Lucene search

K

Intel® Security Vulnerabilities

ibm
ibm

Security Bulletin: Vulnerability found in cxf-rt-transports-http-3.5.3.jar which is shipped with IBM® Intelligent Operations Center(CVE-2022-46363)

Summary Vulnerability have been identified in cxf-rt-transports-http-3.5.3.jar which is shipped with IBM® Intelligent Operations Center. Information about this vulnerability affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details **....

7.5CVSS

6.3AI Score

0.001EPSS

2023-09-05 01:29 PM
25
cve
cve

CVE-2023-38476

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SuiteDash :: ONE Dashboard® Client Portal : SuiteDash Direct Login plugin <= 1.7.6...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-09-03 12:15 PM
15
ibm
ibm

Security Bulletin: Vulnerability found in pdfbox-1.8.1.jar which is shipped with IBM® Intelligent Operations Center(220742, CVE-2018-11797, CVE-2016-2175)

Summary Vulnerability have been identified in pdfbox-1.8.1.jar which is shipped with IBM® Intelligent Operations Center. Information about this vulnerability affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details ** CVEID:...

5.5CVSS

6.7AI Score

0.001EPSS

2023-09-05 12:49 PM
12
ibm
ibm

Security Bulletin: Vulnerabilities found in jackson-mapper-asl-1.9.13.jar which is shipped with IBM® Intelligent Operations Center(CVE-2019-10202, CVE-2019-10172)

Summary Multiple vulnerabilities have been identified in jackson-mapper-asl-1.9.13.jar which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability....

9.8CVSS

9.7AI Score

0.015EPSS

2023-09-05 12:38 PM
11
ibm
ibm

Security Bulletin: Multiple vulnerabilities found in IBM Java which is shipped with IBM® Intelligent Operations Center(CVE-2021-2163)

Summary Multiple vulnerabilities have been identified in IBM Java which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details ** CVEID:...

5.3CVSS

6.3AI Score

0.002EPSS

2023-09-04 12:17 PM
15
ibm
ibm

Security Bulletin: Vulnerabilities found in poi-3.9.jar, poi-scratchpad-3.9.jar which is shipped with IBM® Intelligent Operations Center(CVE-2017-12626, CVE-2014-9527)

Summary Multiple vulnerabilities have been identified in poi-3.9.jar, poi-scratchpad-3.9.jar which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs....

7.5CVSS

6.9AI Score

0.014EPSS

2023-09-05 12:55 PM
34
ibm
ibm

Security Bulletin: Vulnerabilities found in batik-bridge-1.7.jar which is shipped with IBM® Intelligent Operations Center(CVE-2022-40146, CVE-2022-38648, CVE-2022-38398)

Summary Multiple vulnerabilities have been identified in batik-bridge-1.7.jar which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details.....

7.5CVSS

6.7AI Score

0.003EPSS

2023-09-05 01:23 PM
19
ibm
ibm

Security Bulletin: Multiple vulnerabilities found in IBM Java which is shipped with IBM® Intelligent Operations Center(CVE-2022-21628, CVE-2022-21626, CVE-2022-21624, CVE-2022-21619)

Summary Multiple vulnerabilities have been identified in IBM Java which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details ** CVEID:...

5.3CVSS

6.6AI Score

0.002EPSS

2023-09-05 01:24 PM
11
ibm
ibm

Security Bulletin: Multiple Vulnerabilities found in IBM DB2 which is shipped with IBM® Intelligent Operations Center(CVE-2022-43929, CVE-2022-43927, CVE-2014-3577, CVE-2022-43930)

Summary Multiple vulnerabilities have been identified in IBM DB2 which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details ** CVEID:...

7.5CVSS

6.3AI Score

0.004EPSS

2023-09-05 01:33 PM
19
ibm
ibm

Security Bulletin: Vulnerabilities found in cxf-rt-transports-http-3.0.3.jar which is shipped with IBM® Intelligent Operations Center(CVE-2016-6812, CVE-2018-8039, CVE-2020-13954)

Summary Multiple vulnerabilities have been identified in cxf-rt-transports-http-3.0.3.jarr which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs....

6.1CVSS

7AI Score

0.178EPSS

2023-09-05 12:31 PM
4
ibm
ibm

Security Bulletin: A vulnerability found in IBM WebSphere Application Server Liberty which is shipped with IBM® Intelligent Operations Center(CVE-2022-34165)

Summary A vulnerabilitiy has been identified in IBM WebSphere Application Server Liberty which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs....

