X

Vous n'êtes pas connecté

Maroc Maroc - SECURITYAFFAIRS.CO - A La Une - 11/Sep 14:07

Google fixes critical Chrome flaw, researcher earns $43K

Google addressed a critical use-after-free vulnerability in its Chrome browser that could potentially lead to code execution. A researcher earned $43000 from Google for reporting a critical Chrome vulnerability, tracked as CVE-2025-10200, in the Serviceworker component. A use-after-free (UAF) occurs when a program accesses memory after it has been freed. This can cause crashes, data […]

Articles similaires

Sorry! Image not available at this time

Critical SAP S/4HANA flaw CVE-2025-42957 under active exploitation

securityaffairs.co - 05/Sep 20:08

Experts warn of an actively exploited vulnerability, tracked as CVE-2025-42957 (CVSS score: 9.9), in SAP S/4HANA software. A critical command...

Sorry! Image not available at this time

Critical flaw SessionReaper in Commerce and Magento platforms lets attackers hijack customer accounts

securityaffairs.co - 10/Sep 20:54

Adobe fixed a critical flaw in its Commerce and Magento Open Source platforms that allows an attacker to take over customer accounts. Adobe addressed...

Sorry! Image not available at this time

Axios Vulnerability Enables Attackers to Crash Node.js Applications via Data Handle Abuse

itsecuritynews.info - 12/Sep 09:08

A critical security vulnerability has been discovered in the popular Axios HTTP client library that allows attackers to crash Node.js applications...

Sorry! Image not available at this time

Axios Vulnerability Enables Attackers to Crash Node.js Applications via Data Handle Abuse

itsecuritynews.info - 12/Sep 09:08

A critical security vulnerability has been discovered in the popular Axios HTTP client library that allows attackers to crash Node.js applications...

Sorry! Image not available at this time

Critical Sitecore Zero-Day Flaw

thecyberthrone.in - 04/Sep 14:56

Introduction On September 3, 2025, a critical zero-day vulnerability (CVE-2025-53690) in the Sitecore Experience Platform sent shockwaves through the...

Sorry! Image not available at this time

CVE-2025-42957: Critical SAP S/4HANA Code Injection Vulnerability – Exploited in the Wild

thecyberthrone.in - 07/Sep 11:42

Executive Summary A newly disclosed and actively exploited vulnerability, CVE-2025-42957, has sent shockwaves through the SAP ecosystem. This critical...

Sorry! Image not available at this time

Akira Ransomware exploits year-old SonicWall flaw with multiple vectors

itsecuritynews.info - 11/Sep 21:03

Researchers warn that Akira ransomware group is exploiting a year-old SonicWall firewall flaw, likely using three attack vectors for initial access....

Sorry! Image not available at this time

Samsung fixed actively exploited zero-day

securityaffairs.co - 12/Sep 11:44

Samsung fixed the remote code execution flaw CVE-2025-21043 that was exploited in zero-day attacks against Android devices. Samsung addressed the...

Sorry! Image not available at this time

Progress OpenEdge AdminServer Vulnerability Let Attackers Execute Remote Code

itsecuritynews.info - 08/Sep 19:03

A critical security vulnerability has been discovered in Progress OpenEdge, a platform for developing and deploying business applications. The flaw,...

Sorry! Image not available at this time

Progress OpenEdge AdminServer Vulnerability Let Attackers Execute Remote Code

itsecuritynews.info - 08/Sep 19:03

A critical security vulnerability has been discovered in Progress OpenEdge, a platform for developing and deploying business applications. The flaw,...

Les derniers communiqués