Skip to content
Home
About Us
Contact Us
Register to apply for a free CISO2CISO Membership
CISO2CISO Network
CISO2CISO Services
Sitemap
Submit News
Twitter
Linkedin-in
Youtube
Rss
CISO2CISO Notepad Series
CISO Strategics
Incidents & Attacks Notepad
Cybersecurity Latest News
User Private Area
Login
Register – Create Account Member
Account
CCN Español
CCN Español
MSA-22-0029: Course restore – CSRF token passed in course redirect URL
MSA-22-0029: Course restore – CSRF token passed in course redirect URL by Michael Hawkins. A users...
CCN Español
MSA-22-0030: Reflected XSS risk in policy tool
MSA-22-0030: Reflected XSS risk in policy tool by Michael Hawkins. The return URL in the policy...
CCN Español
MSA-22-0028: Apply upstream security fix to VideoJS library to remove XSS risk
MSA-22-0028: Apply upstream security fix to VideoJS library to remove XSS risk by Michael Hawkins. An...
CCN Español
Threat Analysis: Active C2 Discovery Using Protocol Emulation Part4 (Dacls, aka MATA)
Threat Analysis: Active C2 Discovery Using Protocol Emulation Part4 (Dacls, aka MATA) Dacls, aka MATA, is...
CCN Español
Setting the Record Straight on XDR at VMware Explore Europe
Setting the Record Straight on XDR at VMware Explore Europe There seems to be a bit...
CCN Español
K82567234: NodeJS vulnerability CVE-2022-32215
K82567234: NodeJS vulnerability CVE-2022-32215 NodeJS vulnerability CVE-2022-32215 Security Advisory Security Advisory Description The llhttp parser <v14.20.1,...
CCN Español
MSA-22-0032: Blind SSRF risk in LTI provider library
MSA-22-0032: Blind SSRF risk in LTI provider library by Michael Hawkins. Moodles LTI provider library did...
CCN Español
K91021753: Apache MINA vulnerability CVE-2022-45047
K91021753: Apache MINA vulnerability CVE-2022-45047 Apache MINA vulnerability CVE-2022-45047 Security Advisory Security Advisory Description Class org.apache.sshd.server.keyprovider.SimpleGeneratorHostKeyProvider...
CCN Español
K05403841: BIG-IP and BIG-IQ improvements disclosed by Rapid7
K05403841: BIG-IP and BIG-IQ improvements disclosed by Rapid7 BIG-IP and BIG-IQ improvements disclosed by Rapid7 Security...
CCN Español
K44070243: OpenSSL vulnerability CVE-2019-1549
K44070243: OpenSSL vulnerability CVE-2019-1549 OpenSSL vulnerability CVE-2019-1549 Security Advisory Security Advisory Description OpenSSL 1.1.1 introduced a...
CCN Español
K73422160: OpenSSL vulnerability CVE-2019-1547
K73422160: OpenSSL vulnerability CVE-2019-1547 OpenSSL vulnerability CVE-2019-1547 Security Advisory Security Advisory Description Normally in OpenSSL EC...
CCN Español
OpenSSL Security Advisories – November 2022
OpenSSL Security Advisories – November 2022 Initial Publication Date: 2022/11/01 09:00 PDT AWS is aware of...
CCN Español
K13325942: Appliance mode iControl REST vulnerability CVE-2022-41800
K13325942: Appliance mode iControl REST vulnerability CVE-2022-41800 Appliance mode iControl REST vulnerability CVE-2022-41800 Security Advisory Security...
CCN Español
BATLOADER: The Evasive Downloader Malware
BATLOADER: The Evasive Downloader Malware Contributors: Deborah Snyder and Nikki Benoit Executive Summary VMware Carbon Black...
CCN Español
K97843387: Overview of F5 vulnerabilities (November 2022)
K97843387: Overview of F5 vulnerabilities (November 2022) Overview of F5 vulnerabilities (November 2022) Security Advisory Security...
CCN Español
K94221585: iControl SOAP vulnerability CVE-2022-41622
K94221585: iControl SOAP vulnerability CVE-2022-41622 iControl SOAP vulnerability CVE-2022-41622 Security Advisory Security Advisory Description BIG-IP and...
CCN Español
K69334442: Intel Processors RRSBA advisory CVE-2022-28693
K69334442: Intel Processors RRSBA advisory CVE-2022-28693 Intel Processors RRSBA advisory CVE-2022-28693 Security Advisory Security Advisory Description...
CCN Español
K51494034: Intel NUC BIOS firmware vulnerability CVE-2021-33164
K51494034: Intel NUC BIOS firmware vulnerability CVE-2021-33164 Intel NUC BIOS firmware vulnerability CVE-2021-33164 Security Advisory Security...
CCN Español
K51494034: Intel NUC BIOS firmware vulnerability CVE-2021-33164
K51494034: Intel NUC BIOS firmware vulnerability CVE-2021-33164 Intel NUC BIOS firmware vulnerability CVE-2021-33164 Security Advisory Security...
CCN Español
MSA-22-0018: Open redirect risk in mobile auto-login feature
MSA-22-0018: Open redirect risk in mobile auto-login feature от Michael Hawkins. The mobile auto-login URL required...
CCN Español
K80055530: NGINX NJS vulnerability CVE-2022-43286
K80055530: NGINX NJS vulnerability CVE-2022-43286 NGINX NJS vulnerability CVE-2022-43286 Security Advisory Security Advisory Description Nginx NJS...
CCN Español
Putting People first in the Modernized SOC: XDR and the Analyst Experience
Putting People first in the Modernized SOC: XDR and the Analyst Experience Imagine walking into an...
CCN Español
K25401610: OpenJDK vulnerability CVE-2021-2161
K25401610: OpenJDK vulnerability CVE-2021-2161 OpenJDK vulnerability CVE-2021-2161 Security Advisory Security Advisory Description Vulnerability in the Java...
CCN Español
K35802610: Multiple MySQL vulnerabilities CVE-2022-21569, CVE-2022-21824, CVE-2022-22968, CVE-2022-27778
K35802610: Multiple MySQL vulnerabilities CVE-2022-21569, CVE-2022-21824, CVE-2022-22968, CVE-2022-27778 Multiple MySQL vulnerabilities CVE-2022-21569, CVE-2022-21824, CVE-2022-22968, CVE-2022-27778 Security...
CCN Español
MSA-22-0020: Upgrade moodle-mlbackend-python and update its reference in /lib/mlbackend/python/classes/processor.php (upstream)
MSA-22-0020: Upgrade moodle-mlbackend-python and update its reference in /lib/mlbackend/python/classes/processor.php (upstream) от Michael Hawkins. The upstream Moodle...
CCN Español
MSA-22-0019: LTI module reflected XSS risk – affecting unauthenticated users only
MSA-22-0019: LTI module reflected XSS risk – affecting unauthenticated users only от Michael Hawkins. A minor...
CCN Español
MSA-22-0023: Stored XSS and page denial of service risks due to recursive rendering in Mustache template helpers
MSA-22-0023: Stored XSS and page denial of service risks due to recursive rendering in Mustache template...
CCN Español
MSA-22-0021: Upgrade Mustache to latest version (upstream)
MSA-22-0021: Upgrade Mustache to latest version (upstream) от Michael Hawkins. The Mustache template library included with...
CCN Español
MSA-22-0022: CSRF risk in enabling/disabling installed H5P libraries
MSA-22-0022: CSRF risk in enabling/disabling installed H5P libraries от Michael Hawkins. Enabling and disabling installed H5P...
CCN Español
MSA-22-0024: Remote code execution risk when restoring malformed backup file from Moodle 1.9
MSA-22-0024: Remote code execution risk when restoring malformed backup file from Moodle 1.9 от Michael Hawkins....
Posts navigation
1
…
4
5
6
…
12
Latest News
The Register Security
A pot of $250K is now available to ransomware researchers, but it feeds a commercial product – Source: go.theregister.com
23/04/2025
The Register Security
This is not just any ‘cyber incident’ … this is an M&S ‘cyber incident’ – Source: go.theregister.com
23/04/2025
The Register Security
UN says Asian scam call center epidemic expanding globally amid political heat – Source: go.theregister.com
23/04/2025
securityweek.com
Terra Security Raises $8M for Agentic AI Penetration Testing Platform – Source: www.securityweek.com
23/04/2025
securityweek.com
Cyberattack Knocks Texas City’s Systems Offline – Source: www.securityweek.com
23/04/2025
securityweek.com
Many Malware Campaigns Linked to Proton66 Network – Source: www.securityweek.com
23/04/2025