5.4CVSS

6.1AI Score

0.001EPSS

2023-09-04 11:05 AM
13
ibm
ibm

Security Bulletin: Vulnerabilities found in poi-ooxml-3.9.jar which is shipped with IBM® Intelligent Operations Center(CVE-2017-5644, CVE-2019-12415, CVE-2014-3574, CVE-2014-3529)

Summary Multiple vulnerabilities have been identified in poi-ooxml-3.9.jar which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details **.....

5.5CVSS

7.4AI Score

0.014EPSS

2023-09-05 12:52 PM
44
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Engineering product using WebSphere Application Server Liberty is vulnerable to denial of service (CVE-2023-38737)

Summary IBM WebSphere Application Server Liberty is vulnerable to a denial of service with the restfulWS-3.0 or restfulWS-3.1 feature enabled. Following IBM® Engineering Lifecycle Engineering products are vulnerable to this attack, it has been addressed in this bulletin: IBM Engineering Test...

7.5CVSS

6.4AI Score

0.001EPSS

2023-09-04 06:54 AM
22
nvd
nvd

CVE-2023-38476

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SuiteDash :: ONE Dashboard® Client Portal : SuiteDash Direct Login plugin <= 1.7.6...

4.8CVSS

5.4AI Score

0.0004EPSS

2023-09-03 12:15 PM
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Business Service Manager (Multiple CVEs)

Summary IBM® SDK, Java™ Technology Edition is shipped as a component of IBM Tivoli Business Service Manager. Information about security vulnerabilities affecting IBM® SDK, Java™ Technology Edition has been published in a security bulletin. Vulnerability Details ** CVEID: CVE-2023-21930 ...

9.1CVSS

7.9AI Score

0.002EPSS

2023-09-05 04:52 PM
5
ibm
ibm

Security Bulletin: Vulnerabilities found in batik-all-1.7.jar, batik-dom-1.7.jar which is shipped with IBM® Intelligent Operations Center(CVE-2018-8013, CVE-2017-5662, CVE-2015-0250)

Summary Multiple vulnerabilities have been identified in batik-all-1.7.jar, batik-dom-1.7.jar which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs....

9.8CVSS

6.9AI Score

0.043EPSS

2023-09-05 08:40 AM
14
ibm
ibm

Security Bulletin: IBM SDK, Java Technology Edition, Security Update August 2023

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, 8* that is used by Rational Application Developer®. These issues were disclosed as part of the IBM Java SDK updates up to August 2023. IBM 8 SR8 FP5 (1.8.0_371). Vulnerability Details ** CVEID: CVE-2022-40609 ...

9.8CVSS

7.5AI Score

0.003EPSS

2023-09-05 03:25 PM
21
ibm
ibm

Security Bulletin: Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition for Content Collector for Email, Content Collector for File Systems and Content Collector for Microsoft SharePoint

Summary Multiple vulnerabilities were disclosed in the Oracle April 2023 Quarterly CPU Update. Vulnerability Details ** CVEID: CVE-2023-21930 DESCRIPTION: **An unspecified vulnerability in Oracle Java SE, Oracle GraalVM Enterprise Edition related to the JSSE component could allow an...

9.1CVSS

8AI Score

0.002EPSS

2023-09-04 11:18 AM
26
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Engineering product using IBM WebSphere Application Server traditional is vulnerable to spoofing when using Web Server Plug-ins (CVE-2022-39161)

Summary When WebSphere Application Server traditional is used with the optionally installed Web Server Plug-ins component, the lack of hostname verification with the Web Plugins could allow an authenticated attacker to conduct spoofing attacks. A man in the middle attacker could conduct an exploit....

5.3CVSS

6.3AI Score

0.001EPSS

2023-09-04 06:55 AM
21
ibm
ibm

Security Bulletin: Vulnerability found in ant-1.8.2.jar which is shipped with IBM® Intelligent Operations Center(CVE-2021-36373, CVE-2020-11979, CVE-2021-36374, CVE-2012-2098, CVE-2020-1945)

Summary Multiple vulnerabilities have been identified in ant-1.8.2.jar which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details **...

