Skip to content
Home
About Us
Contact Us
Register to apply for a free CISO2CISO Membership
CISO2CISO Network
CISO2CISO Services
Sitemap
Submit News
Twitter
Linkedin-in
Youtube
Rss
CISO2CISO Notepad Series
CISO Strategics
Incidents & Attacks Notepad
Cybersecurity Latest News
User Private Area
Login
Register – Create Account Member
Account
CCN Español
CCN Español
Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Web Client Services Client-Side Request Smuggling Vulnerability
Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Web Client Services Client-Side Request Smuggling...
CCN Español
Cisco Firepower Management Center and Firepower Threat Defense Software SSH Denial of Service Vulnerability
Cisco Firepower Management Center and Firepower Threat Defense Software SSH Denial of Service Vulnerability A vulnerability...
CCN Español
Multiple Cisco Products Snort SMB2 Detection Engine Policy Bypass and Denial of Service Vulnerabilities
Multiple Cisco Products Snort SMB2 Detection Engine Policy Bypass and Denial of Service Vulnerabilities Multiple vulnerabilities...
CCN Español
Cisco Firepower Management Center and Firepower Threat Defense Software SSH Denial of Service Vulnerability
Cisco Firepower Management Center and Firepower Threat Defense Software SSH Denial of Service Vulnerability A vulnerability...
CCN Español
Cisco Firepower Management Center and Firepower Threat Defense Software SSH Denial of Service Vulnerability
Cisco Firepower Management Center and Firepower Threat Defense Software SSH Denial of Service Vulnerability A vulnerability...
CCN Español
Cisco Firepower Management Center Software Command Injection Vulnerabilities
Cisco Firepower Management Center Software Command Injection Vulnerabilities Multiple vulnerabilities in the web management interface of...
CCN Español
Cisco Firepower Management Center Software Command Injection Vulnerabilities
Cisco Firepower Management Center Software Command Injection Vulnerabilities Multiple vulnerabilities in the web management interface of...
CCN Español
Reported ECR Public Gallery Issue
Reported ECR Public Gallery Issue Initial Publication Date: 12/13/2022 9:00AM EST On November 14, 2022, a...
CCN Español
VMware Carbon Black Products and “User-Mode Hooking” Evasion Techniques
VMware Carbon Black Products and “User-Mode Hooking” Evasion Techniques Attackers are always looking for a single...
CCN Español
EmoLoad: Loading Emotet Modules without Emotet
EmoLoad: Loading Emotet Modules without Emotet Our latest report exposing Emotet’s supply chain would not have...
CCN Español
K35253541: Java vulnerabilities CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14797
K35253541: Java vulnerabilities CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14797 Java vulnerabilities CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14797 Security Advisory Security...
CCN Español
K71522481: Java vulnerability CVE-2021-2163
K71522481: Java vulnerability CVE-2021-2163 Java vulnerability CVE-2021-2163 Security Advisory Security Advisory Description Vulnerability in the Java...
CCN Español
K50343021: Node-vm2 vulnerability CVE-2022-36067
K50343021: Node-vm2 vulnerability CVE-2022-36067 Node-vm2 vulnerability CVE-2022-36067 Security Advisory Security Advisory Description vm2 is a sandbox...
CCN Español
K83430580: SAMBA vulnerability CVE-2022-42898
K83430580: SAMBA vulnerability CVE-2022-42898 SAMBA vulnerability CVE-2022-42898 Security Advisory Security Advisory Description ** RESERVED ** This...
CCN Español
K45012151: Layer 2 security bypass issue CVE-2021-27861, CVE-2021-27862, CVE-2021-27853, CVE-2021-27854
K45012151: Layer 2 security bypass issue CVE-2021-27861, CVE-2021-27862, CVE-2021-27853, CVE-2021-27854 Layer 2 security bypass issue CVE-2021-27861,...
CCN Español
K87046687: VMware Tools vulnerability CVE-2022-31676
K87046687: VMware Tools vulnerability CVE-2022-31676 VMware Tools vulnerability CVE-2022-31676 Security Advisory Security Advisory Description VMware Tools...
CCN Español
K37923932: libTIFF vulnerability CVE-2022-3970
K37923932: libTIFF vulnerability CVE-2022-3970 libTIFF vulnerability CVE-2022-3970 Security Advisory Security Advisory Description A vulnerability was found...
