What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2023-01-12 15:10:00 Patch where it Hurts: Effective Vulnerability Management in 2023 (lien direct) A recently published Security Navigator report data shows that businesses are still taking 215 days to patch a reported vulnerability. Even for critical vulnerabilities, it generally takes more than 6 months to patch. Good vulnerability management is not about being fast enough in patching all potential breaches. It's about focusing on the real risk using vulnerability prioritization to correct Vulnerability Patching ★★★
The_Hackers_News.webp 2023-01-12 12:51:00 Twitter Denies Hacking Claims, Assures Leaked User Data Not from its System (lien direct) Twitter on Wednesday said that its investigation found "no evidence" that users' data sold online was obtained by exploiting any security vulnerabilities in its systems. "Based on information and intel analyzed to investigate the issue, there is no evidence that the data being sold online was obtained by exploiting a vulnerability of Twitter systems," the company said in a statement. "The data Vulnerability ★★★
The_Hackers_News.webp 2023-01-12 12:18:00 Alert: Hackers Actively Exploiting Critical "Control Web Panel" RCE Vulnerability (lien direct) Malicious actors are actively attempting to exploit a recently patched critical vulnerability in Control Web Panel (CWP) that enables elevated privileges and unauthenticated remote code execution (RCE) on susceptible servers. Tracked as CVE-2022-44877 (CVSS score: 9.8), the bug impacts all versions of the software before 0.9.8.1147 and was patched by its maintainers on October 25, 2022. Control Vulnerability ★★★
The_Hackers_News.webp 2023-01-05 13:22:00 Fortinet and Zoho Urge Customers to Patch Enterprise Software Vulnerabilities (lien direct) Fortinet has warned of a high-severity flaw affecting multiple versions of FortiADC application delivery controller that could lead to the execution of arbitrary code. "An improper neutralization of special elements used in an OS command vulnerability in FortiADC may allow an authenticated attacker with access to the web GUI to execute unauthorized code or commands via specifically crafted HTTP Vulnerability Guideline ★★★
The_Hackers_News.webp 2023-01-04 09:58:00 Synology Releases Patch for Critical RCE Vulnerability Affecting VPN Plus Servers (lien direct) Synology has released security updates to address a critical flaw impacting VPN Plus Server that could be exploited to take over affected systems. Tracked as CVE-2022-43931, the vulnerability carries a maximum severity rating of 10 on the CVSS scale and has been described as an out-of-bounds write bug in the remote desktop functionality in Synology VPN Plus Server. Successful exploitation of the Vulnerability ★★★
The_Hackers_News.webp 2022-12-22 15:39:00 Two New Security Flaws Reported in Ghost CMS Blogging Software (lien direct) Cybersecurity researchers have detailed two security flaws in the JavaScript-based blogging platform known as Ghost, one of which could be abused to elevate privileges via specially crafted HTTP requests. Tracked as CVE-2022-41654 (CVSS score: 8.5), the authentication bypass vulnerability that allows unprivileged users (i.e., members) to make unauthorized modifications to newsletter settings. Vulnerability ★★★
The_Hackers_News.webp 2022-12-20 11:22:00 Microsoft Details Gatekeeper Bypass Vulnerability in Apple macOS Systems (lien direct) Microsoft has disclosed details of a now-patched security flaw in Apple macOS that could be exploited by an attacker to get around security protections imposed to prevent the execution of malicious applications. The shortcoming, dubbed Achilles (CVE-2022-42821, CVSS score: 5.5), was addressed by the iPhone maker in macOS Ventura 13, Monterey 12.6.2, and Big Sur 11.7.2, describing it as a logic Vulnerability ★★
The_Hackers_News.webp 2022-12-15 19:12:00 Microsoft Reclassifies SPNEGO Extended Negotiation Security Vulnerability as \'Critical\' (lien direct) Microsoft has revised the severity of a security vulnerability it originally patched in September 2022, upgrading it to "Critical" after it emerged that it could be exploited to achieve remote code execution. Tracked as CVE-2022-37958 (CVSS score: 8.1), the flaw was previously described as an information disclosure vulnerability in SPNEGO Extended Negotiation (NEGOEX) Security Mechanism. SPNEGO, Vulnerability ★★★
