Skip to content
Home
About Us
Contact Us
Register to apply for a free CISO2CISO Membership
CISO2CISO Network
CISO2CISO Services
Sitemap
Submit News
Twitter
Linkedin-in
Youtube
Rss
CISO2CISO Notepad Series
CISO Strategics
Incidents & Attacks Notepad
Cybersecurity Latest News
User Private Area
Login
Register – Create Account Member
Account
CCN Español
CCN Español
K51585448: Multiple MySQL vulnerabilities CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531
K51585448: Multiple MySQL vulnerabilities CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531 Multiple MySQL vulnerabilities CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530,...
CCN Español
K51585448: Multiple MySQL vulnerabilities CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531
K51585448: Multiple MySQL vulnerabilities CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531 Multiple MySQL vulnerabilities CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530,...
CCN Español
K64348180: Multiple MySQL vulnerabilities CVE-2022-21517, CVE-2022-21519, CVE-2022-21522, CVE-2022-21525, CVE-2022-21526
K64348180: Multiple MySQL vulnerabilities CVE-2022-21517, CVE-2022-21519, CVE-2022-21522, CVE-2022-21525, CVE-2022-21526 Multiple MySQL vulnerabilities CVE-2022-21517, CVE-2022-21519, CVE-2022-21522, CVE-2022-21525,...
CCN Español
K62444703: Multiple MySQL vulnerabilities CVE-2020-26237, CVE-2021-22119, CVE-2022-1292, CVE-2022-21455, CVE-2022-21509
K62444703: Multiple MySQL vulnerabilities CVE-2020-26237, CVE-2021-22119, CVE-2022-1292, CVE-2022-21455, CVE-2022-21509 Multiple MySQL vulnerabilities CVE-2020-26237, CVE-2021-22119, CVE-2022-1292, CVE-2022-21455,...
CCN Español
K62444703: Multiple MySQL vulnerabilities CVE-2020-26237, CVE-2021-22119, CVE-2022-1292, CVE-2022-21455, CVE-2022-21509
K62444703: Multiple MySQL vulnerabilities CVE-2020-26237, CVE-2021-22119, CVE-2022-1292, CVE-2022-21455, CVE-2022-21509 Multiple MySQL vulnerabilities CVE-2020-26237, CVE-2021-22119, CVE-2022-1292, CVE-2022-21455,...
CCN Español
K12055286: Intel CPU vulnerability CVE-2021-33060
K12055286: Intel CPU vulnerability CVE-2021-33060 Intel CPU vulnerability CVE-2021-33060 Security Advisory Security Advisory Description Out-of-bounds write...
CCN Español
K12055286: Intel CPU vulnerability CVE-2021-33060
K12055286: Intel CPU vulnerability CVE-2021-33060 Intel CPU vulnerability CVE-2021-33060 Security Advisory Security Advisory Description Out-of-bounds write...
CCN Español
K00994461: GSON vulnerability CVE-2022-25647
K00994461: GSON vulnerability CVE-2022-25647 GSON vulnerability CVE-2022-25647 Security Advisory Security Advisory Description The package com.google.code.gson:gson before...
CCN Español
K24207649: GNU C Library (glibc) vulnerability CVE-2021-3999
K24207649: GNU C Library (glibc) vulnerability CVE-2021-3999 GNU C Library (glibc) vulnerability CVE-2021-3999 Security Advisory Security...
CCN Español
K37256400: Linux kernel vulnerability CVE-2021-4028
K37256400: Linux kernel vulnerability CVE-2021-4028 Linux kernel vulnerability CVE-2021-4028 Security Advisory Security Advisory Description A flaw...
CCN Español
K50839343: NGINX ModSecurity WAF vulnerability CVE-2021-42717
K50839343: NGINX ModSecurity WAF vulnerability CVE-2021-42717 NGINX ModSecurity WAF vulnerability CVE-2021-42717 Security Advisory Security Advisory Description...
CCN Español
K12132951: Linux kernel vulnerability CVE-2022-0812
K12132951: Linux kernel vulnerability CVE-2022-0812 Linux kernel vulnerability CVE-2022-0812 Security Advisory Security Advisory Description An information...
CCN Español
K71080411: Linux kernel vulnerability CVE-2021-4155
K71080411: Linux kernel vulnerability CVE-2021-4155 Linux kernel vulnerability CVE-2021-4155 Security Advisory Security Advisory Description A data...
CCN Español
K16430721: IP forwarding vulnerability CVE-1999-0511
K16430721: IP forwarding vulnerability CVE-1999-0511 IP forwarding vulnerability CVE-1999-0511 Security Advisory Security Advisory Description IP forwarding...
CCN Español
K21571420: Multiple Samba vulnerabilities
K21571420: Multiple Samba vulnerabilities Multiple Samba vulnerabilities Security Advisory Security Advisory Description CVE-2022-2031 A flaw was...
CCN Español
K25225860: Multiple Linux kernel vulnerabilities CVE-2019-6454, CVE-2020-12888, CVE-2020-36385
K25225860: Multiple Linux kernel vulnerabilities CVE-2019-6454, CVE-2020-12888, CVE-2020-36385 Multiple Linux kernel vulnerabilities CVE-2019-6454, CVE-2020-12888, CVE-2020-36385 Security...
CCN Español
K51591999: Multiple Java vulnerabilities CVE-2020-14562, CVE-2020-14573, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14581, CVE-2020-14593
K51591999: Multiple Java vulnerabilities CVE-2020-14562, CVE-2020-14573, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14581, CVE-2020-14593 Multiple Java vulnerabilities CVE-2020-14562, CVE-2020-14573,...
CCN Español
MSA-22-0022: CSRF risk in enabling/disabling installed H5P libraries
MSA-22-0022: CSRF risk in enabling/disabling installed H5P libraries by Michael Hawkins. Enabling and disabling installed H5P...
CCN Español
MSA-22-0021: Upgrade Mustache to latest version (upstream)
MSA-22-0021: Upgrade Mustache to latest version (upstream) by Michael Hawkins. The Mustache template library included with...
CCN Español
K42795243: Apache Xalan Java Library vulnerability CVE-2022-34169
K42795243: Apache Xalan Java Library vulnerability CVE-2022-34169 Apache Xalan Java Library vulnerability CVE-2022-34169 Security Advisory Security...
CCN Español
K37683194: Poppler vulnerability CVE-2018-13988
K37683194: Poppler vulnerability CVE-2018-13988 Poppler vulnerability CVE-2018-13988 Security Advisory Security Advisory Description Poppler through 0.62 contains...
CCN Español
Win a Sonos Speaker at VMware Explore 2022
Win a Sonos Speaker at VMware Explore 2022 Zero trust, ransomware, and cloud smart networking security,...
CCN Español
K22854723: Poppler vulnerability CVE-2018-10768
K22854723: Poppler vulnerability CVE-2018-10768 Poppler vulnerability CVE-2018-10768 Security Advisory Security Advisory Description There is a NULL...
CCN Español
VMware Carbon Black Achieves 100% Malware Protection and Zero False Positives in AV-Comparatives Test
VMware Carbon Black Achieves 100% Malware Protection and Zero False Positives in AV-Comparatives Test AV-Comparatives recently...
CCN Español
K72376285: Poppler vulnerability CVE-2017-18267
K72376285: Poppler vulnerability CVE-2017-18267 Poppler vulnerability CVE-2017-18267 Security Advisory Security Advisory Description The FoFiType1C::cvtGlyph function in...
CCN Español
K70949911: Glib vulnerability CVE-2019-14822
K70949911: Glib vulnerability CVE-2019-14822 Glib vulnerability CVE-2019-14822 Security Advisory Security Advisory Description A flaw was discovered...
CCN Español
K55354030: OpenJDK vulnerabilities CVE-2021-2341, CVE-2021-2369, CVE-2021-2388, CVE-2021-2432
K55354030: OpenJDK vulnerabilities CVE-2021-2341, CVE-2021-2369, CVE-2021-2388, CVE-2021-2432 OpenJDK vulnerabilities CVE-2021-2341, CVE-2021-2369, CVE-2021-2388, CVE-2021-2432 Security Advisory Security...
CCN Español
K80970653: BIG-IP iRules vulnerability CVE-2022-33962
K80970653: BIG-IP iRules vulnerability CVE-2022-33962 BIG-IP iRules vulnerability CVE-2022-33962 Security Advisory Security Advisory Description The node...
CCN Español
Extending the Zero Trust Architecture Concept to APIs
Extending the Zero Trust Architecture Concept to APIs Application programming interfaces (APIs) are critical to modern...
CCN Español
Drupal core – Moderately critical – Cross Site Scripting – SA-CORE-2022-001
Drupal core – Moderately critical – Cross Site Scripting – SA-CORE-2022-001 Project: Drupal coreDate: 2022-January-19Security risk:...
Posts navigation
1
…
10
11
12
Latest News
The Register Security
UN says Asian scam call center epidemic expanding globally amid political heat – Source: go.theregister.com
23/04/2025
securityweek.com
Terra Security Raises $8M for Agentic AI Penetration Testing Platform – Source: www.securityweek.com
23/04/2025
securityweek.com
Cyberattack Knocks Texas City’s Systems Offline – Source: www.securityweek.com
23/04/2025
securityweek.com
Many Malware Campaigns Linked to Proton66 Network – Source: www.securityweek.com
23/04/2025
securityweek.com
Legacy Google Service Abused in Phishing Attacks – Source: www.securityweek.com
23/04/2025
The Hacker News
Google Drops Cookie Prompt in Chrome, Adds IP Protection to Incognito – Source:thehackernews.com
23/04/2025