CCN Español
K17011311: NodeJS vulnerability CVE-2022-35256
K17011311: NodeJS vulnerability CVE-2022-35256 NodeJS vulnerability CVE-2022-35256 Security Advisory Security Advisory Description The llhttp parser in...
CCN Español
K24359631: Intel BIOS firmware vulnerability CVE-2022-21198
K24359631: Intel BIOS firmware vulnerability CVE-2022-21198 Intel BIOS firmware vulnerability CVE-2022-21198 Security Advisory Security Advisory Description...
CCN Español
K54358814: Apache mod_remoteip vulnerability CVE-2020-11985
K54358814: Apache mod_remoteip vulnerability CVE-2020-11985 Apache mod_remoteip vulnerability CVE-2020-11985 Security Advisory Security Advisory Description IP address...
CCN Español
Reported AWS AppSync Issue
Reported AWS AppSync Issue Initial Publication Date: 2022/11/21 10:00AM EST A security researcher recently disclosed a...
CCN Español
K27551003: The BIG-IP system may not interpret an HTTP request the same way the target web server interprets it
K27551003: The BIG-IP system may not interpret an HTTP request the same way the target web...
CCN Español
K15317908: Apache mod_cluster vulnerability CVE-2016-8612
K15317908: Apache mod_cluster vulnerability CVE-2016-8612 Apache mod_cluster vulnerability CVE-2016-8612 Security Advisory Security Advisory Description Apache HTTP...
CCN Español
K11742512: BIND vulnerability CVE-2022-2795
K11742512: BIND vulnerability CVE-2022-2795 BIND vulnerability CVE-2022-2795 Security Advisory Security Advisory Description By flooding the target...
CCN Español
K53556508: Apache mod_authz_svn vulnerability CVE-2015-3184
K53556508: Apache mod_authz_svn vulnerability CVE-2015-3184 Apache mod_authz_svn vulnerability CVE-2015-3184 Security Advisory Security Advisory Description mod_authz_svn in...
CCN Español
K28508558: Apache mod_cache vulnerability CVE-2013-4352
K28508558: Apache mod_cache vulnerability CVE-2013-4352 Apache mod_cache vulnerability CVE-2013-4352 Security Advisory Security Advisory Description The cache_invalidate...
CCN Español
K17296065: Apache mod_userdir vulnerability CVE-2016-4975
K17296065: Apache mod_userdir vulnerability CVE-2016-4975 Apache mod_userdir vulnerability CVE-2016-4975 Security Advisory Security Advisory Description Possible CRLF...
CCN Español
K21519731: Multiple Oracle Java SE vulnerabilities CVE-2022-21597, CVE-2022-21634
K21519731: Multiple Oracle Java SE vulnerabilities CVE-2022-21597, CVE-2022-21634 Multiple Oracle Java SE vulnerabilities CVE-2022-21597, CVE-2022-21634 Security...
CCN Español
K31833420: Multiple Oracle Java SE vulnerabilities
K31833420: Multiple Oracle Java SE vulnerabilities Multiple Oracle Java SE vulnerabilities Security Advisory Security Advisory Description...
CCN Español
MSA-22-0031: Stored XSS possible in some "social" user profile fields
MSA-22-0031: Stored XSS possible in some "social" user profile fields by Michael Hawkins. The “social” user...
Posts navigation
1
…
3
4
5
…
12
Latest News
The Register Security
This is not just any ‘cyber incident’ … this is an M&S ‘cyber incident’ – Source: go.theregister.com
23/04/2025
The Register Security
UN says Asian scam call center epidemic expanding globally amid political heat – Source: go.theregister.com
23/04/2025
securityweek.com
Terra Security Raises $8M for Agentic AI Penetration Testing Platform – Source: www.securityweek.com
23/04/2025
securityweek.com
Cyberattack Knocks Texas City’s Systems Offline – Source: www.securityweek.com
23/04/2025
securityweek.com
Many Malware Campaigns Linked to Proton66 Network – Source: www.securityweek.com
23/04/2025
securityweek.com
Legacy Google Service Abused in Phishing Attacks – Source: www.securityweek.com
23/04/2025