The_Hackers_News.webp 2022-12-14 10:10:00 Hackers Actively Exploiting Citrix ADC and Gateway Zero-Day Vulnerability (lien direct) The U.S. National Security Agency (NSA) on Tuesday said a threat actor tracked as APT5 has been actively exploiting a zero-day flaw in Citrix Application Delivery Controller (ADC) and Gateway to take over affected systems. The critical remote code execution vulnerability, identified as CVE-2022-27518, could allow an unauthenticated attacker to execute commands remotely on vulnerable devices and Vulnerability Threat APT 5 ★★★
The_Hackers_News.webp 2022-12-14 09:14:00 New Actively Exploited Zero-Day Vulnerability Discovered in Apple Products (lien direct) Apple on Tuesday rolled out security updates to iOS, iPadOS, macOS, tvOS, and Safari web browser to address a new zero-day vulnerability that could result in the execution of malicious code. Tracked as CVE-2022-42856, the issue has been described by the tech giant as a type confusion issue in the WebKit browser engine that could be triggered when processing specially crafted content, leading to Vulnerability Guideline ★★
The_Hackers_News.webp 2022-12-13 23:52:00 Google Launches Largest Distributed Database of Open Source Vulnerabilities (lien direct) Google on Tuesday announced the open source availability of OSV-Scanner, a scanner that aims to offer easy access to vulnerability information about various projects. The Go-based tool, powered by the Open Source Vulnerabilities (OSV) database, is designed to connect "a project's list of dependencies with the vulnerabilities that affect them," Google software engineer Rex Pan in a post shared Vulnerability ★★★★
The_Hackers_News.webp 2022-12-13 19:28:00 Serious Attacks Could Have Been Staged Through This Amazon ECR Public Gallery Vulnerability (lien direct) A critical security flaw has been disclosed in Amazon Elastic Container Registry (ECR) Public Gallery that could have been potentially exploited to stage a multitude of attacks, according to cloud security firm Lightspin. "By exploiting this vulnerability, a malicious actor could delete all images in the Amazon ECR Public Gallery or update the image contents to inject malicious code," Gafnit Vulnerability ★★
The_Hackers_News.webp 2022-12-13 09:04:00 Fortinet Warns of Active Exploitation of New SSL-VPN Pre-auth RCE Vulnerability (lien direct) Fortinet on Monday issued emergency patches for a severe security flaw affecting its FortiOS SSL-VPN product that it said is being actively exploited in the wild. Tracked as CVE-2022-42475 (CVSS score: 9.3), the critical bug relates to a heap-based buffer overflow vulnerability that could allow an unauthenticated attacker to execute arbitrary code via specially crafted requests. The company said Vulnerability ★★★★
The_Hackers_News.webp 2022-12-08 13:29:00 Google Warns of Internet Explorer Zero-Day Vulnerability Exploited by ScarCruft Hackers (lien direct) An Internet Explorer zero-day vulnerability was actively exploited by a North Korean threat actor to target South Korean users by capitalizing on the recent Itaewon Halloween crowd crush to trick users into downloading malware. The discovery, reported by Google Threat Analysis Group researchers Benoît Sevens and Clément Lecigne, is the latest set of attacks perpetrated by ScarCruft, which is Vulnerability Threat Cloud APT 37 ★★★
The_Hackers_News.webp 2022-12-05 16:38:00 SiriusXM Vulnerability Lets Hackers Remotely Unlock and Start Connected Cars (lien direct) Cybersecurity researchers have discovered a security vulnerability that exposes cars from Honda, Nissan, Infiniti, and Acura to remote attacks through a connected vehicle service provided by SiriusXM. The issue could be exploited to unlock, start, locate, and honk any car in an unauthorized manner just by knowing the vehicle's vehicle identification number (VIN), researcher Sam Curry said in a Vulnerability ★★★
The_Hackers_News.webp 2022-12-05 13:10:00 Critical Ping Vulnerability Allows Remote Attackers to Take Over FreeBSD Systems (lien direct) The maintainers of the FreeBSD operating system have released updates to remediate a security vulnerability impacting the ping module that could be potentially exploited to crash the program or trigger remote code execution. The issue, assigned the identifier CVE-2022-23093, impacts all supported versions of FreeBSD and concerns a stack-based buffer overflow vulnerability in the ping service. " Vulnerability Vulnerability ★★★
The_Hackers_News.webp 2022-12-02 23:41:00 Google Rolls Out New Chrome Browser Update to Patch Yet Another Zero-Day Vulnerability (lien direct) Search giant Google on Friday released an out-of-band security update to fix a new actively exploited zero-day flaw in its Chrome web browser. The high-severity flaw, tracked as CVE-2022-4262, concerns a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the issue on November 29, 2022. Type confusion Vulnerability Threat ★★★
