What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2021-11-04 05:09:12 Critical RCE Vulnerability Reported in Linux Kernel\'s TIPC Module (lien direct) Cybersecurity researchers have disclosed a security flaw in the Linux Kernel's Transparent Inter Process Communication (TIPC) module that could potentially be leveraged both locally as well as remotely to execute arbitrary code within the kernel and take control of vulnerable machines. The heap overflow vulnerability "can be exploited locally or remotely within a network to gain kernel Vulnerability
The_Hackers_News.webp 2021-11-02 22:20:12 Google Warns of New Android 0-Day Vulnerability Under Active Targeted Attacks (lien direct) Google has rolled out its monthly security patches for Android with fixes for 39 flaws, including a zero-day vulnerability that it said is being actively exploited in the wild in limited, targeted attacks. Tracked as CVE-2021-1048, the zero-day bug is described as a use-after-free vulnerability in the kernel that can be exploited for local privilege escalation. Use-after-free issues are Vulnerability ★★
The_Hackers_News.webp 2021-11-02 03:03:31 Alert! Hackers Exploiting GitLab Unauthenticated RCE Flaw in the Wild (lien direct) A now-patched critical remote code execution (RCE) vulnerability in GitLab's web interface has been detected as actively exploited in the wild, cybersecurity researchers warn, rendering a large number of internet-facing GitLab instances susceptible to attacks. Tracked as CVE-2021-22205, the issue relates to an improper validation of user-provided images that results in arbitrary code execution. Vulnerability
The_Hackers_News.webp 2021-10-29 04:03:00 New \'Shrootless\' Bug Could Let Attackers Install Rootkit on macOS Systems (lien direct) Microsoft on Thursday disclosed details of a new vulnerability that could allow an attacker to bypass security restrictions in macOS and take complete control of the device to perform arbitrary operations on the device without getting flagged by traditional security solutions. Dubbed "Shrootless" and tracked as CVE-2021-30892, the "vulnerability lies in how Apple-signed packages with Vulnerability
The_Hackers_News.webp 2021-10-25 01:19:44 Hackers Exploited Popular BillQuick Billing Software to Deploy Ransomware (lien direct) Cybersecurity researchers on Friday disclosed a now-patched critical vulnerability in multiple versions of a time and billing system called BillQuick that's being actively exploited by threat actors to deploy ransomware on vulnerable systems. CVE-2021-42258, as the flaw is being tracked as, concerns an SQL-based injection attack that allows for remote code execution and was successfully Ransomware Vulnerability Threat
The_Hackers_News.webp 2021-10-20 06:27:34 Researchers Break Intel SGX With New \'SmashEx\' CPU Attack Technique (lien direct) A newly disclosed vulnerability affecting Intel processors could be abused by an adversary to gain access to sensitive information stored within enclaves and even run arbitrary code on vulnerable systems. The vulnerability (CVE-2021-0186, CVSS score: 8.2) was discovered by a group of academics from ETH Zurich, the National University of Singapore, and the Chinese National University of Defense Vulnerability
The_Hackers_News.webp 2021-10-20 00:20:33 Microsoft Warns of New Security Flaw Affecting Surface Pro 3 Devices (lien direct) Microsoft has published a new advisory warning of a security bypass vulnerability affecting Surface Pro 3 convertible laptops that could be exploited by an adversary to introduce malicious devices within enterprise networks and defeat the device attestation mechanism. Tracked as CVE-2021-42299 (CVSS score: 5.6), the issue has been codenamed "TPM Carte Blanche" by Google software engineer Chris Vulnerability
The_Hackers_News.webp 2021-10-19 08:07:56 Squirrel Engine Bug Could Let Attackers Hack Games and Cloud Services (lien direct) Researchers have disclosed an out-of-bounds read vulnerability in the Squirrel programming language that can be abused by attackers to break out of the sandbox restrictions and execute arbitrary code within a SquirrelVM, thus giving a malicious actor complete access to the underlying machine.  Tracked as CVE-2021-41556, the issue occurs when a game library referred to as Squirrel Engine is used Hack Vulnerability