7.5CVSS

6.8AI Score

0.026EPSS

2023-09-04 12:26 PM
28
ibm
ibm

Security Bulletin: Multiple vulnerabilities found in IBM Java which is shipped with IBM® Intelligent Operations Center(CVE-2023-21930, CVE-2023-21967, CVE-2023-21954, CVE-2023-21939, CVE-2023-21968, CVE-2023-21937, CVE-2023-21938, CVE-2023-2597)

Summary Multiple vulnerabilities have been identified in IBM Java which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details ** CVEID:...

9.1CVSS

8AI Score

0.002EPSS

2023-09-04 12:31 PM
25
ibm
ibm

Security Bulletin: Multiple vulnerabilities affect IBM® SDK, Java™ Technology Edition

Summary This bulletin covers all applicable Java SE CVEs published by Oracle as part of their July 2023 Critical Patch Update. For more information please refer to Oracle's July 2023 CPU Advisory and the X-Force database entries referenced below. Vulnerability Details ** CVEID: CVE-2023-22045 ...

3.7CVSS

4.9AI Score

0.001EPSS

2023-08-30 08:50 AM
35
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Semeru Runtime may affect IBM Decision Optimization for IBM Cloud Pak for Data

Summary There are multiple vulnerabilities in IBM® Semeru Runtime Version 11 used by IBM Decision Optimization for IBM Cloud Pak for Data. IBM Decision Optimization for IBM Cloud Pak for Data has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2023-21930 DESCRIPTION: **An...

9.1CVSS

10.1AI Score

EPSS

2023-09-08 08:48 AM
22
ibm
ibm

Security Bulletin: IBM Sterling Connect:Direct Browser User Interface vulnerable to remote code execution due to IBM Java (CVE-2022-40609)

Summary IBM Sterling Connect:Direct Browser User Interface uses IBM® Runtime Environment Java™ Versions 8.0 which has a remote code execution vulnerability. IBM Sterling Connect:Direct Browser User Interface has addressed the applicable CVE. Vulnerability Details ** CVEID: CVE-2022-40609 ...

9.8CVSS

9.4AI Score

0.003EPSS

2023-09-03 03:46 PM
9
ibm
ibm

Security Bulletin: IBM Sterling Connect:Direct Web Services is vulnerable to remote code execution due to IBM Java (CVE-2022-40609)

Summary IBM Sterling Connect:Direct Web Services uses IBM® Runtime Environment Java™ Versions which has a remote code execution vulnerability. IBM Sterling Connect:Direct Web Services has addressed the applicable CVE. Vulnerability Details ** CVEID: CVE-2022-40609 DESCRIPTION: **IBM SDK, Java...

9.8CVSS

9.4AI Score

0.003EPSS

2023-09-03 03:48 PM
75
ibm
ibm

Security Bulletin: CVE-2022-40609 affects IBM® SDK, Java™ Technology Edition affects IBM Tivoli Composite Application Manager for Transactions-Robotic Response Time

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition in version 8, that is used by IBM Tivoli Composite Application Manager for Transactions - Robotic Response Time. An update has been released to address the vulnerability. Vulnerability Details CVEID: CVE-2022-40609...

9.8CVSS

7.5AI Score

0.003EPSS

2023-08-30 03:22 PM
9
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect IBM WebSphere Application Server and IBM WebSphere Application Server Liberty, which are used in IBM Security Guardium Key Lifecycle Manager

Summary WebSphere Application Server and IBM WebSphere Application Server Liberty is shipped as a component of IBM Security Guardium Key Lifecycle Manager (SKLM/GKLM). Information about a security vulnerability affecting WebSphere Application Server and IBM WebSphere Application Server Liberty has....

6.4AI Score

2023-08-31 01:18 PM
13
cvelist
cvelist

CVE-2023-38476 WordPress Client Portal : SuiteDash Direct Login Plugin <= 1.7.6 is vulnerable to Cross Site Scripting (XSS)

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SuiteDash :: ONE Dashboard® Client Portal : SuiteDash Direct Login plugin &lt;= 1.7.6...

5.9CVSS

5.5AI Score

0.0004EPSS

2023-09-03 11:43 AM
ibm
ibm

Security Bulletin: IBM Java SDK update forJava deserialization filters (JEP 290) ignored during IBM ORB deserialization

Summary There are vulnerabilities in IBM® SDK Java™ Technology Edition, Versions 8** for Java deserialization filters (JEP 290) ignored during IBM ORB deserialization that are used by Rational Software Architect Designer and Rational Software Architect Designer for Websphere Software. These issues....

