Vulnerabilities

Progress Patches Critical Telerik Report Server Vulnerability

Progress Patches Critical Telerik Report Server Vulnerability 2024-07-26 at 17:46 By Ionut Arghire Progress Software calls attention to a critical remote code execution flaw in the Telerik Report Server product. The post Progress Patches Critical Telerik Report Server Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source […]

React to this headline:

Loading spinner

Progress Patches Critical Telerik Report Server Vulnerability Read More »

Threat Actors Exploit Fresh ServiceNow Vulnerabilities in Attacks

Threat Actors Exploit Fresh ServiceNow Vulnerabilities in Attacks 2024-07-26 at 15:31 By Ionut Arghire Threat actors have started exploiting critical-severity vulnerabilities in ServiceNow shortly after public disclosure. The post Threat Actors Exploit Fresh ServiceNow Vulnerabilities in Attacks appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

Threat Actors Exploit Fresh ServiceNow Vulnerabilities in Attacks Read More »

PKfail Vulnerability Allows Secure Boot Bypass on Hundreds of Computer Models 

PKfail Vulnerability Allows Secure Boot Bypass on Hundreds of Computer Models  2024-07-26 at 13:01 By Eduard Kovacs A vulnerability dubbed PKfail can allow attackers to run malicious code during the boot process, which can be used to deliver UEFI bootkits. The post PKfail Vulnerability Allows Secure Boot Bypass on Hundreds of Computer Models  appeared first

React to this headline:

Loading spinner

PKfail Vulnerability Allows Secure Boot Bypass on Hundreds of Computer Models  Read More »

BIND Updates Resolve High-Severity DoS Vulnerabilities

BIND Updates Resolve High-Severity DoS Vulnerabilities 2024-07-25 at 16:16 By Ionut Arghire The latest BIND security updates address remotely exploitable vulnerabilities leading to denial-of-service. The post BIND Updates Resolve High-Severity DoS Vulnerabilities appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

BIND Updates Resolve High-Severity DoS Vulnerabilities Read More »

Nvidia Patches High-Severity Vulnerabilities in AI, Networking Products

Nvidia Patches High-Severity Vulnerabilities in AI, Networking Products 2024-07-25 at 12:16 By Eduard Kovacs Nvidia has patched high-severity vulnerabilities in its Jetson, Mellanox OS, OnyX, Skyway, and MetroX products. The post Nvidia Patches High-Severity Vulnerabilities in AI, Networking Products appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

Nvidia Patches High-Severity Vulnerabilities in AI, Networking Products Read More »

Docker Patches Critical AuthZ Plugin Bypass Vulnerability Dating Back to 2018

Docker Patches Critical AuthZ Plugin Bypass Vulnerability Dating Back to 2018 2024-07-25 at 02:31 By Ryan Naraine The vulnerability, tagged as CVE-2024-41110 with a CVSS severity score of 10/10, was originally found and fixed in 2018. The post Docker Patches Critical AuthZ Plugin Bypass Vulnerability Dating Back to 2018 appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Docker Patches Critical AuthZ Plugin Bypass Vulnerability Dating Back to 2018 Read More »

Organizations Warned of Exploited Twilio Authy Vulnerability

Organizations Warned of Exploited Twilio Authy Vulnerability 2024-07-24 at 17:46 By Ionut Arghire CISA warns of the in-the-wild exploitation of CVE-2024-39891, a Twilio Authy bug leading to the disclosure of phone number data. The post Organizations Warned of Exploited Twilio Authy Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Organizations Warned of Exploited Twilio Authy Vulnerability Read More »

Siemens Patches Power Grid Product Flaw Allowing Backdoor Deployment

Siemens Patches Power Grid Product Flaw Allowing Backdoor Deployment 2024-07-24 at 17:46 By Eduard Kovacs Siemens has released out-of-band updates to patch two potentially serious vulnerabilities in products used in energy supply.  The post Siemens Patches Power Grid Product Flaw Allowing Backdoor Deployment appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Siemens Patches Power Grid Product Flaw Allowing Backdoor Deployment Read More »

Chrome 127 Patches 24 Vulnerabilities

Chrome 127 Patches 24 Vulnerabilities 2024-07-24 at 15:46 By Ionut Arghire Chrome 127 was promoted to the stable channel with patches for 24 vulnerabilities, including 16 reported externally. The post Chrome 127 Patches 24 Vulnerabilities appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

Chrome 127 Patches 24 Vulnerabilities Read More »

Recent Splunk Enterprise Vulnerability Easy to Exploit: Security Firm

Recent Splunk Enterprise Vulnerability Easy to Exploit: Security Firm 2024-07-19 at 18:01 By Ionut Arghire SonicWall warns that a simple GET request is enough to exploit a recent Splunk Enterprise vulnerability. The post Recent Splunk Enterprise Vulnerability Easy to Exploit: Security Firm appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Recent Splunk Enterprise Vulnerability Easy to Exploit: Security Firm Read More »

SolarWinds Patches Critical Vulnerabilities in Access Rights Manager

SolarWinds Patches Critical Vulnerabilities in Access Rights Manager 2024-07-19 at 14:01 By Ionut Arghire SolarWinds has released patches for 13 vulnerabilities in Access Rights Manager, including eight critical bugs. The post SolarWinds Patches Critical Vulnerabilities in Access Rights Manager appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

SolarWinds Patches Critical Vulnerabilities in Access Rights Manager Read More »

$300,000 Offered for WhatsApp Exploit at Pwn2Own Ireland

$300,000 Offered for WhatsApp Exploit at Pwn2Own Ireland 2024-07-19 at 12:47 By Eduard Kovacs The Pwn2Own hacking competition is moving to Ireland and $300,000 is being offered for a zero-click exploit against WhatsApp.  The post $300,000 Offered for WhatsApp Exploit at Pwn2Own Ireland appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

$300,000 Offered for WhatsApp Exploit at Pwn2Own Ireland Read More »

Recent Adobe Commerce Vulnerability Exploited in Wild

Recent Adobe Commerce Vulnerability Exploited in Wild 2024-07-18 at 18:01 By Ionut Arghire Adobe and CISA warn that a recent Adobe Commerce vulnerability has been exploited in the wild. The post Recent Adobe Commerce Vulnerability Exploited in Wild appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

Recent Adobe Commerce Vulnerability Exploited in Wild Read More »

Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability

Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability 2024-07-18 at 14:46 By Ionut Arghire Ivanti has released a hotfix to address an SQL injection vulnerability in Endpoint Manager (EPM) 2024 flat. The post Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View

React to this headline:

Loading spinner

Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability Read More »

Cisco Patches Critical Vulnerabilities in Secure Email Gateway, SSM

Cisco Patches Critical Vulnerabilities in Secure Email Gateway, SSM 2024-07-18 at 14:46 By Ionut Arghire Cisco has released patches for critical vulnerabilities in Secure Email Gateway and Smart Software Manager On-Prem. The post Cisco Patches Critical Vulnerabilities in Secure Email Gateway, SSM appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Cisco Patches Critical Vulnerabilities in Secure Email Gateway, SSM Read More »

Atlassian Patches High-Severity Vulnerabilities in Bamboo, Confluence, Jira

Atlassian Patches High-Severity Vulnerabilities in Bamboo, Confluence, Jira 2024-07-17 at 20:01 By Ionut Arghire Atlassian releases security-themed updates to fix several high-severity vulnerabilities in its Bamboo, Confluence and Jira products. The post Atlassian Patches High-Severity Vulnerabilities in Bamboo, Confluence, Jira appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original

React to this headline:

Loading spinner

Atlassian Patches High-Severity Vulnerabilities in Bamboo, Confluence, Jira Read More »

Apache HugeGraph Vulnerability Exploited in Wild

Apache HugeGraph Vulnerability Exploited in Wild 2024-07-17 at 14:16 By Eduard Kovacs A recently patched Apache HugeGraph-Server vulnerability tracked as CVE-2024-27348 is being targeted in attacks. The post Apache HugeGraph Vulnerability Exploited in Wild appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

Apache HugeGraph Vulnerability Exploited in Wild Read More »

Oracle Patches 240 Vulnerabilities With July 2024 CPU

Oracle Patches 240 Vulnerabilities With July 2024 CPU 2024-07-17 at 13:01 By Ionut Arghire Oracle releases 386 new security patches to resolve roughly 240 unique CVEs as part of its July 2024 Critical Patch Update. The post Oracle Patches 240 Vulnerabilities With July 2024 CPU appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Oracle Patches 240 Vulnerabilities With July 2024 CPU Read More »

Chrome 126 Updates Patch High-Severity Vulnerabilities

Chrome 126 Updates Patch High-Severity Vulnerabilities 2024-07-17 at 13:01 By Ionut Arghire Chrome 126 security updates released this week resolve high-severity vulnerabilities reported by external researchers. The post Chrome 126 Updates Patch High-Severity Vulnerabilities appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

Chrome 126 Updates Patch High-Severity Vulnerabilities Read More »

Organizations Warned of Exploited GeoServer Vulnerability

Organizations Warned of Exploited GeoServer Vulnerability 2024-07-16 at 19:16 By Ionut Arghire CISA says it has evidence that a recent critical-severity vulnerability in GeoServer is exploited in the wild. The post Organizations Warned of Exploited GeoServer Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

Organizations Warned of Exploited GeoServer Vulnerability Read More »

Scroll to Top