The_Hackers_News.webp 2021-10-13 06:06:30 Critical Flaw in OpenSea Could Have Let Hackers Steal Cryptocurrency From Wallets (lien direct) A now-patched critical vulnerability in OpenSea, the world's largest non-fungible token (NFT) marketplace, could've been abused by malicious actors to drain cryptocurrency funds from a victim by sending a specially-crafted token, opening a new attack vector for exploitation. The findings come from cybersecurity firm Check Point Research, which began an investigation into the platform following Vulnerability ★★★★
The_Hackers_News.webp 2021-10-12 22:49:10 Update Your Windows PCs Immediately to Patch 4 New 0-Days Under Active Attack (lien direct) Microsoft on Tuesday rolled out security patches to contain a total of 71 vulnerabilities in Microsoft Windows and other software, including a fix for an actively exploited privilege escalation vulnerability that could be exploited in conjunction with remote code execution bugs to take control over vulnerable systems. Two of the addressed security flaws are rated Critical, 68 are rated Important Vulnerability
The_Hackers_News.webp 2021-10-12 00:57:12 GitHub Revoked Insecure SSH Keys Generated by a Popular git Client (lien direct) Code hosting platform GitHub has revoked weak SSH authentication keys that were generated via the GitKraken git GUI client due to a vulnerability in a third-party library that increased the likelihood of duplicated SSH keys. As an added precautionary measure, the Microsoft-owned company also said it's building safeguards to prevent vulnerable versions of GitKraken from adding newly generated Vulnerability
The_Hackers_News.webp 2021-10-11 19:41:34 Apple Releases Urgent iPhone and iPad Updates to Patch New Zero-Day Vulnerability (lien direct) Apple on Monday released a security update for iOS and iPad to address a critical vulnerability that it says is being exploited in the wild, making it the 17th zero-day flaw the company has addressed in its products since the start of the year.' The weakness, assigned the identifier CVE-2021-30883, concerns a memory corruption issue in the "IOMobileFrameBuffer" component that could allow an Vulnerability
The_Hackers_News.webp 2021-10-07 21:47:57 New Patch Released for Actively Exploited 0-Day Apache Path Traversal to RCE Attacks (lien direct) The Apache Software Foundation on Thursday released additional security updates for its HTTP Server product to remediate what it says is an "incomplete fix" for an actively exploited path traversal and remote code execution flaw that it patched earlier this week. CVE-2021-42013, as the new vulnerability is identified as, builds upon CVE-2021-41773, a flaw that impacted Apache web servers running Vulnerability
The_Hackers_News.webp 2021-10-07 04:50:04 Code Execution Bug Affects Yamale Python Package - Used by Over 200 Projects (lien direct) A high-severity code injection vulnerability has been disclosed in 23andMe's Yamale, a schema and validator for YAML, that could be trivially exploited by adversaries to execute arbitrary Python code. The flaw, tracked as CVE-2021-38305 (CVSS score: 7.8), involves manipulating the schema file provided as input to the tool to circumvent protections and achieve code execution. Particularly, the  Tool Vulnerability
The_Hackers_News.webp 2021-10-04 07:29:11 Creating Wireless Signals with Ethernet Cable to Steal Data from Air-Gapped Systems (lien direct) A newly discovered data exfiltration mechanism employs Ethernet cables as a "transmitting antenna" to stealthily siphon highly-sensitive data from air-gapped systems, according to the latest research. "It's interesting that the wires that came to protect the air-gap become the vulnerability of the air gap in this attack," Dr. Mordechai Guri, the head of R&D in the Cyber Security Research Center Vulnerability
The_Hackers_News.webp 2021-09-30 06:49:19 New Azure AD Bug Lets Hackers Brute-Force Passwords Without Getting Caught (lien direct) Cybersecurity researchers have disclosed an unpatched security vulnerability in the protocol used by Microsoft Azure Active Directory that potential adversaries could abuse to stage undetected brute-force attacks. "This flaw allows threat actors to perform single-factor brute-force attacks against Azure Active Directory (Azure AD) without generating sign-in events in the targeted organization's Vulnerability Threat
The_Hackers_News.webp 2021-09-28 08:31:06 Atlassian Confluence RCE Flaw Abused in Multiple Cyberattack Campaigns (lien direct) Opportunistic threat actors have been found actively exploiting a recently disclosed critical security flaw in Atlassian Confluence deployments across Windows and Linux to deploy web shells that result in the execution of crypto miners on compromised systems. Tracked as CVE-2021-26084 (CVSS score: 9.8), the vulnerability concerns an OGNL (Object-Graph Navigation Language) injection flaw that Vulnerability Threat
