Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Centreon says that recently disclosed campaigns only targeted obsolete versions of its open-source software

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Centreon says that recently disclosed campaigns only targeted obsolete versions of its open-source software


๐Ÿ’ก Newskategorie: Hacking
๐Ÿ”— Quelle: securityaffairs.co

French software firm Centreon announced this week that the recently disclosed supply chain attack did not impact its paid customers. The French security agency ANSSI recently warned of a series of attacks targeting Centreonย monitoring software used by multiple French organizations and attributes them to the Russia-linkedย Sandwormย APT group. The first attack spotted by ANSSI experts dates [โ€ฆ]

The post Centreon says that recently disclosed campaigns only targeted obsolete versions of its open-source software appeared first on Security Affairs.

...



๐Ÿ“Œ Centreon says only 15 entitites were targeted in recent Russian hacking spree


๐Ÿ“ˆ 40.87 Punkte

๐Ÿ“Œ WeChat users targeted by hackers using recently disclosed Chromium exploit


๐Ÿ“ˆ 37.15 Punkte

๐Ÿ“Œ Medium CVE-2019-16194: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Medium CVE-2019-20327: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ High CVE-2020-9463: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Medium CVE-2019-17644: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Medium CVE-2019-17643: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Medium CVE-2019-17646: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Medium CVE-2019-17645: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Medium CVE-2019-17647: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Medium CVE-2019-17642: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Medium CVE-2019-19484: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Medium CVE-2019-19487: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ High CVE-2019-19699: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ High CVE-2020-13252: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Low CVE-2020-13628: Centreon Centreon host-monitoring widget


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Low CVE-2020-13627: Centreon Centreon host-monitoring widget


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Low CVE-2020-10946: Centreon Centreon host-monitoring widget


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Low CVE-2020-10945: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Centreon VM up to 19.04.3 Configuration File centreon-backup.pl privilege escalation


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Centreon 20.10.0 Centreon Web cross-site request forgery


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ Low CVE-2021-27676: Centreon Centreon


๐Ÿ“ˆ 34.14 Punkte

๐Ÿ“Œ France Says Russian State Hackers Targeted IT Monitoring Firm Centreon's Servers in Years-Long Campaign


๐Ÿ“ˆ 32.63 Punkte

๐Ÿ“Œ NSA Issues Guidance on Replacing Obsolete TLS Versions


๐Ÿ“ˆ 30.05 Punkte

๐Ÿ“Œ Russian Sandworm hackers only hit orgs with old Centreon software


๐Ÿ“ˆ 29.64 Punkte

๐Ÿ“Œ PayPal's Customers Most Targeted by Phishing Campaigns During 2018 Says Report


๐Ÿ“ˆ 28.52 Punkte

๐Ÿ“Œ Google Says Iranian, Chinese Hackers Targeted Trump, Biden Campaigns


๐Ÿ“ˆ 28.52 Punkte

๐Ÿ“Œ Google Says Chinese & Iranian Hackers Targeted Campaigns of Trump and Biden


๐Ÿ“ˆ 28.52 Punkte

๐Ÿ“Œ Why do most people use Windows versions of software rather than Mac OS versions on Linux.


๐Ÿ“ˆ 28.04 Punkte

๐Ÿ“Œ New Mac malware abuses recently disclosed Gatekeeper zero-day


๐Ÿ“ˆ 27.6 Punkte

๐Ÿ“Œ Apple fixes recently disclosed zero-day on older iPhones, iPads


๐Ÿ“ˆ 27.6 Punkte

๐Ÿ“Œ Recently Disclosed Vulnerability Exploited to Hack Hundreds of SugarCRM Servers


๐Ÿ“ˆ 27.6 Punkte

๐Ÿ“Œ Apple fixes recently disclosed WebKit zero-day on older iPhones


๐Ÿ“ˆ 27.6 Punkte











matomo