The_Hackers_News.webp 2022-12-02 06:29:00 Researchers Disclose Supply-Chain Flaw Affecting IBM Cloud Databases for PostgreSQL (lien direct) IBM has fixed a high-severity security vulnerability affecting its Cloud Databases (ICD) for PostgreSQL product that could be potentially exploited to tamper with internal repositories and run unauthorized code. The privilege escalation flaw (CVSS score: 8.8), dubbed "Hell's Keychain" by cloud security firm Wiz, has been described as a "first-of-its-kind supply-chain attack vector impacting a Vulnerability ★★
The_Hackers_News.webp 2022-12-02 06:09:00 Hackers Exploiting Redis Vulnerability to Deploy New Redigo Malware on Servers (lien direct) A previously undocumented Go-based malware is targeting Redis servers with the goal of taking control of the infected systems and likely building a botnet network. The attacks involve taking advantage of a critical security vulnerability in the open source, in-memory, key-value store that was disclosed earlier this year to deploy Redigo, according to cloud security firm Aqua. Malware Vulnerability ★★
The_Hackers_News.webp 2022-12-01 17:14:00 Researchers Disclose Critical RCE Vulnerability Affecting Quarkus Java Framework (lien direct) A critical security vulnerability has been disclosed in the Quarkus Java framework that could be potentially exploited to achieve remote code execution on affected systems. Tracked as CVE-2022-4116 (CVSS score: 9.8), the shortcoming could be trivially abused by a malicious actor without any privileges. "The vulnerability is found in the Dev UI Config Editor, which is vulnerable to drive-by Vulnerability ★★★
The_Hackers_News.webp 2022-11-30 19:14:00 Researchers Find a Way Malicious NPM Libraries Can Evade Vulnerability Detection (lien direct) New findings from cybersecurity firm JFrog show that malware targeting the npm ecosystem can evade security checks by taking advantage of an "unexpected behavior" in the npm command line interface (CLI) tool. npm CLI's install and audit commands have built-in capabilities to check a package and all of its dependencies for known vulnerabilities, effectively acting as a warning mechanism for Malware Vulnerability ★★★
The_Hackers_News.webp 2022-11-29 22:09:00 New Flaw in Acer Laptops Could Let Attackers Disable Secure Boot Protection (lien direct) Acer has released a firmware update to address a security vulnerability that could be potentially weaponized to turn off UEFI Secure Boot on affected machines. Tracked as CVE-2022-4020, the high-severity vulnerability affects five different models that consist of Aspire A315-22, A115-21, and A315-22G, and Extensa EX215-21 and EX215-21G. The PC maker described the vulnerability as Vulnerability ★★★
The_Hackers_News.webp 2022-11-29 09:50:00 CISA Warns of Actively Exploited Critical Oracle Fusion Middleware Vulnerability (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a critical flaw impacting Oracle Fusion Middleware to its Known Exploited Vulnerabilities (KEV) Catalog, citing evidence of active exploitation. The vulnerability, tracked as CVE-2021-35587, carries a CVSS score of 9.8 and impacts Oracle Access Manager (OAM) versions 11.1.2.3.0, 12.2.1.3.0, and 12.2.1.4.0. Vulnerability ★★★
The_Hackers_News.webp 2022-11-28 17:26:00 Researchers Detail AppSync Cross-Tenant Vulnerability in Amazon Web Services (lien direct) Amazon Web Services (AWS) has resolved a cross-tenant vulnerability in its platform that could be weaponized by an attacker to gain unauthorized access to resources. The issue relates to a confused deputy problem, a type of privilege escalation where a program that doesn't have permission to perform an action can coerce a more-privileged entity to perform the action. The shortcoming was reported Vulnerability ★★★
The_Hackers_News.webp 2022-11-25 18:42:00 (Déjà vu) Update Chrome Browser Now to Patch New Actively Exploited Zero-Day Flaw (lien direct) Google on Thursday released software updates to address yet another zero-day flaw in its Chrome web browser. Tracked as CVE-2022-4135, the high-severity vulnerability has been described as a heap buffer overflow in the GPU component. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the flaw on November 22, 2022. Heap-based buffer overflow bugs can be Vulnerability Threat
