What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2021-09-02 12:36:57 Attackers are attempting to exploit recently patched Atlassian Confluence CVE-2021-26084 RCE (lien direct) Threat actors are actively exploiting a recently patched vulnerability in Atlassian's Confluence enterprise collaboration product. Threat actors were spotted exploiting the CVE-2021-26084 vulnerability in Atlassian's Confluence enterprise collaboration product a few days after it was patched by the vendor. Last week, Atlassian released security patches to address the critical CVE-2021-26084 flaw that affects the Confluence enterprise […] Vulnerability Threat
SecurityAffairs.webp 2021-08-31 10:16:39 Microsoft Exchange ProxyToken flaw can allow attackers to read your emails (lien direct) ProxyToken is a serious vulnerability in Microsoft Exchange Server that could allow unauthentication attackers to access emails from a target account. Technical details of a serious vulnerability in the Microsoft Exchange Server, dubbed ProxyToken (CVE-2021-33766), were publicly disclosed. The issue could be exploited by an unauthenticated attacker to access emails from a target account. An […] Vulnerability
SecurityAffairs.webp 2021-08-30 13:11:17 (Déjà vu) CISA urges enterprises to fix Microsoft Azure Cosmos DB flaw (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an alert urging enterprises to address the recently disclosed vulnerability in Microsoft Azure Cosmos DB. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an alert urging organizations to address the recently disclosed vulnerability in Microsoft Azure Cosmos DB (aka ChaosDB) as soon as possible. Last […] Vulnerability
SecurityAffairs.webp 2021-08-28 16:07:03 Boffins show PIN bypass attack Mastercard and Maestro contactless payments (lien direct) Boffins from the Swiss ETH Zurich university demonstrated PIN bypass attack on contactless cards from Mastercard and Maestro. A group of researchers from the Swiss ETH Zurich university has discovered a vulnerability that allowed them to bypass PIN codes on contactless cards from Mastercard and Maestro. Technically the researchers performed a Man-in-the-Middle (MitM) attack between […] Vulnerability
SecurityAffairs.webp 2021-08-27 23:00:41 An RCE in Annke video surveillance product allows hacking the device (lien direct) Researchers from Nozomi Networks discovered a critical vulnerability that can be exploited to hack a video surveillance product made by Annke. Researchers at industrial and IoT cybersecurity firm Nozomi Networks have discovered a critical flaw affecting a video surveillance product made by Annke, a popular manufacturer of surveillance systems and solutions. The vulnerability, tracked as […] Hack Vulnerability
SecurityAffairs.webp 2021-08-26 17:45:57 (Déjà vu) Cisco fixed a critical flaw in Cisco APIC for Nexus 9000 series switches (lien direct) Cisco addressed a critical security vulnerability in the Application Policy Infrastructure Controller (APIC) interface used in its Nexus 9000 Series Switches. Cisco has released security updates to address a critical security vulnerability, tracked as CVE-2021-1577, in the Application Policy Infrastructure Controller (APIC) interface used in its Nexus 9000 Series Switches. The vulnerability could be exploited to […] Vulnerability
SecurityAffairs.webp 2021-08-26 17:13:34 Kaseya fixed two of the three Kaseya Unitrends zero-days found in July (lien direct) Software firm Kaseya addressed Kaseya Unitrends zero-day vulnerabilities that were reported by security researchers at the Dutch Institute for Vulnerability Disclosure (DIVD). Kaseya released security updates address server-side Kaseya Unitrends zero-day vulnerabilities that were reported by security researchers at the Dutch Institute for Vulnerability Disclosure (DIVD). Kaseya Unitrends is a cloud-based enterprise solution that provides affordable, […] Vulnerability
SecurityAffairs.webp 2021-08-26 07:07:36 VMware addressed 4 High-Severity flaws in vRealize Operations (lien direct) VMware released security patches to address multiple vulnerabilities in vRealize Operations, including four high severity flaws. VMware addressed multiple vulnerabilities in vRealize Operations, including four high severity flaws. The most severe flaw, tracked as CVE-2021-22025 (CVSS score of 8.6), is a broken access control vulnerability in the vRealize Operations Manager API. An attacker could exploit […] Vulnerability
SecurityAffairs.webp 2021-08-23 15:39:56 Are you using a Sophos UTM appliance? Be sure it is up to date! (lien direct) A researcher disclosed technical details of a critical remote code execution vulnerability, tracked as CVE-2020-25223, patched last year. In September, Sophos addressed a remote code execution vulnerability (CVE-2020-25223) in the WebAdmin of SG UTM that was reported via the company bug bounty program. At the time, the security vendor said that there was no evidence that […] Vulnerability
SecurityAffairs.webp 2021-08-23 08:31:57 LPE zero-day flaw in Razer Synapse allows attackers to take over Windows PCs (lien direct) A zero-day vulnerability in Razer Synapse could allow threat actors to gain Windows admin privileges by plugging in a Razer mouse or keyboard. Razer is a popular manufacturer of computer accessories, including gaming mouses and keyboards. A local privilege escalation (LPE) zero-day flaw in Razer Synapse allows attackers to gain SYSTEM privileges on Windows systems […] Vulnerability Threat
SecurityAffairs.webp 2021-08-22 16:27:43 Google discloses unpatched Microsoft WFP Default Rules AppContainer Bypass EoP (lien direct) Google disclosed the details of a Windows ​​AppContainer vulnerability because Microsoft initially had no plans to fix it. Google Project Zero experts disclosed the details of a Windows ​​AppContainer flaw after Microsoft announced it had no plans to fix it. The team focused its analysis on Windows Firewall and AppContainer that were designed by Microsoft […] Vulnerability
SecurityAffairs.webp 2021-08-20 16:02:00 Internet Systems Consortium (ISC) fixes High-Severity DoS flaw in BIND DNS Software (lien direct) The Internet Systems Consortium (ISC) addressed a high-severity denial-of-service (DoS) flaw (CVE-2021-25218) affecting the BIND DNS software. The Internet Systems Consortium (ISC) has released security updates to address a high-severity denial-of-service (DoS) vulnerability, tracked as CVE-2021-25218, that affects its BIND DNS software. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of […] Vulnerability
SecurityAffairs.webp 2021-08-20 08:02:18 Cisco warns of Server Name Identification data exfiltration flaw in multiple products (lien direct) Unauthenticated attackers could bypass TLS inspection filtering solution in multiple products to exfiltrate data from previously compromised servers, Cisco warns. Cisco warns of a vulnerability in Server Name Identification (SNI) request filtering that affects multiple products (Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine) that could be exploited […] Vulnerability Threat
SecurityAffairs.webp 2021-08-20 07:03:25 637 flaws in industrial control system (ICS) products were published in H1 2021 (lien direct) During the first half of 2021, 637 vulnerabilities affecting industrial control system (ICS) products were published, affecting products from 76 vendors. Industrial cybersecurity firm Claroty published its third Biannual ICS Risk & Vulnerability Report that analyzes the vulnerability landscape relevant to leading automation products used across the ICS domain. The company reported that during the […] Vulnerability Guideline
SecurityAffairs.webp 2021-08-17 16:55:17 Kalay cloud platform flaw exposes millions of IoT devices to hack (lien direct) FireEye Mandiant researchers have discovered a critical vulnerability in the Kalay cloud platform that exposes millions of IoT devices to attacks. Researchers at FireEye's Mandiant have discovered a critical vulnerability, tracked as CVE-2021-28372, in a core component of the Kalay cloud platform which is used by millions of IoT devices from many vendors. The flaw […] Hack Vulnerability
SecurityAffairs.webp 2021-08-17 15:31:32 Fortinet FortiWeb OS Command Injection allows takeover servers remotely (lien direct) Fortinet addresses a command injection vulnerability that can allow attackers to take complete control of servers running vulnerable FortiWeb WAF installs. An authenticated attacker could execute arbitrary commands as the root user on the underlying system via the SAML server configuration page. Experts pointed out that the flaw could be chained with an authentication bypass flaw that […] Vulnerability
SecurityAffairs.webp 2021-08-13 17:16:10 Vice Society ransomware also exploits PrintNightmare flaws in its attack (lien direct) Another ransomware gang, the Vice Society ransomware operators, is using Windows print spooler PrintNightmare exploits in its attacks. The Vice Society ransomware operators are actively exploiting Windows print spooler PrintNightmare vulnerability in their attacks against Windows servers. The PrintNightmare flaws (tracked as  (CVE-2021-1675, CVE-2021-34527, and CVE-2021-36958) reside in the Windows Print Spooler service, print drivers, and the Windows Point and […] Ransomware Vulnerability
SecurityAffairs.webp 2021-08-12 07:52:27 Microsoft warns of a new unpatched Windows Print Spooler RCE zero-day (lien direct) Microsoft is warning of another zero-day Windows print spooler vulnerability, tracked as CVE-2021-36958, that could allow local attackers to gain SYSTEM privileges. Microsoft published a security advisory to warn its customers of another remote code execution zero-vulnerability, tracked as CVE-2021-36958, that resides in the Windows Print Spooler component. A local attacker could exploit the vulnerability […] Vulnerability
SecurityAffairs.webp 2021-08-08 07:37:23 (Déjà vu) A zero-day RCE in Cisco ASDM has yet to be fixed (lien direct) A remote code execution (RCE) vulnerability in the Cisco Adaptive Security Device Manager (ASDM) Launcher disclosed in July has yet to be addressed. Cisco provided an update on a remote code execution (RCE) vulnerability (CVE-2021-1585) in the Adaptive Security Device Manager (ASDM) Launcher, the IT giant confirmed that the flaw has yet to be addressed. […] Vulnerability
SecurityAffairs.webp 2021-08-08 07:37:23 A zero-day RCE in Cisco ADSM has yet to be fixed (lien direct) A remote code execution (RCE) vulnerability in the Cisco Adaptive Security Device Manager (ADSM) Launcher disclosed in July has yet to be addressed. Cisco provided an update on a remote code execution (RCE) vulnerability (CVE-2021-1585) in the Adaptive Security Device Manager (ADSM) Launcher, the IT giant confirmed that the flaw has yet to be addressed. […] Vulnerability
SecurityAffairs.webp 2021-08-07 20:10:28 CVE-2021-20090 actively exploited to target millions of IoT devices worldwide (lien direct) Threat actors are actively exploiting a critical authentication bypass issue (CVE-2021-20090) affecting home routers with Arcadyan firmware. Threat actors actively exploit a critical authentication bypass vulnerability, tracked as CVE-2021-20090, impacting home routers with Arcadyan firmware to deploy a Mirai bot. “A path traversal vulnerability in the web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and […] Vulnerability Threat
SecurityAffairs.webp 2021-08-06 16:26:45 (Déjà vu) Ivanti fixed a critical code execution issue in Pulse Connect Secure VPN (lien direct) Security firm Ivanti addressed a critical vulnerability in its Pulse Connect Secure VPN appliances that could be exploited to execute arbitrary code with root privileges. IT firm Ivanti released security updates to address multiple vulnerabilities in its Pulse Connect Secure VPN appliances. The most severe flaw, tracked as CVE-2021-22937 is a high-severity remote code execution […] Vulnerability
SecurityAffairs.webp 2021-08-06 10:29:04 VMware addresses critical flaws in its products (lien direct) VMware has addressed a critical vulnerability that affects multiple products that could be exploited to gain access to confidential information. VMware has released security updates to address multiple flaws in its products, including a critical issue that could allow an attacker to access confidential information. A couple of vulnerabilities tracked as CVE-2021-22002 and CVE-2021-22003, impact Workspace […] Vulnerability
SecurityAffairs.webp 2021-08-03 14:19:13 Cisco fixed Remote Code Execution issue in Firepower Device Manager On-Box software (lien direct) Cisco addressed a vulnerability in the Firepower Device Manager (FDM) On-Box software that allows attackers to execute arbitrary code on vulnerable devices. Cisco has addressed a vulnerability in the Firepower Device Manager (FDM) On-Box software, tracked as CVE-2021-1518, that could be exploited by an attacker to execute arbitrary code on vulnerable devices. FDM On-Box allows […] Vulnerability
SecurityAffairs.webp 2021-08-02 06:53:57 WordPress Download Manager Plugin was affected by two flaws (lien direct) An attacker could exploit a vulnerability in the WordPress Download Manager plugin, tracked as CVE-2021-34639, to execute arbitrary code under specific configurations. Researchers from Wordfence team discovered a vulnerability, tracked as CVE-2021-34639, affecting the WordPress Download Manager plugin that could allow attackers to execute arbitrary code under specific configurations. The flaw could allow authors and […] Vulnerability
SecurityAffairs.webp 2021-07-30 06:18:26 Estonia \'s police arrested a Tallin resident who stole 286K ID scans from a government DB (lien direct) Estonia ‘s police arrested a man from Tallinn that is suspected to be the hacker who stole 286K ID scans from the government systems. Estonian police arrested a man from Tallinn that is suspected to have stolen 286,438 belonging to Estonians citizens from the government systems. The hacker exploited a vulnerability in a photo transfer […] Vulnerability
SecurityAffairs.webp 2021-07-26 22:16:31 Apple fixes CVE-2021-30807 flaw, the 13th zero-day this year (lien direct) Apple released a security update that addresses CVE-2021-30807 flaw in macOS and iOS that may have been actively exploited to deliver malware Apple addressed a security flaw, tracked as CVE-2021-30807, in macOS and iOS that may have been actively exploited to plant malware on vulnerable devices. The vulnerability resides in the IOMobileFramebuffer, which is a […] Malware Vulnerability
SecurityAffairs.webp 2021-07-26 07:22:09 Microsoft publishes mitigations for the PetitPotam attack (lien direct) Microsoft published mitigations for the recently discovered PetitPotam attack that allows attackers to force remote Windows machines to share their password hashes. Microsoft has released mitigations for the recently discovered PetitPotam NTLM attack that could allow attackers to take over a domain controller. A few days ago, security researcher Gilles Lionel (aka Topotam) has discovered a vulnerability in […] Vulnerability
SecurityAffairs.webp 2021-07-24 05:05:57 Obtaining password hashes of Windows systems with PetitPotam attack (lien direct) A researcher found a flaw in Windows OS, tracked as PetitPotam, that can be exploited to force remote Windows machines to share their password hashes. Security researcher Gilles Lionel (aka Topotam) has discovered a vulnerability in the Windows operating system that allows an attacker to force remote Windows machines to authenticate and share their password hashes with […] Vulnerability
SecurityAffairs.webp 2021-07-20 18:40:00 A 16-year-old bug (CVE-2021-3438) in printer driver affects millions of printers worldwide (lien direct) Experts warn of a 16-year-old vulnerability (CVE-2021-3438) in an HP, Xerox, and Samsung printers driver that an attacker could exploit to gain admin rights on systems. Researchers from SentinelOne discovered a 16-year-old security vulnerability in an HP, Xerox, and Samsung printers driver that can allow attackers to gain admin rights on systems running the flawed […] Vulnerability
SecurityAffairs.webp 2021-07-20 13:38:27 (Déjà vu) A bug in Fortinet FortiManager and FortiAnalyzer allows unauthenticated hackers to run code as root (lien direct) Fortinet fixes a serious bug in its FortiManager and FortiAnalyzer network management solutions that could be exploited to execute arbitrary code as root. Fortinet has released security updates to address a serious bug, tracked as CVE-2021-32589, affecting FortiManager and FortiAnalyzer network management solutions. The CVE-2021-32589 vulnerability is a Use After Free issue that an attacker […] Vulnerability
SecurityAffairs.webp 2021-07-19 08:18:42 Experts show how to bypass Windows Hello feature to login on Windows 10 PCs (lien direct) Security researchers demonstrated how to bypass the Windows Hello facial recognition that is used in Windows 10 as a login mechanism. Security researchers at CyberArk Labs discovered a security bypass vulnerability, tracked as CVE-2021-34466, affecting the Windows Hello facial authentication process, An attacker could exploit the vulnerability to login systems running the Windows 10 OS. […] Vulnerability
SecurityAffairs.webp 2021-07-18 15:18:46 Chinese government issues new vulnerability disclosure regulations (lien direct) Cyberspace Administration of China (CAC) issued new vulnerability disclosure regulations that oblige experts to report zero-days to the government. The Cyberspace Administration of China (CAC) has issued a new exacerbated vulnerability disclosure regulation that requires white hat hackers uncovering critical zero-day flaws in computer systems to first report them to the government authorities within two […] Vulnerability
SecurityAffairs.webp 2021-07-17 12:28:26 Cisco fixes high-risk DoS flaw in ASA, FTD Software (lien direct) Cisco addressed a high severity DoS vulnerability in the Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software. Cisco this week released security updates for a high severity vulnerability in the Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) products. The flaw resides in the software cryptography module of both ASA and FTD […] Vulnerability Threat
SecurityAffairs.webp 2021-07-16 14:15:57 Microsoft alerts about a new Windows Print Spooler vulnerability (lien direct) Microsoft published guidance to mitigate the impact of a new Windows Print Spooler vulnerability tracked as CVE-2021-34481 that was disclosed today. Microsoft published a security advisory for a new Windows Print Spooler vulnerability, tracked as CVE-2021-34481, that was disclosed on Thursday. The flaw is a privilege elevation vulnerability that resides in the Windows Print Spooler, it was […] Vulnerability
SecurityAffairs.webp 2021-07-12 21:01:19 SolarWinds fixes critical Serv-U zero-day exploited in the wild (lien direct) SolarWinds confirmed that a threat actor is actively exploiting a new zero-day vulnerability in Serv-U products and urges customers to fix it. SolarWinds addressed a zero-day remote code execution flaw in Serv-U products which is actively exploited in the wild by a single threat actor. SolarWinds was informed of the zero-day by Microsoft, the issue affects Serv-U Managed File Transfer […] Vulnerability Threat
SecurityAffairs.webp 2021-07-09 07:42:57 Microsoft says that the emergency patch recently released correctly fix the PrintNightmare flaw (lien direct) Microsoft confirmed that the emergency security updates (KB5005010) correctly address the PrintNightmare Print Spooler vulnerability (CVE-2021-34527). Microsoft says that the emergency security patches released early this week correctly address the PrintNightmare Print Spooler vulnerability (CVE-2021-34527) for all supported Windows versions. Immediately after the release of the updates (KB5004945) multiple researchers questioned its efficiency and explained […] Vulnerability
SecurityAffairs.webp 2021-07-08 07:34:54 Experts bypassed Microsoft\'s emergency patch for the PrintNightmare (lien direct) The emergency patch for the PrintNightmare vulnerability released by Microsoft is incomplete and still allows RCE. Yesterday, Microsoft has released an out-of-band KB5004945 security update to address the PrintNightmare vulnerability, unfortunately, the patch is incomplete and still allows remote code execution. Researchers have demonstrated that it is possible to bypass the emergency patch to achieve remote code execution […] Vulnerability
SecurityAffairs.webp 2021-07-07 07:47:57 Microsoft rolled out emergency update for Windows PrintNightmare zero-day (lien direct) Microsoft rolled out KB5004945 emergency update to address the actively exploited PrintNightmare zero-day vulnerability (CVE-2021-34527) in Print Spooler service. Microsoft has released the KB5004945 emergency security update to address the actively exploited CVE-2021-34527 zero-day vulnerability, aka PrintNightmare. “A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An […] Vulnerability
SecurityAffairs.webp 2021-07-06 17:31:42 (Déjà vu) SonicWall addresses critical CVE-2021-20026 flaw in NSM devices (lien direct) Positive Technologies experts provide details about potential impact of a recently fixes command injection flaw in SonicWall NSM devices. Positive Technologies researcher Nikita Abramov has provided details about the CVE-2021-20026 command injection vulnerability that affects SonicWall's Network Security Manager (NSM) product. At the end of May, SonicWall urged its customers to 'immediately' address a post-authentication vulnerability, tracked […] Vulnerability
SecurityAffairs.webp 2021-07-06 08:52:50 QNAP addressed a critical flaw that allows compromising NAS devices (lien direct) Taiwanese vendor QNAP addressed a critical flaw, tracked as CVE-2021-28809, that could be exploited to compromise vulnerable NAS devices. Taiwanese vendor QNAP fixed a critical vulnerability, tracked as CVE-2021-28809, that could be exploited by attackers to compromise vulnerable NAS devices. The vulnerability affects certain legacy versions of HBS 3 Hybrid Backup Sync, it was reported to […] Vulnerability
SecurityAffairs.webp 2021-07-04 17:30:38 REvil gang exploited a zero-day in the Kaseya supply chain attack (lien direct) Kaseya was addressing the zero-day vulnerability that REvil ransomware gang exploited to breach on-premise Kaseya VSA servers. A new supply chain attack made the headlines, on Friday the REvil ransomware gang hit the Kaseya cloud-based MSP platform impacting MSPs and their customers. The REvil ransomware operators initially compromised the Kaseya VSA's infrastructure, then pushed out […] Ransomware Vulnerability
SecurityAffairs.webp 2021-07-02 17:43:02 Microsoft urges Azure users to update PowerShell to fix RCE flaw (lien direct) Microsoft is urging Azure users to update PowerShell to address a remote code execution vulnerability that was fixed earlier this year. Microsoft is recommending its Azure users to update PowerShell versions 7.0 and 7.1 to protect against a high severity remote code execution vulnerability tracked as CVE-2021-26701. The IT giant is inviting the PowerShell task […] Vulnerability
SecurityAffairs.webp 2021-06-25 12:55:40 Flaws in FortiWeb WAF expose Fortinet devices to remote hack (lien direct) Fortinet has recently fixed a high-severity vulnerability affecting its FortiWeb web application firewall (WAF) that can be exploited by remote attackers to execute arbitrary commands. Fortinet has recently addressed a high-severity vulnerability (CVE-2021-22123) affecting its FortiWeb web application firewall (WAF), a remote, authenticated attacker can exploit it to execute arbitrary commands via the SAML server […] Hack Vulnerability
SecurityAffairs.webp 2021-06-24 16:57:36 VMware releases patches for critical flaw in Carbon Black App Control (lien direct) VMware released security patches to address an authentication bypass vulnerability in VMware Carbon Black App Control (AppC) for Windows. VMware released security patches for an authentication bypass vulnerability, tracked as CVE-2021-21998, in Carbon Black App Control (AppC) running on Windows machines. Carbon Black App Control allows to lock down critical systems and servers to prevent […] Vulnerability
SecurityAffairs.webp 2021-06-23 16:59:31 (Déjà vu) VMware fixes privilege escalation issue in VMware Tools for Windows (lien direct) VMware patched a high-severity vulnerability in VMware Tools for Windows that attackers could exploit to execute arbitrary code with elevated privileges. VMware patched a high-severity local privilege escalation vulnerability, tracked as CVE-2021-21999, in VMware Tools for Windows that could be exploited by attackers to execute arbitrary code with elevated privileges. The vulnerability has received a […] Vulnerability
SecurityAffairs.webp 2021-06-23 11:19:01 Palo Alto Networks fixes critical flaw (CVE-2021-3044) in Cortex XSOAR (lien direct) Palo Alto Networks addresses a critical improper authorization vulnerability (CVE-2021-3044) affecting its Cortex XSOAR security orchestration solution, automation and response (SOAR) platform. Researchers from Palo Alto Networks discovered and addresses a critical improper authorization vulnerability, tracked as CVE-2021-3044, that affects its Cortex XSOAR SOAR platform. The CVE-2021-3044 vulnerability received a CVSS score of 9.8. A […] Vulnerability
SecurityAffairs.webp 2021-06-22 13:17:17 Tor Browser 10.0.18 fixes a bug that allows to track users by fingerprinting installed apps (lien direct) The Tor Project released Tor Browser 10.0.18 that addresses a flaw that allows sites to track users by fingerprinting the installed apps. The Tor Project has released Tor Browser 10.0.18, the new version of the popular browser addresses multiple flaws, including a vulnerability that could be exploited to track users by fingerprinting the applications installed […] Vulnerability
SecurityAffairs.webp 2021-06-16 13:44:24 A flaw in Peloton Bike+ could allow hackers to control it (lien direct) A flaw in the Peloton Bike+ could be exploited by an attacker with initial physical access to gain root entry to the interactive tablet, taking complete control of the system. A vulnerability in the popular Peloton Bike+ could have allowed an attacker to gain complete control over the device, including the camera and microphone to […] Vulnerability
SecurityAffairs.webp 2021-06-15 13:45:11 Instagram flaw allowed to see private, archived Posts/Stories of users without following them (lien direct) Instagram has addressed a new flaw that allowed anyone to access private accounts viewing archived posts and stories without having to follow them. Researcher Mayur Fartade has found a vulnerability in Instagram that allowed anyone to access private accounts, viewing archived posts and stories without having to follow them. The expert reported the flaw to […] Vulnerability
Last update at: 2024-05-12 17:08:00
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter