Vulnerabilities

Critical Vulnerabilities Found in Faronics Education Software

Critical Vulnerabilities Found in Faronics Education Software 01/06/2023 at 12:35 By Ionut Arghire Faronics patches critical-severity remote code execution (RCE) vulnerabilities in the Insight education software. The post Critical Vulnerabilities Found in Faronics Education Software appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

Critical Vulnerabilities Found in Faronics Education Software Read More »

SharpPanda APT Campaign Expands its Arsenal Targeting G20 Nations

SharpPanda APT Campaign Expands its Arsenal Targeting G20 Nations 01/06/2023 at 08:36 By cybleinc Cyble analyzes SharpPanda, a highly sophisticated APT group utilizing spear-phishing tactics to launch cyberattacks on G20 Nation officials. The post SharpPanda APT Campaign Expands its Arsenal Targeting G20 Nations appeared first on Cyble. This article is an excerpt from Cyble View

React to this headline:

Loading spinner

SharpPanda APT Campaign Expands its Arsenal Targeting G20 Nations Read More »

Chrome 114 Released With 18 Security Fixes

Chrome 114 Released With 18 Security Fixes 31/05/2023 at 18:34 By Ionut Arghire Chrome 114 stable brings 18 security fixes, including 13 for vulnerabilities reported by external researchers. The post Chrome 114 Released With 18 Security Fixes appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

Chrome 114 Released With 18 Security Fixes Read More »

Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery

Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery 31/05/2023 at 12:49 By Eduard Kovacs The recently discovered Barracuda zero-day vulnerability CVE-2023-2868 has been exploited to deliver malware and steal data since at least October 2022. The post Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery Read More »

Millions of WordPress Sites Patched Against Critical Jetpack Vulnerability

Millions of WordPress Sites Patched Against Critical Jetpack Vulnerability 31/05/2023 at 12:49 By Ionut Arghire A decade-old critical vulnerability in Jetpack was force-patched on five million WordPress sites over the past few days. The post Millions of WordPress Sites Patched Against Critical Jetpack Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Millions of WordPress Sites Patched Against Critical Jetpack Vulnerability Read More »

Many Vulnerabilities Found in PrinterLogic Enterprise Software

Many Vulnerabilities Found in PrinterLogic Enterprise Software 30/05/2023 at 17:06 By Ionut Arghire Multiple vulnerabilities in PrinterLogic’s enterprise management printer solution could expose organizations to various types of attacks. The post Many Vulnerabilities Found in PrinterLogic Enterprise Software appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

Many Vulnerabilities Found in PrinterLogic Enterprise Software Read More »

Zyxel Firewalls Hacked by Mirai Botnet

Zyxel Firewalls Hacked by Mirai Botnet 26/05/2023 at 14:10 By Eduard Kovacs A Mirai botnet has been exploiting a recently patched vulnerability tracked as CVE-2023-28771 to hack many Zyxel firewalls. The post Zyxel Firewalls Hacked by Mirai Botnet appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

Zyxel Firewalls Hacked by Mirai Botnet Read More »

GitLab Security Update Patches Critical Vulnerability

GitLab Security Update Patches Critical Vulnerability 25/05/2023 at 14:05 By Ionut Arghire GitLab CE/EE version 16.0.1 patches a critical arbitrary file read vulnerability tracked as CVE-2023-2825. The post GitLab Security Update Patches Critical Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

GitLab Security Update Patches Critical Vulnerability Read More »

Zero-Day Vulnerability Exploited to Hack Barracuda Email Security Gateway Appliances

Zero-Day Vulnerability Exploited to Hack Barracuda Email Security Gateway Appliances 25/05/2023 at 14:05 By Eduard Kovacs Barracuda Networks is warning customers about CVE-2023-2868, a zero-day exploited to hack some Email Security Gateway (ESG) appliances. The post Zero-Day Vulnerability Exploited to Hack Barracuda Email Security Gateway Appliances appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

Zero-Day Vulnerability Exploited to Hack Barracuda Email Security Gateway Appliances Read More »

Mikrotik Belatedly Patches RouterOS Flaw Exploited at Pwn2Own

Mikrotik Belatedly Patches RouterOS Flaw Exploited at Pwn2Own 23/05/2023 at 21:33 By Ryan Naraine MikroTik patches a major security defect in its RouterOS product a full five months after it was exploited at Pwn2Own Toronto. The post Mikrotik Belatedly Patches RouterOS Flaw Exploited at Pwn2Own appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Mikrotik Belatedly Patches RouterOS Flaw Exploited at Pwn2Own Read More »

Samsung Smartphone Users Warned of Actively Exploited Vulnerability

Samsung Smartphone Users Warned of Actively Exploited Vulnerability 22/05/2023 at 12:50 By Eduard Kovacs Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor. The post Samsung Smartphone Users Warned of Actively Exploited Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Samsung Smartphone Users Warned of Actively Exploited Vulnerability Read More »