The_Hackers_News.webp 2021-09-24 23:39:22 Urgent Chrome Update Released to Patch Actively Exploited Zero-Day Vulnerability (lien direct) Google on Friday rolled out an emergency security patch to its Chrome web browser to address a security flaw that's known to have an exploit in the wild. Tracked as CVE-2021-37973, the vulnerability has been described as use after free in Portals API, a web page navigation system that enables a page to show another page as an inset and "perform a seamless transition to a new state, where the Vulnerability
The_Hackers_News.webp 2021-09-24 22:41:08 SonicWall Issues Patches for a New Critical Flaw in SMA 100 Series Devices (lien direct) Network security company SonicWall has addressed a critical security vulnerability affecting its Secure Mobile Access (SMA) 100 series appliances that can permit remote, unauthenticated attackers to gain administrator access on targeted devices remotely. Tracked as CVE-2021-20034, the arbitrary file deletion flaw is rated 9.1 out of a maximum of 10 on the CVSS scoring system, and could allow an Vulnerability
The_Hackers_News.webp 2021-09-21 20:34:56 High-Severity RCE Flaw Disclosed in Several Netgear Router Models (lien direct) Networking equipment company Netgear has released patches to remediate a high-severity remote code execution vulnerability affecting multiple routers that could be exploited by remote attackers to take control of an affected system. Traced as CVE-2021-40847 (CVSS score: 8.1), the security weakness impacts the following models - R6400v2 (fixed in firmware version 1.0.4.120) R6700 Vulnerability
The_Hackers_News.webp 2021-09-21 20:22:09 VMware Warns of Critical File Upload Vulnerability Affecting vCenter Server (lien direct) VMware on Tuesday published a new bulletin warning of as many as 19 vulnerabilities in vCenter Server and Cloud Foundation appliances that a remote attacker could exploit to take control of an affected system. The most urgent among them is an arbitrary file upload vulnerability in the Analytics service (CVE-2021-22005) that impacts vCenter Server 6.7 and 7.0 deployments. "A malicious actor with Vulnerability
The_Hackers_News.webp 2021-09-21 09:48:15 Unpatched High-Severity Vulnerability Affects Apple macOS Computers (lien direct) Cybersecurity researchers on Tuesday disclosed details of an unpatched vulnerability in macOS Finder that could be abused by remote adversaries to trick users into running arbitrary commands on the machines. "A vulnerability in macOS Finder allows files whose extension is inetloc to execute arbitrary commands, these files can be embedded inside emails which if the user clicks on them will Vulnerability
The_Hackers_News.webp 2021-09-16 02:48:22 Third Critical Bug Affects Netgear Smart Switches - Details and PoC Released (lien direct) New details have been revealed about a recently remediated critical vulnerability in Netgear smart switches that could be leveraged by an attacker to potentially execute malicious code and take control of vulnerable devices. The flaw - dubbed "Seventh Inferno" (CVSS score: 9.8) - is part of a trio of security weaknesses, called Demon's Cries (CVSS score: 9.8) and Draconian Fear (CVSS score: 7.8) Vulnerability
The_Hackers_News.webp 2021-09-14 22:00:22 Microsoft Releases Patch for Actively Exploited Windows Zero-Day Vulnerability (lien direct) A day after Apple and Google rolled out urgent security updates, Microsoft has pushed software fixes as part of its monthly Patch Tuesday release cycle to plug 66 security holes affecting Windows and other components such as Azure, Office, BitLocker, and Visual Studio, including an actively exploited zero-day in its MSHTML Platform that came to light last week.  Of the 66 flaws, three are rated Vulnerability
The_Hackers_News.webp 2021-09-13 06:48:50 Critical Bug Reported in NPM Package With Millions of Downloads Weekly (lien direct) A widely used NPM package called 'Pac-Resolver' for the JavaScript programming language has been remediated with a fix for a high-severity remote code execution vulnerability that could be abused to run malicious code inside Node.js applications whenever HTTP requests are sent.  The flaw, tracked as CVE-2021-23406, has a severity rating of 8.1 on the CVSS vulnerability scoring system and affects Vulnerability
The_Hackers_News.webp 2021-09-09 22:07:33 Microsoft Warns of Cross-Account Takeover Bug in Azure Container Instances (lien direct) Microsoft on Wednesday said it remediated a vulnerability in its Azure Container Instances (ACI) services that could have been exploited by a malicious actor "to access other customers' information" in what the researcher described as the "first cross-account container takeover in the public cloud." An attacker exploiting the weakness could execute malicious commands on other users' containers, Vulnerability
The_Hackers_News.webp 2021-09-08 22:45:14 CISA Warns of Actively Exploited Zoho ManageEngine ADSelfService Vulnerability (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday issued a bulletin warning of a zero-day flaw affecting Zoho ManageEngine ADSelfService Plus deployments that is currently being actively exploited in the wild. The flaw, tracked as CVE-2021-40539, concerns a REST API authentication bypass that could lead to arbitrary remote code execution (RCE). ADSelfService Plus Vulnerability Guideline
The_Hackers_News.webp 2021-09-08 05:33:28 HAProxy Found Vulnerable to Critical HTTP Request Smuggling Attack (lien direct) A critical security vulnerability has been disclosed in HAProxy, a widely used open-source load balancer and proxy server, that could be abused by an adversary to possibly smuggle HTTP requests, resulting in unauthorized access to sensitive data and execution of arbitrary commands, effectively opening the door to an array of attacks. Tracked as CVE-2021-40346, the Integer Overflow vulnerability Vulnerability
The_Hackers_News.webp 2021-09-07 03:05:28 Latest Atlassian Confluence Flaw Exploited to Breach Jenkins Project Server (lien direct) The maintainers of Jenkins-a popular open-source automation server software-have disclosed a security breach after unidentified threat actors gained access to one of their servers by exploiting a recently disclosed vulnerability in Atlassian Confluence service to install a cryptocurrency miner. The "successful attack," which is believed to have occurred last week, was mounted against its Vulnerability Threat
The_Hackers_News.webp 2021-09-04 00:50:47 Microsoft Says Chinese Hackers Were Behind SolarWinds Serv-U SSH 0-Day Attack (lien direct) Microsoft has shared technical details about a now-fixed, actively exploited critical security vulnerability affecting SolarWinds Serv-U managed file transfer service that it has attributed with "high confidence" to a threat actor operating out of China. In mid-July, the Texas-based company remedied a remote code execution flaw (CVE-2021-35211) that was rooted in Serv-U's implementation of the Vulnerability Threat
The_Hackers_News.webp 2021-09-04 00:19:02 U.S. Cyber Command Warns of Ongoing Attacks Exploiting Atlassian Confluence Flaw (lien direct) The U.S. Cyber Command on Friday warned of ongoing mass exploitation attempts in the wild targeting a now-patched critical security vulnerability affecting Atlassian Confluence deployments that could be abused by unauthenticated attackers to take control of a vulnerable system. "Mass exploitation of Atlassian Confluence CVE-2021-26084 is ongoing and expected to accelerate," the Cyber National Vulnerability
The_Hackers_News.webp 2021-09-02 23:20:20 Cisco Issues Patch for Critical Enterprise NFVIS Flaw - PoC Exploit Available (lien direct) Cisco has patched a critical security vulnerability impacting its Enterprise Network Function Virtualization Infrastructure Software (NFVIS) that could be exploited by an attacker to take control of an affected system. Tracked as CVE-2021-34746, the weakness has been rated 9.8 out of a maximum of 10 on the Common Vulnerability Scoring System (CVSS) and could allow a remote attacker to circumvent Vulnerability
The_Hackers_News.webp 2021-09-02 03:07:25 WhatsApp Photo Filter Bug Could Have Exposed Your Data to Remote Attackers (lien direct) A now-patched high-severity security vulnerability in WhatApp's image filter feature could have been abused to send a malicious image over the messaging app to read sensitive information from the app's memory. Tracked as CVE-2020-1910 (CVSS score: 7.8), the flaw concerns an out-of-bounds read/write and stems from applying specific image filters to a rogue image and sending the altered image to Vulnerability
