Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Chinese DriftingCloud APT exploited Sophos Firewall Zero-Day before it was fixed

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Chinese DriftingCloud APT exploited Sophos Firewall Zero-Day before it was fixed


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: securityaffairs.co

China-linked threat actors exploited the zero-day flaw CVE-2022-1040 in Sophos Firewall weeks before it was fixed by the security vendor. Volexity researchers discovered that the zero-day vulnerability, tracked as CVE-2022-1040, in Sophos Firewall was exploited by Chinese threat actors to compromise a company and cloud-hosted web servers it was operating. The vulnerability was exploited by [โ€ฆ]

The post Chinese DriftingCloud APT exploited Sophos Firewall Zero-Day before it was fixed appeared first on Security Affairs.

...



๐Ÿ“Œ New Active Adversary Defense capabilities with Sophos Firewall, Sophos XDR, and Sophos NDR


๐Ÿ“ˆ 42.29 Punkte

๐Ÿ“Œ Sophos fixed a critical flaw in its Sophos Firewall version 19.5


๐Ÿ“ˆ 41.47 Punkte

๐Ÿ“Œ Sophos ZTNA on Sophos Firewall is now available


๐Ÿ“ˆ 31.19 Punkte

๐Ÿ“Œ Sophos warns of new firewall RCE bug exploited in attacks


๐Ÿ“ˆ 29.26 Punkte

๐Ÿ“Œ Sophos warns of a new actively exploited flaw in Firewall product


๐Ÿ“ˆ 29.26 Punkte

๐Ÿ“Œ RCE in Sophos Firewall is being exploited in the wild (CVE-2022-3236)


๐Ÿ“ˆ 29.26 Punkte

๐Ÿ“Œ Sophos fixes critical firewall hole exploited by miscreants


๐Ÿ“ˆ 29.26 Punkte

๐Ÿ“Œ Sophos Firewall Once Again Recognized as the #1 Firewall Solution by G2 Users


๐Ÿ“ˆ 29.09 Punkte

๐Ÿ“Œ Sigstore protects Apt archives: apt-verify & apt-sigstore


๐Ÿ“ˆ 28.87 Punkte

๐Ÿ“Œ Crims found and exploited these two Microsoft bugs before Redmond fixed 'em


๐Ÿ“ˆ 28.69 Punkte

๐Ÿ“Œ Crims found and exploited these two Microsoft bugs before Redmond fixed 'em


๐Ÿ“ˆ 28.69 Punkte

๐Ÿ“Œ NSA Tools used by Chinese APT Hackers Before it Released Online


๐Ÿ“ˆ 27.44 Punkte

๐Ÿ“Œ Google Project Zero: 95.8% of All Bug Reports Are Fixed Before Deadline Expires


๐Ÿ“ˆ 25.46 Punkte

๐Ÿ“Œ Google Project Zero: 95.8% of all bug reports are fixed before deadline expires | ZDNet


๐Ÿ“ˆ 25.46 Punkte

๐Ÿ“Œ Patch Tuesday heats up with pair of exploited zero-days squashed โ€“ plus 58 other vulns fixed


๐Ÿ“ˆ 25.38 Punkte

๐Ÿ“Œ Microsoft August 2020 Patch Tuesday fixed actively exploited zero-days


๐Ÿ“ˆ 25.38 Punkte

๐Ÿ“Œ Microsoft Patch Tuesday for February 2023 fixed actively exploited zero-days


๐Ÿ“ˆ 25.38 Punkte

๐Ÿ“Œ Chinese APT Zero Days Compromised US State Governments


๐Ÿ“ˆ 24.13 Punkte

๐Ÿ“Œ Medium CVE-2018-6319: Sophos Sophos tester


๐Ÿ“ˆ 22.2 Punkte

๐Ÿ“Œ High CVE-2018-6318: Sophos Sophos tester


๐Ÿ“ˆ 22.2 Punkte

๐Ÿ“Œ Low CVE-2020-14980: Sophos Sophos secure email


๐Ÿ“ˆ 22.2 Punkte

๐Ÿ“Œ Sophos XDR: Extending Sophos Endpoint protection with threat detection and response


๐Ÿ“ˆ 22.2 Punkte

๐Ÿ“Œ Sophos patches three issues in the Sophos Web Security appliance, one of them rated as critical


๐Ÿ“ˆ 22.2 Punkte

๐Ÿ“Œ Frage: Alternative fรผr Sophos Endpoint Protection mit Sophos Central gesucht


๐Ÿ“ˆ 22.2 Punkte

๐Ÿ“Œ Sophos MDR and Sophos XDR now integrate with Google Workspace


๐Ÿ“ˆ 22.2 Punkte

๐Ÿ“Œ Sophos MDR et Sophos XDR sโ€™intรจgrent dรฉsormais ร  Google Workspace


๐Ÿ“ˆ 22.2 Punkte

๐Ÿ“Œ Sophos MDR and Sophos XDR now integrate with Veeam


๐Ÿ“ˆ 22.2 Punkte

๐Ÿ“Œ BSI stuft Sophos als qualifizierten APT-Response-Dienstleister ein - Netzpalaver


๐Ÿ“ˆ 20.72 Punkte

๐Ÿ“Œ CISA adds Sophos Web Appliance bug to its Known Exploited Vulnerabilities catalog


๐Ÿ“ˆ 20.26 Punkte

๐Ÿ“Œ CISA warns of actively exploited Windows, Sophos, and Oracle bugs


๐Ÿ“ˆ 20.26 Punkte

๐Ÿ“Œ Sophos Web Appliance vulnerability exploited in the wild (CVE-2023-1671)


๐Ÿ“ˆ 20.26 Punkte

๐Ÿ“Œ Bugtraq: [SYSS-2016-009] Sophos UTM 525 Web Application Firewall - Cross-Site Scripting in


๐Ÿ“ˆ 20.09 Punkte

๐Ÿ“Œ Sophos XG Firewall (SF01V) - Persistent Web Vulnerability


๐Ÿ“ˆ 20.09 Punkte

๐Ÿ“Œ Bugtraq: Sophos XG Firewall (SF01V) - Persistent Web Vulnerability


๐Ÿ“ˆ 20.09 Punkte











matomo