9.8CVSS

7.4AI Score

0.003EPSS

2023-09-04 02:02 PM
31
hivepro
hivepro

Hive Pro Celebrates Remarkable Milestones in Securicom MSSP Partnership

HERNDON, VA., Sept. 13, 2023 - Hive Pro®, a pioneer vendor in Threat Exposure Management, is thrilled to announce significant achievements in its collaboration with Securicom, a customer-centric Global Managed IT Security Services Provider (MSSP). This partnership marks a crucial step forward in...

6.5AI Score

2023-09-13 09:11 AM
3
prion
prion

Cross site scripting

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Tony Zeoli, Tony Hayes Radio Station by netmix® – Manage and play your Show Schedule in WordPress! plugin &lt;= 2.4.0.9...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-23 02:15 PM
4
ibm
ibm

Security Bulletin: A security vulnerability has been identified in WebSphere Application Server and Websphere Liberty shipped with IBM Security Guardium Key Lifecycle Manager (SKLM/GKLM) ( CVE-2022-40609)

Summary WebSphere Application Server and Websphere Liberty is shipped as a component of IBM Security Key Lifecycle Manager (SKLM/GKLM). Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin. Vulnerability Details Refer to the...

9.8CVSS

6.3AI Score

0.003EPSS

2023-09-01 12:59 PM
9
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Engineering product using IBM SDK, Java Technology Edition Quarterly CPU - Apr 2023 - Includes Oracle April 2023 CPU is vulnerable to (CVE-2023-2597)

Summary All appicable Java SE CVEs published by Oracle as part of their April 2023 Critical Patch Update, plus CVE-2023-2597. Following IBM® Engineering Lifecycle Engineering product is vulnerable to this attack, it has been addressed in this bulletin: IBM Engineering Requirements Quality...

9.1CVSS

6.3AI Score

0.001EPSS

2023-08-29 05:31 AM
26
hivepro
hivepro

Hive Pro Recognized in 2023 Gartner® Hype Cycle™ for Security Operations & Market Guide™ for Vulnerability Assessment

HERNDON, Va., Sept. 7, 2023 - Hive Pro®, a pioneer vendor of Threat Exposure Management is now featured in two prominent Gartner publications that spotlight industry leaders and innovators: The Market Guide™ for Vulnerability Assessment (2023) and The Hype Cycle for Security Operations (2023). As.....

7AI Score

2023-09-07 02:08 PM
8
thn
thn

Surviving the 800 Gbps Storm: Gain Insights from Gcore's 2023 DDoS Attack Statistics

Gcore Radar is a quarterly report prepared by Gcore that provides insights into the current state of the DDoS protection market and cybersecurity trends. This report offers you an understanding of the evolving threat landscape and highlights the measures required to protect against attacks...

9.1AI Score

2023-07-06 11:22 AM
17
talos
talos

Accusoft ImageGear tif_parse_sub_IFD use-after-free vulnerability

Talos Vulnerability Report TALOS-2023-1830 Accusoft ImageGear tif_parse_sub_IFD use-after-free vulnerability September 25, 2023 CVE Number CVE-2023-39453 SUMMARY A use-after-free vulnerability exists in the tif_parse_sub_IFD functionality of Accusoft ImageGear 20.1. A specially crafted malformed...

9.8CVSS

9.2AI Score

0.001EPSS

2023-09-25 12:00 AM
8
ibm
ibm

Security Bulletin: Multiple security vulnerabilities has been identified in IBM WebSphere Application Server shipped with Tivoli Netcool/OMNIbus WebGUI - July 2023 CPU

Summary Websphere Application Server (WAS) is shipped as a component of Tivoli Netcool/OMNIbus WebGUI. Information about security vulnerabilities affecting WAS has been published in a security bulletin. Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes section....

6.5AI Score

2023-08-28 10:29 AM
18
ibm
ibm

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with Tivoli Netcool/OMNIbus WebGUI (CVE-2022-40609)

Summary Websphere Application Server (WAS) is shipped as a component of Tivoli Netcool/OMNIbus WebGUI. Information about a security vulnerability affecting WAS has been published in a security bulletin. Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes section....

