Toute l'actualité de la Cybersécurité


New ShadowRay attacks convert Ray clusters into crypto miners

2025-11-18 20:56:00
A global campaign dubbed ShadowRay 2.0 hijacks exposed Ray Clusters by exploiting an old code execution flaw to turn them into a self-propagating cryptomining botnet. [...]

Lire la suite »

Can a Global, Decentralized System Save CVE Data?

2025-11-18 20:42:12
As vulnerabilities in the Common Vulnerabilities and Exposures ecosystem pile up, one Black Hat Europe presenter hopes for a global, distributed alternative.

Lire la suite »

Windows 11 gets new Cloud Rebuild, Point-in-Time Restore tools

2025-11-18 19:29:52
Microsoft announced two new Windows 11 recovery features today at the Ignite developer conference, called Cloud Rebuild and Point-in-Time Restore (PITR), that aim to reduce downtime and make it easier...

Lire la suite »

Fortinet warns of new FortiWeb zero-day exploited in attacks

2025-11-18 19:01:39
Today, Fortinet released security updates to patch a new FortiWeb zero-day vulnerability that threat actors are actively exploiting in attacks. [...]

Lire la suite »

Sneaky 2FA Phishing Kit Adds BitB Pop-ups Designed to Mimic the Browser Address Bar

2025-11-18 18:31:00
The malware authors associated with a Phishing-as-a-Service (PhaaS) kit known as Sneaky 2FA have incorporated Browser-in-the-Browser (BitB) functionality into their arsenal, underscoring the continued...

Lire la suite »

Chrome zero-day under active attack: visiting the wrong site could hijack your browser

2025-11-18 18:09:13
Google has released an update to patch two high-severity vulnerabilities, one of which is already under active exploitation.

Lire la suite »

SecurityMetrics Wins “Data Leak Detection Solution of the Year” in 2025 CyberSecurity Breakthrough Awards Program

2025-11-18 17:53:01
Orem, United States, November 18th, 2025, CyberNewsWire SecurityMetrics, a leading innovator in compliance and cybersecurity, today announced that its Shopping Cart Inspect (SCI) solutions has been selected...

Lire la suite »

Cloudflare, un autre pilier d'Internet en panne après AWS et Azure

2025-11-18 17:39:09
Quelques semaines après AWS et Azure, Cloudflare a connu à son tour un incident majeur, attribué à un bug dans son système de contrôle des bots. The post Cloudflare, un autre pilier d’Internet...

Lire la suite »

Cloudflare Outage Jolts the Internet – What Happened, and Who Was Hit

2025-11-18 17:36:37
Cloudflare outage causes slow sites, login trouble and dashboard errors as users report problems even after the company says service is restored.

Lire la suite »

Microsoft to integrate Sysmon directly into Windows 11, Server 2025

2025-11-18 17:25:18
Microsoft announced today that it will integrate Sysmon natively into Windows 11 and Windows Server 2025 next year, making it unnecessary to deploy the standalone Sysinternals tools. [...]

Lire la suite »

Microsoft Teams to let users report messages wrongly flagged as threats

2025-11-18 17:14:34
Microsoft says that Teams users will be able to report false-positive threat alerts triggered by messages incorrectly flagged as malicious. [...]

Lire la suite »

DoorDash Confirms Data Breach – Hackers Accessed Users Personal Data

2025-11-18 17:03:04
DoorDash has disclosed a cybersecurity incident where unauthorized actors gained access to user contact information following a social engineering attack targeting a company employee. The food delivery...

Lire la suite »

French agency Pajemploi reports data breach affecting 1.2M people

2025-11-18 16:59:27
Pajemploi, the French social security service for parents and home-based childcare providers, has suffered a data breach that may have exposed personal information of 1.2 million individuals. [...]

Lire la suite »

SpyCloud Unveils Top 10 Cybersecurity Predictions Poised to Disrupt Identity Security in 2026

2025-11-18 14:57:31
Austin, TX/USA, 18th November 2025, CyberNewsWire

Lire la suite »

Google to Flag Apps on Play Store that Use Excessive Amount of battery

2025-11-18 16:55:58
Google is taking a significant step to improve mobile user experience by introducing new tools to identify and flag apps that drain battery excessively. Starting March 1, 2026, applications that fail...

Lire la suite »

How a Standardized Logistics Context Protocol (LCP) Can Unlock AI's Full Potential in Supply Chain

2025-11-18 16:47:21
Logistics industry stands at an inflection point. Lack of a standardized protocol for logistics providers to communicate is a bottleneck. A protocol similar to Anthropic's Model Context Protocol (MCP)...

Lire la suite »

Malicious Npm Packages Abuse Adspect Cloaking in Crypto Scam

2025-11-18 16:40:12
A malware campaign presents fake websites that can check if a visitor is a potential victim or a security researcher, and then proceed accordingly to defraud or evade.

Lire la suite »

Bug Bounty Programs Rise as Key Strategic Security Solutions

2025-11-18 16:38:19
Bug bounty programs create formal channels for organizations to leverage external security expertise, offering researchers legal protection and financial incentives for ethical vulnerability disclosure....

Lire la suite »

Eurofiber Data Breach – Hackers Exploited Vulnerability to Exfiltrate Users' Data

2025-11-18 16:34:03
Eurofiber France recently discovered a serious security incident that affected its ticket management platform and customer portal systems. On November 13, 2025, hackers exploited a software vulnerability...

Lire la suite »

Think Like an AI PM

2025-11-18 16:25:06
AI Product Management is reshaping how products are built, demanding a new mindset from traditional product leaders. Unlike deterministic software development, AI products thrive on data, experimentation,...

Lire la suite »

Securing Java Microservices with Zero Trust Architecture

2025-11-18 16:10:27
Microservices still rely on outdated “implicit trust” models that make leaked API keys catastrophic. This article explains how Zero Trust—built on identity, mTLS, OPA, and dynamic secrets—redefines...

Lire la suite »

The HackerNoon Newsletter: Heres How You Can Code It Forward and Help Out Your Community (11/18/2025)

2025-11-18 16:03:06
How are you, hacker? 🪐 What's happening in tech today, November 18, 2025? The HackerNoon Newsletter brings the HackerNoon ...

Lire la suite »

Salt Security Launches GitHub Connect to Proactively Discover Shadow APIs and MCP Risks in Code Repositories

2025-11-18 16:02:25
API security organisation Salt Security has announced the latest expansion of its innovative Salt Cloud Connect capability. It extends the same agentless model customers trust for rapidly gathering API-specific...

Lire la suite »

Do You Still Own NFTs? What the Data Says About the State of Digital Collectibles

2025-11-18 16:00:04
This week, we're talking about a subject that has seemingly come and gone: NFTs. More than 240 people responded, letting us know whether they were still on the hype train or not.

Lire la suite »

Agents built into your workflow: Get Security Copilot with Microsoft 365 E5

2025-11-18 16:00:00
At Microsoft Ignite 2025, we are not just announcing new features—we are redefining what's possible, empowering security teams to shift from reactive responses to proactive strategies. The post Agents...

Lire la suite »

​​Ambient and autonomous security for the agentic era​​

2025-11-18 16:00:00
In the agentic era, security must be ambient and autonomous, like the AI it protects. This is our vision for security, where security becomes the core primitive. The post ​​Ambient and autonomous...

Lire la suite »

Researchers Develop AI to Spot Early Signs of Cerebral Palsy in Infants

2025-11-18 15:57:27
Researchers at Saint Petersburg State Pediatric Medical University and Yandex Cloud developed an AI solution for assessing infant brain development from MRI scans. The solution acts as a decision-support...

Lire la suite »

Meta Expands WhatsApp Security Research with New Proxy Tool and M in Bounties This Year

2025-11-18 15:56:00
Meta on Tuesday said it has made available a tool called WhatsApp Research Proxy to some of its long-time bug bounty researchers to help improve the program and more effectively research the messaging...

Lire la suite »

KnowBe4 merges training content to create Studios

2025-11-18 15:38:04
KnowBe4's award-winning training content has now merged together under one umbrella, branded as KnowBe4 Studios. It will feature AI-forward training, fresh content, interactive games and expanded storytelling...

Lire la suite »

239 applications malveillantes se trouvent sur Google Play Store, totalisant à elles seules 42 millions de téléchargements

2025-11-18 15:25:25
Zscaler, Inc., leader de la sécurité cloud, publie aujourd’hui les résultats de son rapport 2025, élaboré par Zscaler ThreatLabz, portant sur les menaces mobiles, l'IoT et l'OT. Le rapport...

Lire la suite »

Learn How Leading Companies Secure Cloud Workloads and Infrastructure at Scale

2025-11-18 15:25:00
You've probably already moved some of your business to the cloud—or you're planning to. That's a smart move. It helps you work faster, serve your customers better, and stay ahead. But as your...

Lire la suite »

Black Friday : Les e-commerçants sont prêts… les cybercriminels aussi

2025-11-18 15:23:26
Le Black Friday est pour beaucoup d'e-commerçants la journée à ne surtout pas rater. Pour les cybercriminels, c'est l'inverse : la journée à exploiter absolument. Charge des serveurs, équipes...

Lire la suite »

Directive NIS2 : vers une cybersécurité intégrée, au croisement du physique et du numérique

2025-11-18 15:22:06
La directive européenne NIS2 redéfinit les règles du jeu en matière de cybersécurité pour des milliers d'organisations. Bien plus qu'un impératif réglementaire, elle impose une refonte globale...

Lire la suite »

The Next 100M Web3 Users Will Come from Games, Not Crypto

2025-11-18 15:20:22
Web3 games are video games that integrate blockchain-based elements, such as digital assets or decentralized identity. Some Web3 games may offer Web2-like gameplay, and players may not even realize they're...

Lire la suite »

L'essor des achats sur mobile de fin d'année multiplie par quatre les risques de phishing et de malwares

2025-11-18 15:20:04
zLabs, l'équipe de recherche de Zimperium, leader mondial de la sécurité mobile, publie une nouvelle analyse révélant une forte hausse des menaces mobiles liées à l'approche des fêtes de fin...

Lire la suite »

AI Robots: Hype Machine or Household Helper?

2025-11-18 15:17:54
The appeal of humanoid robots is obvious. They are meant to mimic our form and function, engaging in tasks that we humans find repetitive, tedious, or boring. But the engineering – the software and...

Lire la suite »

L'emploi IT devrait rebondir en France en 2026

2025-11-18 15:08:36
Dans l’IT, le ralentissement du marché de l'emploi amorcé en 2024 devrait laisser la place à une reprise des recrutements (...)

Lire la suite »

Une panne de Cloudflare perturbe le web

2025-11-18 15:07:25
La liste des sites victimes de la panne de Cloudflare est longue : Twitter, ChatGPT, Claude d’Anthropic, Canva, Doctissimo et même le (...)

Lire la suite »

DoorDash data breach exposes personal info after social engineering attack

2025-11-18 15:03:53
DoorDash says a social engineering attack led to a data breach exposing names, addresses, emails, and phone numbers of users, Dashers, and merchants. U.S.-based food delivery and logistics company DoorDash...

Lire la suite »

L'UE ouvre une enquête sur AWS et Microsoft Azure

2025-11-18 15:01:50
La Commission européenne a lancé trois enquêtes de marché au titre du DMA sur les services d'AWS et de Microsoft Azure pour évaluer leur désignation en tant que "contrôleurs d'accès". The post...

Lire la suite »

The Tycoon 2FA Phishing Platform and the Collapse of Legacy MFA

2025-11-18 15:01:11
Tycoon 2FA enables turnkey real-time MFA relays behind 64,000+ attacks this year, proving legacy MFA collapses the moment a phishing kit targets it. Learn from Token Ring how biometric, phishing-proof...

Lire la suite »

Here's How You Can Code It Forward and Help Out Your Community

2025-11-18 15:00:42
Software and IT professionals can get involved in computer science classrooms. From Kindergarten through Grade 12, nearly every school has some sort of STEM program. There are a handful of formal programs...

Lire la suite »

Engineering Manager by Day, Solo Innovator by Night: Why This Is the Best Time to Build

2025-11-18 15:00:29
Ravitez Dondeti, Engineering Manager and Top Writer on HackerNoon in Machine Learning, Programming, and Security, shares his unconventional journey into tech from dismantling his grandma's radio as a...

Lire la suite »

How To Power AI, Analytics, and Microservices Using the Same Data

2025-11-18 14:59:59
Adam Bellemare, Principal Technologist at Confluent, explores how data streaming solves long-standing data access issues for AI, analytics, and microservices. By decoupling producers from consumers and...

Lire la suite »

I Tested InnAIO's AI Voice Translator as a Bilingual Speaker: Here's What I Found

2025-11-18 14:56:54
INNAio T9 is a fast, one-touch AI translator with impressive voice cloning and app integration. Great for travelers, but Japanese pronunciation and input accuracy need work. Solid concept with huge potential—just...

Lire la suite »

TOP500 : les 22 supercalculateurs français classés

2025-11-18 14:54:31
22 partitions de supercalculateurs français figurent au TOP500 de novembre 2025. Les voici, avec leurs principales caractéristiques. The post TOP500 : les 22 supercalculateurs français classés appeared...

Lire la suite »

The Quantum Future Is Coming – Hackers Are Already Preparing

2025-11-18 14:45:36
In 2025 we're not just fighting today's headline-grabbing cyber threats, but we're also preparing for tomorrow's. Technology is evolving at a pace that is both fuelling progress for defenders...

Lire la suite »

Princeton University Data Breach – Database with Donor Info Compromised

2025-11-18 14:43:15
Princeton University faced a security incident on November 10, 2025, when outside attackers gained unauthorized access to a database managed by the University Advancement department. The compromised database...

Lire la suite »

Cloudflare Global Outage Breaks Internet – Major Platforms on the Internet Go Down

2025-11-18 14:41:38
A widespread outage at Cloudflare, a critical internet infrastructure provider, disrupted access to numerous high-profile websites and services on November 18, 2025, causing intermittent failures across...

Lire la suite »

Thieves order a tasty takeout of names and addresses from DoorDash

2025-11-18 14:24:54
It was the way DoorDash handled the communication of the breach, as much as the data leaked, that has angered customers.

Lire la suite »

Researchers Detail Tuoni C2's Role in an Attempted 2025 Real-Estate Cyber Intrusion

2025-11-18 14:00:00
Cybersecurity researchers have disclosed details of a cyber attack targeting a major U.S.-based real-estate company that involved the use of a nascent command-and-control (C2) and red teaming framework...

Lire la suite »

The Cybersecurity Path Forward for Airlines

2025-11-18 13:27:32
This week in cybersecurity from the editors at Cybercrime Magazine Sausalito, Calif. – Nov. 18, 2025 – Read the full story in Forbes The Sep. 2025 ransomware attack on European airports left tens...

Lire la suite »

Fidelity attaque Broadcom pour garantir l'accès à VMware

2025-11-18 13:21:57
Les contentieux sur les pratiques commerciales de Broadcom/VMware se poursuivent. Dernier exemple en date, le fonds d'investissement américain Fidelity (...)

Lire la suite »

Iranian Hackers Use DEEPROOT and TWOSTROKE Malware in Aerospace and Defense Attacks

2025-11-18 12:54:00
Suspected espionage-driven threat actors from Iran have been observed deploying backdoors like TWOSTROKE and DEEPROOT as part of continued attacks aimed at aerospace, aviation, and defense industries...

Lire la suite »

WhatsApp Screen-Sharing Scam Let Attackers Trick Users into Revealing Sensitive Data

2025-11-18 12:36:58
A dangerous scam targeting WhatsApp users has emerged as one of the fastest-growing threats across messaging platforms worldwide. The scheme exploits WhatsApp’s screen-sharing feature, introduced...

Lire la suite »

SUSE: Ghostscript Moderate Buff Overflow Vulnerability 2025:4125-1

2025-11-18 12:30:12
* bsc#1250353 * bsc#1250354 Cross-References: * CVE-2025-59798

Lire la suite »

SUSE: OpenSSL Important Out-of-Bounds Risk CVE-2025-9230 2025:4126-1

2025-11-18 12:30:08
* bsc#1250232 Cross-References: * CVE-2025-9230

Lire la suite »

openSUSE: openssl-1_0_0 Important Out-Of-Bounds Issue CVE-2025-9230

2025-11-18 12:30:08
An update that solves one vulnerability can now be installed.

Lire la suite »

Cloudflare hit by outage affecting global network services

2025-11-18 12:24:59
Cloudflare is investigating an outage affecting its global network services, with users encountering "internal server error" messages when attempting to access affected websites and online platforms....

Lire la suite »

Amazon Leo : lancement officiel et recours juridique en France

2025-11-18 12:14:28
Amazon officialise le lancement de sa constellation de satellites Amazon Leo. La CFE-CGC Télécoms saisit le Conseil d'État pour demander l'annulation de la décision de l'ARCEP lui attribuant...

Lire la suite »

Proofpoint Satori Emerging Threats Intelligence Agent Now Generally Available for Microsoft Security Copilot

2025-11-18 12:02:37

Lire la suite »

Authorities Seized Thousands of Servers from Rogue Hosting Company Used to Fuel Cyberattacks

2025-11-18 11:31:22
In a major law enforcement operation conducted on November 12, 2025, the East Netherlands cybercrime team successfully dismantled a significant criminal infrastructure. Authorities seized approximately...

Lire la suite »

Why it matters when your online order is drop-shipped

2025-11-18 11:21:32
Those too-good-to-be-true online deals often come from drop-shipping sellers, and that can leave you holding all the risk.

Lire la suite »

Remcos RAT C2 Activity Mapped Along with The Ports Used for Communications

2025-11-18 11:03:15
Remcos, a commercial remote access tool distributed by Breaking-Security and marketed as administrative software, has become a serious threat in the cybersecurity landscape. Developed in the mid-2010s,...

Lire la suite »

Beyond IAM Silos: Why the Identity Security Fabric is Essential for Securing AI and Non-Human Identities

2025-11-18 11:00:00
Identity security fabric (ISF) is a unified architectural framework that brings together disparate identity capabilities. Through ISF, identity governance and administration (IGA), access management (AM),...

Lire la suite »

Cloud souverain : Blue acquiert Openhost

2025-11-18 10:46:06
Blue, opérateur de cloud souverain, rachète Openhost, spécialiste des solutions Microsoft 365 et Azure. The post Cloud souverain : Blue acquiert Openhost appeared first on Silicon.fr.

Lire la suite »

Seven npm Packages Use Adspect Cloaking to Trick Victims Into Crypto Scam Pages

2025-11-18 10:37:00
Cybersecurity researchers have discovered a set of seven npm packages published by a single threat actor that leverages a cloaking service called Adspect to differentiate between real victims and security...

Lire la suite »

Google fixes new Chrome zero-day flaw exploited in attacks

2025-11-18 10:13:17
Google has released an emergency security update to fix the seventh Chrome zero-day vulnerability exploited in attacks this year. [...]

Lire la suite »

StarlingX 11.0 adresse la sécurité edge et les limites d'IPv4

2025-11-18 09:36:11
Fruit des travaux de l’Open Infrastructure Foundation (OIF, anciennement fondation Openstack), le projet d'infrastructure cloud open (...)

Lire la suite »

Clouds locaux : les DSI européens veulent garder la main

2025-11-18 09:04:21
Les organisations d'Europe occidentale augmentent leurs investissements dans les fournisseurs de cloud locaux et régionaux, la montée des (...)

Lire la suite »

Google fixed the seventh Chrome zero-day in 2025

2025-11-18 08:59:04
Google patched two Chrome flaws, including a V8 type-confusion bug, tracked as including CVE-2025-13223, which was exploited in the wild. Google released Chrome security updates to address two flaws,...

Lire la suite »

Microsoft Azure Blocks 15.72 Tbps Aisuru Botnet DDoS Attack

2025-11-18 08:53:29
Microsoft Azure halted a record 15.72 Tbps DDoS attack from the Aisuru botnet exposing risks created by exposed home devices exploited in large-scale cyber attacks.

Lire la suite »

Samsung dans la tourmente : des smartphones cachent une appli israélienne préinstallée qui collecte des données sensibles

2025-11-18 08:45:00
Si vous faites partie des millions de personnes qui ont acheté un smartphone Samsung, vous avez peut-être remarqué la présence de l'application AppCloud. Elle est au centre d'une nouvelle polémique,...

Lire la suite »

SUSE Linux Enterprise 12 SP5 Kernel Important Security Update 2025:4123-1

2025-11-18 08:31:18
* bsc#1103203 * bsc#1149841 * bsc#1230998 * bsc#1231204 * bsc#1231676

Lire la suite »

Microsoft Mitigates Record 15.72 Tbps DDoS Attack Driven by AISURU Botnet

2025-11-18 08:17:00
Microsoft on Monday disclosed that it automatically detected and neutralized a distributed denial-of-service (DDoS) attack targeting a single endpoint in Australia that measured 15.72 terabits per second...

Lire la suite »

Arbitrary memory write via FortIPS driver

2025-11-18 08:00:00
CVSSv3 Score: 7.1 An Exposed IOCTL with Insufficient Access Control vulnerability [CWE-782] in FortiClient Windows may allow an authenticated local user to execute unauthorized code via fortips...

Lire la suite »

Authenticated CLI Commands Buffer Overflow

2025-11-18 08:00:00
CVSSv3 Score: 6.3 A buffer overflow vulnerability [CWE-120] in FortiExtender json_cli may allow an authenticated user to execute arbitrary code or commands via crafted CLI commands. Revised...

Lire la suite »

Buffer Overflow via fortips driver

2025-11-18 08:00:00
CVSSv3 Score: 7.1 A Heap-based Buffer Overflow vulnerability [CWE-122] in FortiClient Windows may allow an authenticated local IPSec user to execute arbitrary code or commands via "fortips_74.sys"...

Lire la suite »

CRLF Header Injection in webmail user GUI

2025-11-18 08:00:00
CVSSv3 Score: 3.9 A CRLF Header Injection vulnerability [CWE-93] in FortiMail user GUI may allow an attacker to inject headers in the response via convincing a user to click on a specifically...

Lire la suite »

Cleartext credentials in diagnose output

2025-11-18 08:00:00
CVSSv3 Score: 3.8 A Cleartext Storage of Sensitive Information in Memory vulnerability [CWE-316] in FortiPAM may allow an authenticated attacker with read-write admin privileges to the CLI...

Lire la suite »

Credential leakage through debug commands

2025-11-18 08:00:00
CVSSv3 Score: 5.2 An insufficiently protected credentials vulnerability [CWE-522] in FortiExtender may allow an authenticated user to obtain administrator credentials via debug log commands. ...

Lire la suite »

File scan result bypass

2025-11-18 08:00:00
CVSSv3 Score: 5.0 An Improper Isolation or Compartmentalization vulnerability [CWE-653] in FortiSandbox may allow an unauthenticated attacker to evade the sandboxing scan via a crafted file. ...

Lire la suite »

Information disclosure through debug features

2025-11-18 08:00:00
CVSSv3 Score: 4.9 An active debug code vulnerability [CWE-489] in FortiClientWindows may allow a local attacker to run the application step by step and retrieve the saved VPN user password ...

Lire la suite »

Invocation of Process Using Visible Sensitive Information in FortiADC

2025-11-18 08:00:00
CVSSv3 Score: 3.9 An Exposure of Sensitive Information to an Unauthorized Actor vulnerability [CWE-200] in FortiADC Logs may allow an admin with read-only permission to get the external resources...

Lire la suite »

Multiple OS command injection in API and CLI

2025-11-18 08:00:00
CVSSv3 Score: 6.7 An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability [CWE-78] in FortiWeb may allow an authenticated attacker to execute...

Lire la suite »

Out-of-bounds write in multiple endpoints

2025-11-18 08:00:00
CVSSv3 Score: 6.3 An Out-of-bounds Write vulnerability [CWE-787] in FortiADC may allow an authenticated attacker to execute arbitrary code via specially crafted HTTP requests. Revised...

Lire la suite »

SQL injections in voice and administrative interface

2025-11-18 08:00:00
CVSSv3 Score: 7.7 An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiVoice may allow an authenticated attacker to execute...

Lire la suite »

Après DeepSeek, quelle marge de progression pour l'apprentissage par renforcement ?

2025-11-18 07:38:34
Facebook AI Research a élaboré une méthode antagoniste d'apprentissage par renforcement ancrée en partie sur un corpus documentaire. The post Après DeepSeek, quelle marge de progression pour l’apprentissage...

Lire la suite »

Dutch police takes down bulletproof hosting hub linked to 80+ cybercrime cases

2025-11-18 06:23:10
Dutch police seized 250 servers running a bulletproof hosting service tied to cybercriminals and linked to over 80 investigations since 2022. Dutch police Politie, seized 250 servers running an unnamed...

Lire la suite »

Google Issues Security Fix for Actively Exploited Chrome V8 Zero-Day Vulnerability

2025-11-18 04:44:00
Google on Monday released security updates for its Chrome browser to address two security flaws, including one that has come under active exploitation in the wild. The vulnerability in question is CVE-2025-13223...

Lire la suite »

Mageia 9: PostgreSQL Critical Create Privilege Issue MGASA-2025-0302

2025-11-18 03:48:03
MGASA-2025-0302 - Updated postgresql15 & postgresql13 packages fix security vulnerabilities

Lire la suite »

Mageia 9: Apache Important Security Issues MGASA-2025-0301

2025-11-18 03:48:02
MGASA-2025-0301 - Updated apache packages fix security vulnerabilities

Lire la suite »

Microsoft: Windows 10 KB5072653 OOB update fixes ESU install errors

2025-11-18 00:22:11
Microsoft has released an emergency Windows 10 KB5072653 out-of-band update to resolve ongoing issues with installing the November extended security updates. [...]

Lire la suite »

List of 18 new domains

2025-11-18 00:00:00
.fr 7oasiscasino[.fr] (registrar: NETIM) azurcasinoconnexion[.fr] (registrar: NETIM) azurcasinomoncompte[.fr] (registrar: NETIM) bogartcasino[.fr] (registrar: NETIM) casinmegawin[.fr] (registrar: NETIM) colis-traitement-express[.fr]...

Lire la suite »

Multiples vulnérabilités dans Google Chrome (18 novembre 2025)

18/11/2025
De multiples vulnérabilités ont été découvertes dans Google Chrome. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur. Google indique que la vulnérabilité...

Lire la suite »

Multiples vulnérabilités dans Mattermost Server (18 novembre 2025)

18/11/2025
De multiples vulnérabilités ont été découvertes dans Mattermost Server. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.

Lire la suite »