The_Hackers_News.webp 2022-11-19 10:00:00 Atlassian Releases Patches for Critical Flaws Affecting Crowd and Bitbucket Products (lien direct) Australian software company Atlassian has rolled out security updates to address two critical flaws affecting Bitbucket Server, Data Center, and Crowd products. The issues, tracked as CVE-2022-43781 and CVE-2022-43782, are both rated 9 out of 10 on the CVSS vulnerability scoring system. CVE-2022-43781, which Atlassian said was introduced in version 7.0.0 of Bitbucket Server and Data Center, Vulnerability ★★★
The_Hackers_News.webp 2022-11-17 11:52:00 Iranian Hackers Compromised a U.S. Federal Agency\'s Network Using Log4Shell Exploit (lien direct) Iranian government-sponsored threat actors have been blamed for compromising a U.S. federal agency by taking advantage of the Log4Shell vulnerability in an unpatched VMware Horizon server. The details, which were shared by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), come in response to incident response efforts undertaken by the authority from mid-June through mid-July 2022 Vulnerability Threat
The_Hackers_News.webp 2022-11-15 22:31:00 Critical RCE Flaw Reported in Spotify\'s Backstage Software Catalog and Developer Platform (lien direct) Spotify's Backstage has been discovered as vulnerable to a severe security flaw that could be exploited to gain remote code execution by leveraging a recently disclosed bug in a third-party module. The vulnerability (CVSS score: 9.8), at its core, takes advantage of a critical sandbox escape in vm2, a popular JavaScript sandbox library (CVE-2022-36067 aka Sandbreak), that came to light last Vulnerability
The_Hackers_News.webp 2022-11-15 22:03:00 PCSpoof: New Vulnerability Affects Networking Tech Used by Spacecraft and Aircraft (lien direct) Credit: Marina Minkin A novel attack method has been disclosed against a crucial piece of technology called time-triggered ethernet (TTE) that's used in safety-critical infrastructure, potentially causing the failure of systems powering spacecraft and aircraft. Dubbed PCspooF by a group of academics and researchers from the University of Michigan, the University of Pennsylvania, and the NASA Vulnerability
The_Hackers_News.webp 2022-11-10 13:19:00 High-Severity Flaw Reported in Critical System Used in Oil and Gas Companies (lien direct) Cybersecurity researchers have disclosed details of a new vulnerability in a system used across oil and gas organizations that could be exploited by an attacker to inject and execute arbitrary code. The vulnerability, tracked as CVE-2022-0902 (CVSS score: 8.1), is a path-traversal vulnerability in ABB Totalflow flow computers and remote controllers. "Attackers can exploit this flaw to gain root Vulnerability ★★★
The_Hackers_News.webp 2022-11-09 11:34:00 VMware Warns of 3 New Critical Flaws Affecting Workspace ONE Assist Software (lien direct) VMware has patched five security flaws affecting its Workspace ONE Assist solution, some of which could be exploited to bypass authentication and obtain elevated permissions. Topping the list, are three critical vulnerabilities tracked as CVE-2022-31685, CVE-2022-31686, and CVE-2022-31687. All the shortcomings are rated 9.8 on the CVSS vulnerability scoring system. CVE-2022-31685 is an Vulnerability
The_Hackers_News.webp 2022-11-05 11:30:00 Microsoft Warns of Uptick in Hackers Leveraging Publicly-Disclosed 0-Day Vulnerabilities (lien direct) Microsoft is warning of an uptick in the nation-state and criminal actors increasingly leveraging publicly-disclosed zero-day vulnerabilities for breaching target environments. The tech giant, in its 114-page Digital Defense Report, said it has "observed a reduction in the time between the announcement of a vulnerability and the commoditization of that vulnerability," making it imperative that Vulnerability
The_Hackers_News.webp 2022-11-01 21:24:00 Researchers Disclose Details of Critical \'CosMiss\' RCE Flaw Affecting Azure Cosmos DB (lien direct) Microsoft on Tuesday said it addressed an authentication bypass vulnerability in Jupyter Notebooks for Azure Cosmos DB that enabled full read and write access. The tech giant said the problem was introduced on August 12, 2022, and rectified worldwide on October 6, 2022, two days after responsible disclosure from Orca Security, which dubbed the flaw CosMiss. "In short, if an attacker had Vulnerability
