seven of which are considered critical. This article has been...

Sorry! Image not available at this time

Four zero-days included in group of 79 vulnerabilities Microsoft discloses, including one with 9.8 severity score

itsecuritynews.info - 10/Sep 19:33

September’s monthly round of patches from Microsoft included 79 vulnerabilities, seven of which are considered critical. This article has been...

Sorry! Image not available at this time

CISA Adds Four Known Exploited Vulnerabilities to Catalog

itsecuritynews.info - 10/Sep 19:32

CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-38226...

Sorry! Image not available at this time

CISA Adds Four Known Exploited Vulnerabilities to Catalog

itsecuritynews.info - 10/Sep 19:32

CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-38226...

Sorry! Image not available at this time

CISA Warns of Windows MSHTML & Progress WhatsUp Gold Flaw Exploited Widely

itsecuritynews.info - 17/Sep 11:32

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning regarding two critical vulnerabilities affecting Microsoft...

Sorry! Image not available at this time

CISA KEV Catalog Update Part III-September 2024

thecyberthrone.in - 11/Sep 01:41

The US CISA has added below vulnerabilities to the Known exploited vulnerabilities catalog based on the evidence of active exploitation. These...

Sorry! Image not available at this time

CISA Warns of Three Actively Exploited Vulnerabilities That Demand Immediate Attention

itsecuritynews.info - 05/Sep 12:32

Two vulnerabilities, CVE-2021-20123 and CVE-2021-20124, pose serious risks for Draytek VigorConnect routers, potentially leading to unauthorized...

Sorry! Image not available at this time

CISA Warns of Three Actively Exploited Vulnerabilities That Demand Immediate Attention

itsecuritynews.info - 05/Sep 12:32

Two vulnerabilities, CVE-2021-20123 and CVE-2021-20124, pose serious risks for Draytek VigorConnect routers, potentially leading to unauthorized...