Pimcore Platform Flaws Exposed Users to Code Execution

Pimcore Platform Flaws Exposed Users to Code Execution 19/05/2023 at 23:09 By Ionut Arghire Security researchers are warning that newly patched vulnerabilities in the Pimcore platform bring code execution risks. The post Pimcore Platform Flaws Exposed Users to Code Execution appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original

React to this headline:

Loading spinner

Pimcore Platform Flaws Exposed Users to Code Execution Read More »

Apple Patches 3 Exploited WebKit Zero-Day Vulnerabilities

Apple Patches 3 Exploited WebKit Zero-Day Vulnerabilities 19/05/2023 at 13:05 By Eduard Kovacs Apple has patched 3 zero-days, two of which are the vulnerabilities patched with the tech giant’s first Rapid Security Response updates. The post Apple Patches 3 Exploited WebKit Zero-Day Vulnerabilities appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Apple Patches 3 Exploited WebKit Zero-Day Vulnerabilities Read More »

Google Announces New Rating System for Android and Device Vulnerability Reports

Google Announces New Rating System for Android and Device Vulnerability Reports 18/05/2023 at 17:00 By Ionut Arghire Google is updating its vulnerability reports rating system to encourage researchers to provide more details on the reported bugs. The post Google Announces New Rating System for Android and Device Vulnerability Reports appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Google Announces New Rating System for Android and Device Vulnerability Reports Read More »

PoC Tool Exploits Unpatched KeePass Vulnerability to Retrieve Master Passwords

PoC Tool Exploits Unpatched KeePass Vulnerability to Retrieve Master Passwords 18/05/2023 at 15:30 By Ionut Arghire Researcher publishes PoC tool that exploits unpatched KeePass vulnerability to retrieve the master password from memory. The post PoC Tool Exploits Unpatched KeePass Vulnerability to Retrieve Master Passwords appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

PoC Tool Exploits Unpatched KeePass Vulnerability to Retrieve Master Passwords Read More »

Cisco Says PoC Exploits Available for Newly Patched Enterprise Switch Vulnerabilities

Cisco Says PoC Exploits Available for Newly Patched Enterprise Switch Vulnerabilities 18/05/2023 at 15:30 By Ionut Arghire Cisco has released patches for critical vulnerabilities in small business switches for which public proof-of-concept (PoC) code exists. The post Cisco Says PoC Exploits Available for Newly Patched Enterprise Switch Vulnerabilities appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

Cisco Says PoC Exploits Available for Newly Patched Enterprise Switch Vulnerabilities Read More »

Chrome 113 Security Update Patches Critical Vulnerability

Chrome 113 Security Update Patches Critical Vulnerability 17/05/2023 at 15:10 By Ionut Arghire Google has released a Chrome 113 update to patch 12 vulnerabilities, including a critical use-after-free flaw. The post Chrome 113 Security Update Patches Critical Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

Chrome 113 Security Update Patches Critical Vulnerability Read More »

Cisco Routers Exploited by Russian State-Sponsored Attackers

Cisco Routers Exploited by Russian State-Sponsored Attackers 16/05/2023 at 16:53 By cybleinc Jaguar Tooth Malware deployed via exploitation of SNMP Vulnerability On April 18, 2023, the Cybersecurity and Infrastructure Agency (CISA), the US Federal Bureau of Investigation (FBI) & UK National Cyber Security Centre released the cybersecurity advisory “APT28 Exploits Known Vulnerability to Carry Out

React to this headline:

Loading spinner

Cisco Routers Exploited by Russian State-Sponsored Attackers Read More »

Teltonika Vulnerabilities Could Expose Thousands of Industrial Organizations to Remote Attacks

Teltonika Vulnerabilities Could Expose Thousands of Industrial Organizations to Remote Attacks 16/05/2023 at 16:09 By Eduard Kovacs Critical vulnerabilities found in Teltonika products by industrial cybersecurity firms Otorio and Claroty expose thousands of internet-exposed devices to attacks. The post Teltonika Vulnerabilities Could Expose Thousands of Industrial Organizations to Remote Attacks appeared first on SecurityWeek. This

React to this headline:

Loading spinner

Teltonika Vulnerabilities Could Expose Thousands of Industrial Organizations to Remote Attacks Read More »

WordPress Field Builder Plugin Vulnerability Exploited in Attacks Two Days After Patch

WordPress Field Builder Plugin Vulnerability Exploited in Attacks Two Days After Patch 15/05/2023 at 17:47 By Ionut Arghire PoC exploit targeting an XSS vulnerability in the Advanced Custom Fields WordPress plugin started being used in malicious attacks two days after patch. The post WordPress Field Builder Plugin Vulnerability Exploited in Attacks Two Days After Patch

React to this headline:

Loading spinner

WordPress Field Builder Plugin Vulnerability Exploited in Attacks Two Days After Patch Read More »

Scroll to Top