The_Hackers_News.webp 2022-11-01 16:58:00 Critical RCE Vulnerability Reported in ConnectWise Server Backup Solution (lien direct) IT service management software platform ConnectWise has released Software patches for a critical security vulnerability in Recover and R1Soft Server Backup Manager (SBM). The issue, characterized as a "neutralization of Special Elements in Output Used by a Downstream Component," could be abused to result in the execution of remote code or disclosure of sensitive information. ConnectWise's Vulnerability
The_Hackers_News.webp 2022-10-31 17:30:00 Unofficial Patch Released for New Actively Exploited Windows MotW Vulnerability (lien direct) An unofficial patch has been made available for an actively exploited security flaw in Microsoft Windows that makes it possible for files signed with malformed signatures to sneak past Mark-of-the-Web (MotW) protections. The fix, released by 0patch, arrives weeks after HP Wolf Security disclosed a Magniber ransomware campaign that targets users with fake security updates which employ a Ransomware Vulnerability
The_Hackers_News.webp 2022-10-28 20:00:00 High-Severity Flaws in Juniper Junos OS Affect Enterprise Networking Devices (lien direct) Multiple high-severity security flaws have been disclosed as affecting Juniper Networks devices, some of which could be exploited to achieve code execution. Chief among them is a remote pre-authenticated PHP archive file deserialization vulnerability (CVE-2022-22241, CVSS score: 8.1) in the J-Web component of Junos OS, according to Octagon Networks researcher Paulos Yibelo. "This vulnerability Vulnerability
The_Hackers_News.webp 2022-10-26 09:54:00 VMware Releases Patch for Critical RCE Flaw in Cloud Foundation Platform (lien direct) VMware on Tuesday shipped security updates to address a critical security flaw in its VMware Cloud Foundation product. Tracked as CVE-2021-39144, the issue has been rated 9.8 out of 10 on the CVSS vulnerability scoring system, and relates to a remote code execution vulnerability via XStream open source library. "Due to an unauthenticated endpoint that leverages XStream for input serialization in Vulnerability
The_Hackers_News.webp 2022-10-25 19:47:00 22-Year-Old Vulnerability Reported in Widely Used SQLite Database Library (lien direct) A high-severity vulnerability has been disclosed in the SQLite database library, which was introduced as part of a code change dating all the way back to October 2000 and could enable attackers to crash or control programs. Tracked as CVE-2022-35737 (CVSS score: 7.5), the 22-year-old issue affects SQLite versions 1.0.12 through 3.39.1, and has been addressed in version 3.39.2 released on July 21 Vulnerability
The_Hackers_News.webp 2022-10-25 09:05:00 Apple Releases Patch for New Actively Exploited iOS and iPadOS Zero-Day Vulnerability (lien direct) Tech giant Apple on Monday rolled out updates to remediate a zero-day flaw in iOS and iPadOS that it said has been actively exploited in the wild. The weakness, given the identifier CVE-2022-42827, has been described as an out-of-bounds write issue in the Kernel, which could be abused by a rogue application to execute arbitrary code with the highest privileges. Successful exploitation of Vulnerability
The_Hackers_News.webp 2022-10-22 11:12:00 Critical Flaw Reported in Move Virtual Machine Powering the Aptos Blockchain Network (lien direct) Researchers have disclosed details about a now-patched critical flaw in the Move virtual machine that powers the Aptos blockchain network. The vulnerability "can cause Aptos nodes to crash and cause denial of service," Singapore-based Numen Cyber Labs said in a technical write-up published earlier this month. Aptos is a new entrant to the blockchain space, which launched its mainnet on October Vulnerability
The_Hackers_News.webp 2022-10-21 20:26:00 Multiple Campaigns Exploit VMware Vulnerability to Deploy Crypto Miners and Ransomware (lien direct) A now-patched vulnerability in VMware Workspace ONE Access has been observed being exploited to deliver both cryptocurrency miners and ransomware on affected machines. "The attacker intends to utilize a victim's resources as much as possible, not only to install RAR1Ransom for extortion, but also to spread GuardMiner to collect cryptocurrency," Fortinet FortiGuard Labs researcher Cara Lin said Ransomware Vulnerability
The_Hackers_News.webp 2022-10-21 16:33:00 Hackers Started Exploiting Critical "Text4Shell" Apache Commons Text Vulnerability (lien direct) WordPress security company Wordfence on Thursday said it started detecting exploitation attempts targeting the newly disclosed flaw in Apache Commons Text on October 18, 2022. The vulnerability, tracked as CVE-2022-42889 aka Text4Shell, has been assigned a severity ranking of 9.8 out of a possible 10.0 on the CVSS scale and affects versions 1.5 through 1.9 of the library. It's also similar to Vulnerability