9.8CVSS

6.3AI Score

0.003EPSS

2023-08-28 10:31 AM
21
ibm
ibm

Security Bulletin: Multiple vulnerabilities may affect IBM® Semeru Runtime

Summary This bulletin covers all applicable Java SE CVEs published by OpenJDK as part of their July 2023 Vulnerability Advisory. For more information please refer to OpenJDK's July 2023 Vulnerability Advisory and the X-Force database entries referenced below. Vulnerability Details ** CVEID:...

3.7CVSS

5.7AI Score

0.001EPSS

2023-08-23 11:49 AM
19
ics
ics

Rockwell Automation Pavilion8

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 8.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Rockwell Automation Equipment: Pavilion8 Vulnerability: Improper Authentication 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to retrieve other...

8.8CVSS

6.9AI Score

0.0004EPSS

2023-09-14 12:00 PM
7
ibm
ibm

Security Bulletin: Multiple vulnerabilities found in IBM Java which is shipped with IBM® Intelligent Operations Center(CVE-2022-21541, CVE-2022-21540)

Summary Multiple vulnerabilities have been identified in IBM Java which is shipped with IBM® Intelligent Operations Center. Information about these vulnerabilities affecting IBM® Intelligent Operations Center have been published and addressed the applicable CVEs. Vulnerability Details ** CVEID:...

5.9CVSS

6.3AI Score

0.001EPSS

2023-08-25 08:58 AM
21
cve
cve

CVE-2023-32499

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Tony Zeoli, Tony Hayes Radio Station by netmix® – Manage and play your Show Schedule in WordPress! plugin &lt;= 2.4.0.9...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-23 02:15 PM
59
ibm
ibm

Security Bulletin: A CVE-2023-21967 vulnerability in IBM Java Runtime affects IBM Process Designer 8.5.7 shipped with IBM Business Automation Workflow

Summary A vulnerability exists in IBM® Runtime Environment Java™ Versions 8, which is used by the desktop version of IBM Process Designer 8.5.7 shipped with IBM Business Automation Workflow. IBM Process Designer has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2023-21967 ...

5.9CVSS

7.7AI Score

0.001EPSS

2023-08-28 11:31 PM
21
nvd
nvd

CVE-2023-32499

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Tony Zeoli, Tony Hayes Radio Station by netmix® – Manage and play your Show Schedule in WordPress! plugin &lt;= 2.4.0.9...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-08-23 02:15 PM
securelist
securelist

From Caribbean shores to your devices: analyzing Cuba ransomware

Introduction Knowledge is our best weapon in the fight against cybercrime. An understanding of how various gangs operate and what tools they use helps build competent defenses and investigate incidents. This report takes a close look at the history of the Cuba group, and their attack tactics,...

10CVSS

10.5AI Score

EPSS

2023-09-11 10:00 AM
261
ibm
ibm

Security Bulletin: IBM Java SDK and IBM Java Runtime for IBM i are vulnerable to arbitrary code execution due to an unsafe deserialization flaw (CVE-2022-40609).

Summary IBM® SDK Java™ Technology Edition and IBM® Runtime Environment Java™ used by IBM i are vulnerable to an attacker executing arbitrary code due to an unsafe deserialization flaw as described in the vulnerability details section. The vulnerability is fixed by applying an IBM i Group PTF for...

9.8CVSS

7.3AI Score

0.003EPSS

2023-08-25 09:25 PM
16
mmpc
mmpc

Cloud storage security: What’s new in the threat matrix

Today, we announce the release of a second version of the threat matrix for storage services, a structured tool that assists in identifying and analyzing potential security threats on data stored in cloud storage services. The matrix, first released in April 2021 as detailed in the blog post...

6.7AI Score

2023-09-07 05:00 PM
6
rapid7blog
rapid7blog

Patch Tuesday - September 2023

Microsoft is addressing 65 vulnerabilities this September Patch Tuesday, including two zero-day vulnerabilities, as well as four critical remote code execution (RCE) vulnerabilities, and six republished third-party vulnerabilities. Word: zero-day NTLM hash disclosure Microsoft Word receives a...

9.8CVSS

9.3AI Score

0.915EPSS

2023-09-12 10:55 PM
163
mssecure
mssecure

Cloud storage security: What’s new in the threat matrix

Today, we announce the release of a second version of the threat matrix for storage services, a structured tool that assists in identifying and analyzing potential security threats on data stored in cloud storage services. The matrix, first released in April 2021 as detailed in the blog post...

6.7AI Score

2023-09-07 05:00 PM
10
Total number of security vulnerabilities8725