With a recession potentially coming, some companies are cutting security teams. But moving more infrastructure to the...
Mois : décembre 2022
A successful attacker could use the SSRF vulnerability to collect metadata from WordPress sites hosted on an...
The notorious FIN7 hacking group uses an auto-attack system that exploits Microsoft Exchange and SQL injection vulnerabilities...
Malwarebytes is running a holiday deal where you can get 40% off the Malwarebytes Premium antivirus software through the...
Brave Software developers have created a new privacy-centric database query system called FrodoPIR that retrieves data from servers...
Threat actors continue to evolve the malicious botnet, which has also added a list of new vulnerabilities...
New technical chatbot capabilities raise the promise that their help in threat modeling could free humans for...
CERTFR-2022-AVI-1123 : Multiples vulnérabilités dans les produits SolarWinds (22 décembre 2022)

1 min read
De multiples vulnérabilités ont été découvertes dans les produits SolarWinds. Elles permettent à un attaquant de provoquer...
Une vulnérabilité a été découverte dans Thunderbird. Elle permet à un attaquant de provoquer un contournement de...