The_Hackers_News.webp 2022-10-18 10:59:00 Critical RCE Vulnerability Discovered in Popular Cobalt Strike Hacking Software (lien direct) HelpSystems, the company behind the Cobalt Strike software platform, has released an out-of-band security update to address a remote code execution vulnerability that could allow an attacker to take control of targeted systems. Cobalt Strike is a commercial red-team framework that's mainly used for adversary simulation, but cracked versions of the software have been actively abused by ransomware Vulnerability ★★★
The_Hackers_News.webp 2022-10-17 16:03:00 Researchers Say Microsoft Office 365 Uses Broken Email Encryption to Secure Messages (lien direct) New research has disclosed what's being called a security vulnerability in Microsoft 365 that could be exploited to infer message contents due to the use of a broken cryptographic algorithm. "The [Office 365 Message Encryption] messages are encrypted in insecure Electronic Codebook (ECB) mode of operation," Finnish cybersecurity company WithSecure said in a report published last week. Office 365 Vulnerability
The_Hackers_News.webp 2022-10-17 15:20:00 Zimbra Releases Patch for Actively Exploited Vulnerability in its Collaboration Suite (lien direct) Zimbra has released patches to contain an actively exploited security flaw in its enterprise collaboration suite that could be leveraged to upload arbitrary files to vulnerable instances. Tracked as CVE-2022-41352 (CVSS score: 9.8), the issue affects a component of the Zimbra suite called Amavis, an open source content filter, and more specifically, the cpio utility it uses to scan and extract Vulnerability
The_Hackers_News.webp 2022-10-14 23:04:00 Researchers Reveal Detail for Windows Zero-Day Vulnerability Patched Last Month (lien direct) Details have emerged about a now-patched security flaw in Windows Common Log File System (CLFS) that could be exploited by an attacker to gain elevated permissions on compromised machines. Tracked as CVE-2022-37969 (CVSS score: 7.8), the issue was addressed by Microsoft as part of its Patch Tuesday updates for September 2022, while also noting that it was being actively exploited in the wild. " Vulnerability ★★★
The_Hackers_News.webp 2022-10-12 16:11:00 Critical Bug in Siemens SIMATIC PLCs Could Let Attackers Steal Cryptographic Keys (lien direct) A vulnerability in Siemens Simatic programmable logic controller (PLC) can be exploited to retrieve the hard-coded, global private cryptographic keys and seize control of the devices. "An attacker can use these keys to perform multiple advanced attacks against Siemens SIMATIC devices and the related TIA Portal, while bypassing all four of its access level protections," industrial cybersecurity Vulnerability
The_Hackers_News.webp 2022-10-11 11:51:00 Fortinet Warns of Active Exploitation of Newly Discovered Critical Auth Bypass Bug (lien direct) Fortinet on Monday revealed that the newly patched critical security vulnerability impacting its firewall and proxy products is being actively exploited in the wild. Tracked as CVE-2022-40684 (CVSS score: 9.6), the flaw relates to an authentication bypass in FortiOS, FortiProxy, and FortiSwitchManager that could allow a remote attacker to perform unauthorized operations on the administrative Vulnerability
The_Hackers_News.webp 2022-10-08 13:20:00 Hackers Exploiting Unpatched RCE Flaw in Zimbra Collaboration Suite (lien direct) A severe remote code execution vulnerability in Zimbra's enterprise collaboration software and email platform is being actively exploited, with no patch currently available to remediate the issue. The shortcoming, assigned CVE-2022-41352, carries a critical-severity rating of CVSS 9.8, providing a pathway for attackers to upload arbitrary files and carry out malicious actions on affected Vulnerability
The_Hackers_News.webp 2022-10-06 17:50:00 Details Released for Recently Patched new macOS Archive Utility Vulnerability (lien direct) Security researchers have shared details about a now-addressed security flaw in Apple's macOS operating system that could be potentially exploited to run malicious applications in a manner that can bypass Apple's security measures. The vulnerability, tracked as CVE-2022-32910, is rooted in the built-in Archive Utility and "could lead to the execution of an unsigned and unnotarized application Vulnerability Guideline
Last update at: 2024-06-02 21:08:24
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter