vulnerability

Veeam Patches Critical Vulnerabilities in Enterprise Products

Veeam Patches Critical Vulnerabilities in Enterprise Products 2024-09-06 at 15:01 By Ionut Arghire Veeam has released patches for critical-severity vulnerabilities in Backup & Replication, ONE, and Service Provider Console. The post Veeam Patches Critical Vulnerabilities in Enterprise Products appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React […]

React to this headline:

Loading spinner

Veeam Patches Critical Vulnerabilities in Enterprise Products Read More »

CISA Breaks Silence on Controversial ‘Airport Security Bypass’ Vulnerability 

CISA Breaks Silence on Controversial ‘Airport Security Bypass’ Vulnerability  2024-09-06 at 13:31 By Eduard Kovacs Researchers and the TSA have different views on the impact of vulnerabilities in an airport security application that could allegedly allow the bypass of certain airport security systems. The post CISA Breaks Silence on Controversial ‘Airport Security Bypass’ Vulnerability  appeared

React to this headline:

Loading spinner

CISA Breaks Silence on Controversial ‘Airport Security Bypass’ Vulnerability  Read More »

LiteSpeed Cache Plugin Vulnerability Exposes Millions of WordPress Sites to Attacks

LiteSpeed Cache Plugin Vulnerability Exposes Millions of WordPress Sites to Attacks 2024-09-06 at 13:31 By Ionut Arghire A vulnerability in the LiteSpeed Cache WordPress plugin leads to the exposure of sensitive information, including user cookies. The post LiteSpeed Cache Plugin Vulnerability Exposes Millions of WordPress Sites to Attacks appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

LiteSpeed Cache Plugin Vulnerability Exposes Millions of WordPress Sites to Attacks Read More »

Apache OFBiz team patches critical RCE vulnerability (CVE-2024-45195)

Apache OFBiz team patches critical RCE vulnerability (CVE-2024-45195) 2024-09-06 at 13:02 By Zeljka Zorz For the fourth time in the last five months, Apache OFBiz users have been advised to upgrade their installations to fix a critical flaw (CVE-2024-45195) that could lead to unauthenticated remote code execution. About CVE-2024-45195 Apache OFBiz is an open-source suite

React to this headline:

Loading spinner

Apache OFBiz team patches critical RCE vulnerability (CVE-2024-45195) Read More »

Cisco Patches Critical Vulnerabilities in Smart Licensing Utility

Cisco Patches Critical Vulnerabilities in Smart Licensing Utility 2024-09-05 at 16:01 By Ionut Arghire Cisco has released patches for multiple vulnerabilities, including two critical-severity flaws in Smart Licensing Utility. The post Cisco Patches Critical Vulnerabilities in Smart Licensing Utility appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

Cisco Patches Critical Vulnerabilities in Smart Licensing Utility Read More »

D-Link Warns of Code Execution Flaws in Discontinued Router Model

D-Link Warns of Code Execution Flaws in Discontinued Router Model 2024-09-04 at 13:46 By Ionut Arghire D-Link warns of multiple remote code execution vulnerabilities impacting its discontinued DIR-846 router model. The post D-Link Warns of Code Execution Flaws in Discontinued Router Model appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

D-Link Warns of Code Execution Flaws in Discontinued Router Model Read More »

CISA Warns of Critical ICS Vulnerabilities in Rockwell and Delta Electronics

CISA Warns of Critical ICS Vulnerabilities in Rockwell and Delta Electronics 2024-09-04 at 11:02 By Cyble Key Takeaways  Overview  On August 29, the Cybersecurity and Infrastructure Security Agency (CISA) released three advisories to warn users and administrators of several critical vulnerabilities affecting industrial control systems (ICS) from prominent vendors.  Cyble’s ICS vulnerabilities report last week

React to this headline:

Loading spinner

CISA Warns of Critical ICS Vulnerabilities in Rockwell and Delta Electronics Read More »

CERT-In Advisory and WikiLoader Campaign: Comprehensive Overview of Recent Security Threats

CERT-In Advisory and WikiLoader Campaign: Comprehensive Overview of Recent Security Threats 2024-09-03 at 18:46 By dakshsharma16 CERT-In’s advisory on Palo Alto Networks vulnerabilities and WikiLoader’s fake GlobalProtect installers highlight major security risks. Key Takeaways Overview CERT-In’s recent advisory and the emergence of WikiLoader malware highlight pressing security concerns involving Palo Alto Networks applications and new

React to this headline:

Loading spinner

CERT-In Advisory and WikiLoader Campaign: Comprehensive Overview of Recent Security Threats Read More »

Critical flaw in Zyxel’s secure routers allows OS command execution via cookie (CVE-2024-7261)

Critical flaw in Zyxel’s secure routers allows OS command execution via cookie (CVE-2024-7261) 2024-09-03 at 16:01 By Zeljka Zorz Zyxel has patched a myriad of vulnerabilities in its various networking devices, including a critical one (CVE-2024-7261) that may allow unauthenticated attackers to execute OS commands on many Zyxel access points (APs) and security routers by

React to this headline:

Loading spinner

Critical flaw in Zyxel’s secure routers allows OS command execution via cookie (CVE-2024-7261) Read More »

Weekly IT Vulnerability Report: Cyble Researchers Find Nearly 1 Million Exposed Fortinet, SonicWall Devices

Weekly IT Vulnerability Report: Cyble Researchers Find Nearly 1 Million Exposed Fortinet, SonicWall Devices 2024-08-30 at 16:31 By dakshsharma16 Key Takeaways Overview Cyble’s weekly vulnerability report for August 21-27 found the highest number of exposed vulnerable assets in nearly three months, since a widespread PHP vulnerability was found in early June. Cyble researchers found more

React to this headline:

Loading spinner

Weekly IT Vulnerability Report: Cyble Researchers Find Nearly 1 Million Exposed Fortinet, SonicWall Devices Read More »

Fortra Patches Critical Vulnerability in FileCatalyst Workflow

Fortra Patches Critical Vulnerability in FileCatalyst Workflow 2024-08-30 at 14:31 By Ionut Arghire Fortra limits access to FileCatalyst Workflow database after vendor knowledgebase article leaks default credentials. The post Fortra Patches Critical Vulnerability in FileCatalyst Workflow appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this

React to this headline:

Loading spinner

Fortra Patches Critical Vulnerability in FileCatalyst Workflow Read More »

Critical Flaws in Progress Software WhatsUp Gold Expose Systems to Full Compromise

Critical Flaws in Progress Software WhatsUp Gold Expose Systems to Full Compromise 2024-08-30 at 11:46 By Ionut Arghire Censys warns of over 1,200 internet-accessible WhatsUp Gold instances potentially exposed to malicious attacks. The post Critical Flaws in Progress Software WhatsUp Gold Expose Systems to Full Compromise appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

Critical Flaws in Progress Software WhatsUp Gold Expose Systems to Full Compromise Read More »

Top ICS Vulnerabilities This Week: Addressing Flaws Within Rockwell Automation, Avtec, and MOBOTIX Products

Top ICS Vulnerabilities This Week: Addressing Flaws Within Rockwell Automation, Avtec, and MOBOTIX Products 2024-08-29 at 17:02 By dakshsharma16 Cyble’s latest report reveals critical ICS vulnerabilities, including CVE-2023-34873 in MOBOTIX cameras, highlighting urgent security concerns for August 2024. Key Takeaways Overview Cyble Research and Intelligence Labs (CRIL) has observed multiple vulnerabilities with its Weekly Industrial

React to this headline:

Loading spinner

Top ICS Vulnerabilities This Week: Addressing Flaws Within Rockwell Automation, Avtec, and MOBOTIX Products Read More »

Beckhoff TwinCAT/BSD Vulnerabilities Expose PLCs to Tampering, DoS Attacks

Beckhoff TwinCAT/BSD Vulnerabilities Expose PLCs to Tampering, DoS Attacks 2024-08-29 at 15:16 By Eduard Kovacs Beckhoff Automation has patched several vulnerabilities in its TwinCAT/BSD operating system for industrial PCs. The post Beckhoff TwinCAT/BSD Vulnerabilities Expose PLCs to Tampering, DoS Attacks appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original

React to this headline:

Loading spinner

Beckhoff TwinCAT/BSD Vulnerabilities Expose PLCs to Tampering, DoS Attacks Read More »

Cisco Patches Multiple NX-OS Software Vulnerabilities

Cisco Patches Multiple NX-OS Software Vulnerabilities 2024-08-29 at 15:16 By Ionut Arghire Cisco on Wednesday announced NX-OS software updates that resolve multiple vulnerabilities, including a high-severity DoS bug. The post Cisco Patches Multiple NX-OS Software Vulnerabilities appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this

React to this headline:

Loading spinner

Cisco Patches Multiple NX-OS Software Vulnerabilities Read More »

CVE-2024-39717 Exposes Critical Vulnerability in Versa Director

CVE-2024-39717 Exposes Critical Vulnerability in Versa Director 2024-08-28 at 16:01 By dakshsharma16 Meta description: CISA warns of CVE-2024-39717 in Versa Director, urging updates to version 22.1.4, MFA usage, and strengthening network security to prevent exploitation. Key Takeaways Overview The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently added a new vulnerability to its Known

React to this headline:

Loading spinner

CVE-2024-39717 Exposes Critical Vulnerability in Versa Director Read More »

Second Apache OFBiz Vulnerability Exploited in Attacks

Second Apache OFBiz Vulnerability Exploited in Attacks 2024-08-28 at 14:01 By Eduard Kovacs CISA is warning organizations that a second Apache OFBiz flaw is being exploited in the wild shortly after the release of PoC exploits. The post Second Apache OFBiz Vulnerability Exploited in Attacks appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Second Apache OFBiz Vulnerability Exploited in Attacks Read More »

Critical Fortra FileCatalyst Workflow vulnerability patched (CVE-2024-6633)

Critical Fortra FileCatalyst Workflow vulnerability patched (CVE-2024-6633) 2024-08-28 at 12:02 By Zeljka Zorz Organizations using Fortra’s FileCatalyst Workflow are urged to upgrade their instances, so that attackers can’t access an internal HSQL database by exploiting known static credentials (CVE-2024-6633). “Once logged in to the HSQLDB, the attacker can perform malicious operations in the database. For

React to this headline:

Loading spinner

Critical Fortra FileCatalyst Workflow vulnerability patched (CVE-2024-6633) Read More »

High-Risk CVE-2024-7965 Vulnerability in Chrome’s V8 Engine Requires Quick Fix

High-Risk CVE-2024-7965 Vulnerability in Chrome’s V8 Engine Requires Quick Fix 2024-08-27 at 17:31 By dakshsharma16 Key Takeaways Overview CISA has recently added a type of confusion vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. This flaw affects the popular Google Chrome browser and potentially other Chromium-based browsers. It poses a serious risk and has been

React to this headline:

Loading spinner

High-Risk CVE-2024-7965 Vulnerability in Chrome’s V8 Engine Requires Quick Fix Read More »

SonicWall patches critical flaw affecting its firewalls (CVE-2024-40766)

SonicWall patches critical flaw affecting its firewalls (CVE-2024-40766) 2024-08-26 at 21:32 By Zeljka Zorz SonicWall has patched a critical vulnerability (CVE-2024-40766) in its next-gen firewalls that could allow remote attackers unauthorized access to resources and, in specific conditions, to crash the appliances. About CVE-2024-40766 CVE-2024-40766 is an improper access control vulnerability in the “SonicWall SonicOS

React to this headline:

Loading spinner

SonicWall patches critical flaw affecting its firewalls (CVE-2024-40766) Read More »

Scroll to Top