Quantcast
Channel: circl
Browsing latest articles
Browse All 44 View Live

Article 0

@misp MISP event available in the CIRCL OSINT feed -> https://www.circl.lu/doc/misp/feed-osint/ab1a2393-2d57-46c9-91ab-16a4cc4b0b03.json@volexity

View Article



Article 2

"This High severity RCE (Remote Code Execution) vulnerability was introduced in version 7.19.0 of Confluence Data Center. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.2,...

View Article

Article 1

"This High severity Remote Code Execution (RCE) vulnerability was introduced in version 2.1.0 of Confluence Data Center and Server....

View Article

Article 0

Vmware - Aria Automation contains a Missing Access Control vulnerability. An authenticated malicious actor may exploit this vulnerability leading to unauthorized access to remote organizations and...

View Article

Article 2

New Mitigations to Defend Against Exploitation of Ivanti Connect Secure and Policy Secure Gateways "Threat actors are continuing to leverage vulnerabilities in Ivanti Connect Secure and Policy Secure...

View Article


Article 1

In the endless vulnerability story of Ivanti products, here is a new pitch:"CVE-2023-46805, CVE-2024-21887, CVE-2024-21888 and CVE-2024-21893 can be mitigated by importing...

View Article

Article 0

Cybersecurity Unites Across Borders - FETTA (Federated European Team for Threat Analysis) Project Launched to Strengthen EU Cyber Threat IntelligenceπŸ”—...

View Article

Article 1

TR-78 - CVE-2023-46805 (Authentication Bypass) & CVE-2024-21887 (Command Injection) for Ivanti Connect Secure and Policy Secure Gateways + CVE-2024-21888 +...

View Article


Article 0

Pandora is an analysis framework designed to determine if a file is suspicious, conveniently displaying the results. Pandora provides a user-friendly content preview interface for large documents,...

View Article


Article 2

A out-of-bounds write vulnerability [CWE-787] in FortiOS may allow a remote unauthenticated attacker to execute arbitrary code or command via specially crafted HTTP requests."Workaround : disable SSL...

View Article

Article 1

"A use of externally-controlled format string vulnerability [CWE-134] in FortiOS fgfmd daemon may allow a remote unauthentified attacker to execute arbitrary code or commands via specially crafted...

View Article

Article 0

TR-81 - Critical FortiOS vulnerabilities in sslvpnd and fgfmdπŸ”— https://www.circl.lu/pub/tr-81/#fortinet#fortios#infosec#vulnerability

View Article

Article 3

Cisco Releases Security Updates for IOS XR Software including SSH, PPPoE and L2.πŸ”—...

View Article


Article 2

TR-82 - backdoor discovered in xz-utils - CVE-2024-3094πŸ”— For more information including detection and information about vulnerable distribution...

View Article

Article 1

TR-83 - Linux Boot Hardening HOWTO#infosec#linux#kernel#securityπŸ”— https://www.circl.lu/pub/tr-83/

View Article


Article 0

TR-84 - PAN-OS (Palo Alto Networks) OS Command Injection Vulnerability in GlobalProtect Gateway - CVE-2024-3400πŸ”— https://www.circl.lu/pub/tr-84/#vulnerability#vulnerabilities#vpn#infosec#threat

View Article

Article 1

vulnerability-lookup version v0.7.0 has been released.- News feed added- Support for CSAF sources (CERT Bund, RedHat, Siemens, CISA, CISCO, Nozomi Networks, OpenXchange, SICK)- OSSF Malicious packages...

View Article


Article 0

Sharing Information and Intelligence without Disclosing It - Private Search Set (PSS) presentation is now available.The presentation was given at FIRST CTI 2024 in Berlin by Jean-Louis Huynen and...

View Article

Article 1

AIL Framework 5.5 Released: New OCR Module for Images, Report Generator for Tracker Module, and Numerous Improvements.πŸ”—...

View Article

Article 0

TR-85 - Three vulnerabilities in Cisco ASA software/appliance and FTD software being exploited.https://www.circl.lu/pub/tr-85/#infosec#vulnerability#cisco#asa#vulnerabilities

View Article
Browsing latest articles
Browse All 44 View Live




Latest Images

Pangarap Quotes

Pangarap Quotes

Vimeo 10.7.0 by Vimeo.com, Inc.

Vimeo 10.7.0 by Vimeo.com, Inc.

HANGAD

HANGAD

MAKAKAALAM

MAKAKAALAM

Doodle Jump 3.11.30 by Lima Sky LLC

Doodle Jump 3.11.30 by Lima Sky LLC