exploited

Recent SonicWall Firewall Vulnerability Potentially Exploited in the Wild

Recent SonicWall Firewall Vulnerability Potentially Exploited in the Wild 2024-09-06 at 16:17 By Eduard Kovacs SonicWall is warning customers that the recently patched critical vulnerability CVE-2024-40766 may be exploited in the wild. The post Recent SonicWall Firewall Vulnerability Potentially Exploited in the Wild appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS […]

React to this headline:

Loading spinner

Recent SonicWall Firewall Vulnerability Potentially Exploited in the Wild Read More »

Apache Makes Another Attempt at Patching Exploited RCE in OFBiz

Apache Makes Another Attempt at Patching Exploited RCE in OFBiz 2024-09-06 at 15:01 By Ionut Arghire The latest Apache OFBiz update patches CVE-2024-45195, a bypass of a recently disclosed remote code execution bug exploited in attacks. The post Apache Makes Another Attempt at Patching Exploited RCE in OFBiz appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

Apache Makes Another Attempt at Patching Exploited RCE in OFBiz Read More »

DrayTek Vulnerabilities Added to CISA KEV Catalog Exploited in Global Campaign 

DrayTek Vulnerabilities Added to CISA KEV Catalog Exploited in Global Campaign  2024-09-05 at 14:16 By Eduard Kovacs Two DrayTek vulnerabilities added by CISA to its KEV catalog have been exploited by multiple threat groups to steal data from organizations worldwide. The post DrayTek Vulnerabilities Added to CISA KEV Catalog Exploited in Global Campaign  appeared first

React to this headline:

Loading spinner

DrayTek Vulnerabilities Added to CISA KEV Catalog Exploited in Global Campaign  Read More »

Android’s September 2024 Update Patches Exploited Vulnerability

Android’s September 2024 Update Patches Exploited Vulnerability 2024-09-04 at 12:48 By Ionut Arghire Google has released Android security updates to patch an exploited local privilege escalation vulnerability. The post Android’s September 2024 Update Patches Exploited Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this

React to this headline:

Loading spinner

Android’s September 2024 Update Patches Exploited Vulnerability Read More »

WPS Office Zero-Day Exploited by South Korea-Linked Cyberspies

WPS Office Zero-Day Exploited by South Korea-Linked Cyberspies 2024-08-28 at 18:01 By Eduard Kovacs A WPS Office zero-day vulnerability tracked as CVE⁠-⁠2024⁠-⁠7262 was exploited by South Korean hacker group APT-C-60. The post WPS Office Zero-Day Exploited by South Korea-Linked Cyberspies appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original

React to this headline:

Loading spinner

WPS Office Zero-Day Exploited by South Korea-Linked Cyberspies Read More »

Second Apache OFBiz Vulnerability Exploited in Attacks

Second Apache OFBiz Vulnerability Exploited in Attacks 2024-08-28 at 14:01 By Eduard Kovacs CISA is warning organizations that a second Apache OFBiz flaw is being exploited in the wild shortly after the release of PoC exploits. The post Second Apache OFBiz Vulnerability Exploited in Attacks appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Second Apache OFBiz Vulnerability Exploited in Attacks Read More »

Google Warns of Exploited Chrome Vulnerability

Google Warns of Exploited Chrome Vulnerability 2024-08-27 at 13:33 By Ionut Arghire Google flags another high-severity vulnerability patched with the latest Chrome 128 release as exploited in the wild. The post Google Warns of Exploited Chrome Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

Google Warns of Exploited Chrome Vulnerability Read More »

SolarWinds Leaks Credentials in Hotfix for Exploited Web Help Desk Flaw

SolarWinds Leaks Credentials in Hotfix for Exploited Web Help Desk Flaw 2024-08-23 at 11:17 By Ionut Arghire SolarWinds has issued a Web Help Desk hotfix to remove hardcoded credentials from last week’s hotfix for a critical-severity vulnerability. The post SolarWinds Leaks Credentials in Hotfix for Exploited Web Help Desk Flaw appeared first on SecurityWeek. This

React to this headline:

Loading spinner

SolarWinds Leaks Credentials in Hotfix for Exploited Web Help Desk Flaw Read More »

CISA Warns of Exploited Vulnerabilities Impacting Dahua Products

CISA Warns of Exploited Vulnerabilities Impacting Dahua Products 2024-08-22 at 15:46 By Ionut Arghire CISA warns that attackers are exploiting two critical-severity authentication bypass vulnerabilities impacting multiple Dahua products. The post CISA Warns of Exploited Vulnerabilities Impacting Dahua Products appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

CISA Warns of Exploited Vulnerabilities Impacting Dahua Products Read More »

Google Patches Sixth Exploited Chrome Zero-Day of 2024

Google Patches Sixth Exploited Chrome Zero-Day of 2024 2024-08-22 at 13:31 By Ionut Arghire Chrome 128 was released in the stable channel with patches for 38 vulnerabilities, including a V8 JavaScript engine flaw exploited in the wild. The post Google Patches Sixth Exploited Chrome Zero-Day of 2024 appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

Google Patches Sixth Exploited Chrome Zero-Day of 2024 Read More »

Warnings Issued Over Cisco Device Hacking, Unpatched Vulnerabilities

Warnings Issued Over Cisco Device Hacking, Unpatched Vulnerabilities 2024-08-09 at 15:01 By Eduard Kovacs CISA is warning organizations about abuse of Cisco Smart Install feature, as Cisco is notifying customers about critical phone vulnerabilities it’s not patching. The post Warnings Issued Over Cisco Device Hacking, Unpatched Vulnerabilities appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

Warnings Issued Over Cisco Device Hacking, Unpatched Vulnerabilities Read More »

Google Patches Android Zero-Day Exploited in Targeted Attacks

Google Patches Android Zero-Day Exploited in Targeted Attacks 2024-08-06 at 11:01 By Eduard Kovacs Google has patched CVE-2024-36971, a high-severity kernel zero-day vulnerability in Android that has been exploited in targeted attacks.  The post Google Patches Android Zero-Day Exploited in Targeted Attacks appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Google Patches Android Zero-Day Exploited in Targeted Attacks Read More »

CISA Warns of Avtech Camera Vulnerability Exploited in Wild

CISA Warns of Avtech Camera Vulnerability Exploited in Wild 2024-08-02 at 13:46 By Eduard Kovacs An Avtech camera vulnerability that likely remains unfixed has been exploited in the wild, according to CISA. The post CISA Warns of Avtech Camera Vulnerability Exploited in Wild appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

CISA Warns of Avtech Camera Vulnerability Exploited in Wild Read More »

Exploited Vulnerability Could Impact 20k Internet-Exposed VMware ESXi Instances

Exploited Vulnerability Could Impact 20k Internet-Exposed VMware ESXi Instances 2024-08-01 at 16:16 By Ionut Arghire Shadowserver has observed over 20,000 internet-accessible VMware ESXi instances impacted by an exploited vulnerability. The post Exploited Vulnerability Could Impact 20k Internet-Exposed VMware ESXi Instances appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original

React to this headline:

Loading spinner

Exploited Vulnerability Could Impact 20k Internet-Exposed VMware ESXi Instances Read More »

Acronis Product Vulnerability Exploited in the Wild

Acronis Product Vulnerability Exploited in the Wild 2024-07-29 at 15:16 By Ionut Arghire Acronis warns of a critical-severity Acronis Cyber Infrastructure (ACI) vulnerability being exploited in attacks. The post Acronis Product Vulnerability Exploited in the Wild appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this

React to this headline:

Loading spinner

Acronis Product Vulnerability Exploited in the Wild Read More »

Threat Actors Exploit Fresh ServiceNow Vulnerabilities in Attacks

Threat Actors Exploit Fresh ServiceNow Vulnerabilities in Attacks 2024-07-26 at 15:31 By Ionut Arghire Threat actors have started exploiting critical-severity vulnerabilities in ServiceNow shortly after public disclosure. The post Threat Actors Exploit Fresh ServiceNow Vulnerabilities in Attacks appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

Threat Actors Exploit Fresh ServiceNow Vulnerabilities in Attacks Read More »

Organizations Warned of Exploited Twilio Authy Vulnerability

Organizations Warned of Exploited Twilio Authy Vulnerability 2024-07-24 at 17:46 By Ionut Arghire CISA warns of the in-the-wild exploitation of CVE-2024-39891, a Twilio Authy bug leading to the disclosure of phone number data. The post Organizations Warned of Exploited Twilio Authy Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Organizations Warned of Exploited Twilio Authy Vulnerability Read More »

Recent Adobe Commerce Vulnerability Exploited in Wild

Recent Adobe Commerce Vulnerability Exploited in Wild 2024-07-18 at 18:01 By Ionut Arghire Adobe and CISA warn that a recent Adobe Commerce vulnerability has been exploited in the wild. The post Recent Adobe Commerce Vulnerability Exploited in Wild appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

Recent Adobe Commerce Vulnerability Exploited in Wild Read More »

Apache HugeGraph Vulnerability Exploited in Wild

Apache HugeGraph Vulnerability Exploited in Wild 2024-07-17 at 14:16 By Eduard Kovacs A recently patched Apache HugeGraph-Server vulnerability tracked as CVE-2024-27348 is being targeted in attacks. The post Apache HugeGraph Vulnerability Exploited in Wild appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

Apache HugeGraph Vulnerability Exploited in Wild Read More »

Organizations Warned of Exploited GeoServer Vulnerability

Organizations Warned of Exploited GeoServer Vulnerability 2024-07-16 at 19:16 By Ionut Arghire CISA says it has evidence that a recent critical-severity vulnerability in GeoServer is exploited in the wild. The post Organizations Warned of Exploited GeoServer Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

Organizations Warned of Exploited GeoServer Vulnerability Read More »

Scroll to Top