The_Hackers_News.webp 2021-09-01 08:19:26 Linphone SIP Stack Bug Could Let Attackers Remotely Crash Client Devices (lien direct) Cybersecurity researchers on Tuesday disclosed details about a zero-click security vulnerability in Linphone Session Initiation Protocol (SIP) stack that could be remotely exploited without any action from a victim to crash the SIP client and cause a denial-of-service (DoS) condition. Tracked as CVE-2021-33056 (CVSS score: 7.5), the issue concerns a NULL pointer dereference vulnerability in the Vulnerability
The_Hackers_News.webp 2021-08-30 20:38:15 New Microsoft Exchange \'ProxyToken\' Flaw Lets Attackers Reconfigure Mailboxes (lien direct) Details have emerged about a now-patched security vulnerability impacting Microsoft Exchange Server that could be weaponized by an unauthenticated attacker to modify server configurations, thus leading to the disclosure of Personally Identifiable Information (PII). The issue, tracked as CVE-2021-33766 (CVSS score: 7.3) and coined "ProxyToken," was discovered by Le Xuan Tuyen, a researcher at the Vulnerability Guideline
The_Hackers_News.webp 2021-08-27 02:24:09 Kaseya Issues Patches for Two New 0-Day Flaws Affecting Unitrends Servers (lien direct) U.S. technology firm Kaseya has released security patches to address two zero-day vulnerabilities affecting its Unitrends enterprise backup and continuity solution that could result in privilege escalation and authenticated remote code execution. The two weaknesses are part of a trio of vulnerabilities discovered and reported by researchers at the Dutch Institute for Vulnerability Disclosure ( Vulnerability
The_Hackers_News.webp 2021-08-27 00:59:36 Critical Cosmos Database Flaw Affected Thousands of Microsoft Azure Customers (lien direct) Cloud infrastructure security company Wiz on Thursday revealed details of a now-fixed Azure Cosmos database vulnerability that could have been potentially exploited to grant any Azure user full admin access to other customers' database instances without any authorization. The flaw, which grants read, write, and delete privileges, has been dubbed "ChaosDB," with Wiz researchers noting that "the Vulnerability
The_Hackers_News.webp 2021-08-25 22:58:32 Critical Flaw Discovered in Cisco APIC for Switches - Patch Released (lien direct) Cisco Systems on Wednesday issued patches to address a critical security vulnerability affecting the Application Policy Infrastructure Controller (APIC) interface used in its Nexus 9000 Series Switches that could be potentially abused to read or write arbitrary files on a vulnerable system. Tracked as CVE-2021-1577 (CVSS score: 9.1), the issue - which is due to improper access control - could Vulnerability
The_Hackers_News.webp 2021-08-19 23:47:08 Critical Flaw Found in Older Cisco Small Business Routers Won\'t Be Fixed (lien direct) A critical vulnerability in Cisco Small Business Routers will not be patched by the networking equipment giant, since the devices reached end-of-life in 2019. Tracked as CVE-2021-34730 (CVSS score: 9.8), the issue resides in the routers' Universal Plug-and-Play (UPnP) service, enabling an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart Vulnerability
The_Hackers_News.webp 2021-08-18 08:48:40 Critical ThroughTek SDK Bug Could Let Attackers Spy On Millions of IoT Devices (lien direct) A security vulnerability has been found affecting several versions of ThroughTek Kalay P2P Software Development Kit (SDK), which could be abused by a remote attacker to take control of an affected device and potentially lead to remote code execution. Tracked as CVE-2021-28372 (CVSS score: 9.6) and discovered by FireEye Mandiant in late 2020, the weakness concerns an improper access control flaw Vulnerability Guideline ★★★
The_Hackers_News.webp 2021-08-18 08:05:01 BadAlloc Flaw Affects BlackBerry QNX Used in Millions of Cars and Medical Devices (lien direct) A major vulnerability affecting older versions of BlackBerry's QNX Real-Time Operating System (RTOS) could allow malicious actors to cripple and gain control of a variety of products, including cars, medical, and industrial equipment. The shortcoming (CVE-2021-22156, CVSS score: 9.0) is part of a broader collection of flaws, collectively dubbed BadAlloc, that was originally disclosed by Vulnerability
The_Hackers_News.webp 2021-08-17 20:41:47 Unpatched Remote Hacking Flaw Disclosed in Fortinet\'s FortiWeb WAF (lien direct) Details have emerged about a new unpatched security vulnerability in Fortinet's web application firewall (WAF) appliances that could be abused by a remote, authenticated attacker to execute malicious commands on the system. "An OS command injection vulnerability in FortiWeb's management interface (version 6.3.11 and prior) can allow a remote, authenticated attacker to execute arbitrary commands Vulnerability
The_Hackers_News.webp 2021-08-13 01:32:51 Ransomware Gangs Exploiting Windows Print Spooler Vulnerabilities (lien direct) Ransomware operators such as Magniber and Vice Society are actively exploiting vulnerabilities in Windows Print Spooler to compromise victims and spread laterally across a victim's network to deploy file-encrypting payloads on targeted systems. "Multiple, distinct threat actors view this vulnerability as attractive to use during their attacks and may indicate that this vulnerability will Ransomware Vulnerability Threat
The_Hackers_News.webp 2021-08-11 22:23:20 Microsoft Security Bulletin Warns of New Windows Print Spooler RCE Vulnerability (lien direct) A day after releasing Patch Tuesday updates, Microsoft acknowledged yet another remote code execution vulnerability in the Windows Print Spooler component, adding that it's working to remediate the issue in an upcoming security update. Tracked as CVE-2021-36958 (CVSS score: 7.3), the unpatched flaw is the latest to join a list of bugs collectively known as PrintNightmare that have plagued the Vulnerability
The_Hackers_News.webp 2021-08-10 22:31:39 Microsoft Releases Windows Updates to Patch Actively Exploited Vulnerability (lien direct) Microsoft on Tuesday rolled out security updates to address a total of 44 security issues affecting its software products and services, one of which it says is an actively exploited zero-day in the wild. The update, which is the smallest release since December 2019, squashes seven Critical and 37 Important bugs in Windows, .NET Core & Visual Studio, Azure, Microsoft Graphics Component, Microsoft Vulnerability
The_Hackers_News.webp 2021-08-10 02:27:54 Hackers Exploiting New Auth Bypass Bug Affecting Millions of Arcadyan Routers (lien direct) Unidentified threat actors are actively exploiting a critical authentication bypass vulnerability to hijack home routers as part of an effort to co-opt them to a Mirai-variant botnet used for carrying out DDoS attacks, merely two days after its public disclosure. Tracked as CVE-2021-20090 (CVSS score: 9.9), the weakness concerns a path traversal vulnerability in the web interfaces of routers Vulnerability Threat
The_Hackers_News.webp 2021-08-09 06:43:39 A Critical Random Number Generator Flaw Affects Billions of IoT Devices (lien direct) A critical vulnerability has been disclosed in hardware random number generators used in billions of Internet of Things (IoT) devices whereby it fails to properly generate random numbers, thus undermining their security and putting them at risk of attacks. "It turns out that these 'randomly' chosen numbers aren't always as random as you'd like when it comes to IoT devices," Bishop Fox Vulnerability
The_Hackers_News.webp 2021-08-09 02:00:09 Pulse Secure VPNs Get New Urgent Update for Poorly Patched Critical Flaw (lien direct) Pulse Secure has shipped a fix for a critical post-authentication remote code execution (RCE) vulnerability in its Connect Secure virtual private network (VPN) appliances to address an incomplete patch for an actively exploited flaw it previously resolved in October 2020. "The Pulse Connect Secure appliance suffers from an uncontrolled archive extraction vulnerability which allows an attacker to Vulnerability
The_Hackers_News.webp 2021-08-06 03:34:12 New Amazon Kindle Bug Could\'ve Let Attackers Hijack Your eBook Reader (lien direct) Amazon earlier this April addressed a critical vulnerability in its Kindle e-book reader platform that could have been potentially exploited to take full control over a user's device, resulting in the theft of sensitive information by just deploying a malicious e-book. "By sending Kindle users a single malicious e-book, a threat actor could have stolen any information stored on the device, from Vulnerability Threat
The_Hackers_News.webp 2021-08-06 01:00:08 India\'s Koo, a Twitter-like Service, Found Vulnerable to Critical Worm Attacks (lien direct) Koo, India's homegrown Twitter clone, recently patched a serious security vulnerability that could have been exploited to execute arbitrary JavaScript code against hundreds of thousands of its users, spreading the attack across the platform. The vulnerability involves a stored cross-site scripting flaw (also known as persistent XSS) in Koo's web application that allows malicious scripts to be Vulnerability
Last update at: 2024-05-31 21:10:33
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter