11.5 C
Munich
Friday, May 3, 2024

Vulnerabilities

CISCO Recently Patched Critical Vulnerabilities

Cisco has patched a pair of vulnerabilities in its telco-focused Cisco Redundancy Configuration Manager (RCM) for Cisco StarOS software, including a critical flaw that...

You Need to Patch Windows Remote Desktop Vulnerability Now

CyberArk researched discovered a Windows Remote Desktop (RDP) vulnerability tracked as CVE-2022-21893, which you need to patch now! Vulnerability Description This vulnerability enables any standard unprivileged...

Microsoft Defender Vulnerability Remains Unpatched

A vulnerability has been discovered that could make it easy for hackers to circumvent Microsoft Defender protective function. Microsoft Defender allows hackers to bypass malware...

New Safari Vulnerability Can Leak Recent Browsing History and Some of your Google Account Information

A new Safari vulnerability disclosed by FingerprintJS, can leak recent browsing history and some information of your logged-in Google account. The bug was introduced in...

Patch Microsoft Critical Flaw Now

Latest Microsoft security updates address a new critical flaw CVE-2022-21907 in the HTTP protocol stack which could potentially lead to remote code execution. Microsoft...

A 19 Year Old Hacker Received $4,500 Bug Bounty for an Easy-To-Exploit Vulnerability

A high impact privacy bug was found in Facebook's Android application by a young bug bounty hunter. The 19 year old hacker received a...

Researcher Publishes Exploit Affecting All Windows Versions

Researcher Publishes Exploit Affecting All Windows Versions

New Azure AD Bug Allows Attackers Brute-Force Passwords

An unpatched security weakness in Azure Active Directory might be leveraged by attackers to conduct undetected brute-force attacks, according to security researchers. SecureWorks says...

Microsoft Released Mitigations on Recently Discovered Attack Method

Microsoft has released mitigations for the new PetitPotam NTLM relay attack that allows taking over a domain controller or other Windows servers. PetitPotam is a...

Top Threats for WordPress Sites in 2020

Security firm "Wordfence" published a new report from data gathered from its 4 million customers that have its software installed. The report identified three major...

Microsoft Confirms Serious Vulnerability

Now Microsoft has confirmed the risk that “an attacker with physical access to a system can use Thunderspy to read and copy data even from systems...

Vulnerabilities Found in Top VPN Providers

VPNPro researchers have discovered vulnerabilities in VPN providers: PrivateVPN and Betternet which can allow hackers to push fake updates and install malicious programs or...

Latest